Skip to content
  • NEWSLETTER
Latest
Cloudflare Announces Log Explorer For Faster Faster Insights
F5 Boosts New Capabilities for F5 BIG-IP Next for Kubernetes
Dormant Accounts Can Pose A Big Risk
Fortinet Updates Lacework FortiCNAP And Announces More Solutions In AWS Marketplace
Half of Emails In Spam Mailbox Were Generated By Email Scammers via AI
SentinelOne Is A Launch Partner For AWS Security Hub
Cohesity And MongoDB Deepens Integration For Enterprise Data Resilience
Bitdefender Acquires Mesh Security To Strengthen Email Security
Pax8 Introduces Era of Managed Intelligence
Kiteworks Acquires Amsterdam Headquartered Zivver
Security MEA
Security MEA
  • News
  • Interviews
  • Features
  • Opinions
  • Gallery
  • GITEX
  • GISEC

microsoft windows

AmiViz to present BlackBerry Cyber Suite solutions at GITEX

2021-10-17
By: Staff Reporter
On: October 17, 2021
In: News, GITEX

At this year, BlackBerry has partnered with AmiViz, the Middle East region’s first enterprise B2B marketplace for the weeklong show, GITEX to present BlackBerry Cyber Suite solutions powered by advanced AI, ML, and automation technologies that can enable regional organisations to adopt a prevention-first security posture.Read More…

Microsoft says Israeli group sold tools to hack Windows

2021-07-18
By: Arya Devi
On: July 18, 2021
In: News

Microsoft and technology human rights organization Citizen Lab claimed that an Israeli group offered a tool to hack into Microsoft Windows, revealing light on the increasing industry of identifying and selling methods to attack widely used software.Read More…

Trojans are the most widespread type of malware finds Kaspersky

2020-07-07
By: Subha Bhargavi
On: July 7, 2020
In: News

The Kaspersky Threat Intelligence Portal helps analysts to reveal the background of an attack such as the intended target, origin and popularity etc more quickly. Kaspersky experts examined free requests to the Kaspersky Threat Intelligence Portal to reveal which threats malicious objects processed by the portalRead More…

Zero-day flaw in Windows allows attackers to hijack remote desktop sessions

2019-06-06
By: Anita Joseph
On: June 6, 2019
In: News

A zero-day vulnerability has been found that affects Windows systems with active Remote Desktop Protocol (RDP) sessions. Called CVE-2019-9510, the vulnerability lies in Windows RDP Network Level Authentication(NLA) that allows attackers to bypass Windows lock screen and permit unauthorized access to the system. Those systems with Windows 10 (version 1803Read More…

Latest Posts

Cloudflare Announces Log Explorer For Faster Faster Insights

By: Deepak
On: June 21, 2025

F5 Boosts New Capabilities for F5 BIG-IP Next for Kubernetes

By: Staff Reporter
On: June 20, 2025

Dormant Accounts Can Pose A Big Risk

By: Staff Reporter
On: June 20, 2025

Fortinet Updates Lacework FortiCNAP And Announces More Solutions In AWS Marketplace

By: Deepak
On: June 20, 2025

Half of Emails In Spam Mailbox Were Generated By Email Scammers via AI

By: Deepak
On: June 20, 2025

SentinelOne Is A Launch Partner For AWS Security Hub

By: Deepak
On: June 19, 2025

Cohesity And MongoDB Deepens Integration For Enterprise Data Resilience

By: Deepak
On: June 19, 2025

Copyright © 2025 - Zarks Media. All rights reserved