With threat actors finding new and innovative ways to launch cyberattacks, Saudi Arabia remains one of the most targeted countries in the Middle East and Africa (MEA) region, accounting for two-thirds of the cases according to IBM Security’s annual X-Force Threat Intelligence Index. The 2023 report highlights that at 40%Read More…

With a global surge of 75% in ransomware attacks, Trend Micro solutions protected organizations from 63 billion threats in H1 2022 Trend Micro has predicted that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. The latest Trend Micro 2022 Midyear Roundup Report recorded aRead More…

Trend Micro predicts that ransomware groups will increasingly target Linux servers and embedded systems over the coming years Trend Micro predicts that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. The latest Trend Micro 2022 Midyear Roundup Report recorded a double-digit year-on-year (YoY) increaseRead More…

Cybereason, the leader in operation-centric attack protection, announced the discovery of several previously unidentified cyber attack campaigns infiltrating major telecommunications providers across Southeast Asia. Similar to the recent SolarWinds and Kaseya attacks, the threat actors first compromised third-party service providers — but in this case instead of using them toRead More…

According to research from NETSCOUT’s ATLAS Security Engineering and Response Team (ASERT), threat actors launched approximately 5.4 million Distributed Denial-of-Service (DDoS) attacks in the first half of 2021, an 11 percent increase from the same time period in 2020, putting the world on track to hit close to 11 millionRead More…

Ryan Kalember, executive vice president of cybersecurity strategy for Proofpoint elaborates on how threat actors exploit Microsoft and Google platforms to host and send millions of malicious messages. Organizations worldwide have adopted cloud collaboration tools in record numbers—and attackers have quickly followed.Read More…