Skip to main content
October 21, 2024 Kaspersky has contributed to tackling fraudulent schemes surrounding the 2024 Summer Olympic Games in France by sharing threat intelligence data with INTERPOL as part of Project Stadia. The initiative is designed to ensure the cyber safety of major...
Read More 
October 18, 2024This collaboration aims to deliver top-tier cybersecurity solutions by integrating Kaspersky's advanced protection technologies into Moro Hub's offerings
Read More 
October 17, 2024 To provide businesses with an all-encompassing view of the threats targeting their organizations, Kaspersky added new Threat Landscape section to its Threat Intelligence Portal. Now customers can access the most comprehensive and up-to-date...
Read More 
October 16, 2024 The Kaspersky Global Research and Analysis Team (GReAT) announced at GITEX 2024 that the SideWinder APT group is expanding its attack operations into the Middle East and Africa, utilizing a previously unknown espionage toolkit called ‘StealerBot'....
Read More 
October 15, 2024 At GITEX 2024, that takes place on 14-18 of October in Dubai, Kaspersky announced the launch of Appicenter, a content distribution platform for KasperskyOS-based devices. Kaspersky IoT Secure Gateway is the first product to be supported by...
Read More 
October 14, 2024 Kaspersky’s Digital Footprint Intelligence (DFI) team has released a report during GITEX Global 2024, shedding light on the most pervasive cyberthreats facing organizations in the Middle East. Kaspersky experts delved deep into the dark web –...
Read More 
October 10, 2024 In response to the increased challenges and escalating threats facing operational technologies (OT) and critical infrastructure, Kaspersky has enhanced its Kaspersky Industrial CyberSecurity, a native Extended Detection and Response Platform for...
Read More 
October 9, 2024 Kaspersky’s Global Research and Analysis Team (GReAT) has recently discovered a new malicious campaign involving the PipeMagic Trojan, which has shifted from targeting entities in Asia to expanding its reach to organizations in Saudi Arabia. The...
Read More 
October 8, 2024 Kaspersky experts have recently uncovered new series of Advanced Persistent Threat (APT) attacks by Awaken Likho targeting government and industrial sectors in Russia. The threat group, still active, has adapted its tactics to improve the...
Read More 
October 7, 2024In observing World Mental Health Day on the 10th of October, Kaspersky warns of the relationship between digital fatigue and increased exposure to cyber risks.
Read More 
October 3, 2024 Between January 2023 and September 2024, Kaspersky Digital Footprint Intelligence experts identified 547 listings to buy and sell exploits targeting software vulnerabilities. These advertisements are posted on various dark web forums and shadow...
Read More 
October 2, 2024 Kaspersky’s report on the cybersecurity landscape for industrial control systems (ICS) in the second quarter of 2024, revealed a 20% increase in ransomware attacks compared to the previous quarter. The report underscores a growing threat to critical...
Read More 
October 1, 2024 Generative Artificial Intelligence (GenAI) tools are quickly becoming an integral part of the modern work environment, fulfilling a range of professional tasks from drafting a report to analysing spreadsheets, amongst others. A global Kaspersky...
Read More 
September 25, 2024 Kaspersky's latest analysis of the 25 most prevalent web tracking services, including Google services, New Relic, Microsoft, revealed over 38 billion instances of web trackers collecting user behavior data in 2024, with an average of one million...
Read More 
September 24, 2024 In late August 2024, Kaspersky experts identified a new version of the Necro Trojan that had infiltrated several popular applications on Google Play and modified applications on unofficial platforms, including Spotify, WhatsApp and Minecraft. Necro...
Read More 
September 19, 2024 At the end of August, Kaspersky experts discovered a phishing campaign with an unusual attack vector – through an image. This scam targeted organizations in the fields of online retail, distribution, transportation, and logistics. The cyber...
Read More 
September 18, 2024 In today’s interconnected world, cyberattacks are more frequent and more dangerous than ever before. Businesses, regardless of size or industry, are prime targets for cybercriminals. These attacks can cause widespread damage and create long-lasting...
Read More 
September 17, 2024 The number of unique users targeted by cybercriminals using popular children’s games as a lure surged by 30% in the first six months of 2024 compared to H2 2023, according to Kaspersky experts. Researchers analyzed gaming risks for young players,...
Read More 
September 16, 2024 Kaspersky announces the launch of its Industrial Control Systems (ICS) Security Assessment service, setting a new standard for safeguarding Saudi Arabia’s critical industrial infrastructure. With over 15 years of pioneering experience in OT and ICS...
Read More 
September 12, 2024 Kaspersky researchers have identified a macOS variant of the HZ Rat backdoor targeting users of WeChat and DingTalk, two popular Chinese messaging platforms. The malware, first detected on Windows systems, now threatens macOS, potentially enabling...
Read More 
September 11, 2024Kaspersky Extended Detection and Response (XDR) has received Leader status from ISG (Information Services Group) for the second year in a row, reaffirming its technological excellence and great capabilities to combat new and complex threats.
Read More 
September 10, 2024 The recent rapid proliferation and increased sophistication of Mallox ransomware signals a pressing demand for organizations to urgently bolster their defenses, protecting their digital assets and mitigating risks. To address this need, Kaspersky...
Read More 
September 5, 2024 Kaspersky’s Global Research and Analysis Team (GReAT) has discovered a new Advanced Persistent Threat (APT) campaign carried out by the Tropic Trooper group. This operation has been targeting a governmental entity in the Middle East for over a year,...
Read More 
September 4, 2024 The recent study titled “Excitement, Superstition, and Great Insecurity – How Global Consumers Engage with the Digital World” reveals 61% of consumers in the META region believe the identities of the deceased are particularly vulnerable to identity...
Read More