Tag: middle-east
-
How Agentic AI Can Boost Cyber Defense
Transurban head of cyber defense Muhammad Ali Paracha shares how his team is automating the triaging and scoring of security threats as part of the Black Hat Middle East conference. First seen on darkreading.com Jump to article: www.darkreading.com/cybersecurity-analytics/how-agentic-ai-can-boost-cyber-defense
-
Google Finds New Malware Backdoors Linked to Iran
Hacking Group Deploys Raft of Custom Malware Variants. An Iranian state hacking group with a history of targeting aerospace, aviation and defense industries across the Middle East has improved its tooling with multiple custom malware variants, warned Google. The group, tracked as UNC1549, is suspected of ties to the Iranian Revolutionary Guard Corps. First seen…
-
TDL 009 – Inside DNS Threat Intelligence: Privacy, Security Innovation
Tags: access, apple, attack, automation, backup, best-practice, business, ceo, cisco, ciso, cloud, computer, control, corporate, country, crime, cybersecurity, data, dns, encryption, finance, firewall, government, infrastructure, intelligence, Internet, jobs, law, linkedin, malicious, marketplace, middle-east, monitoring, msp, network, office, privacy, regulation, risk, service, software, strategy, threat, tool, windows, zero-trustSummary Inside DNS Threat Intelligence: Privacy, Security & Innovation In this episode of the Defenders Log, host David Redekop speaks with Tim Adams, the founder of the protective DNS resolver Scout DNS. Tim shares his origin story, explaining how he transitioned from a wireless network integrator to building his own DNS solution. He saw a…
-
LANDFALL spyware exploited Samsung zero-day CVE-2025-21042 in Middle East attacks
A now-patched Samsung Galaxy flaw, tracked as CVE-2025-21042, was exploited as a zero-day to deploy LANDFALL spyware in targeted attacks in Middle East. Samsung patched a flaw exploited as a zero-day, tracked as CVE-2025-21042 (CVSS score of 8.8), to deploy LANDFALL spyware on Galaxy devices in Middle East attacks. >>Unit 42 researchers have uncovered a…
-
Samsung Zero-Day Flaw Exploited by ‘Landfall’ Spyware
Spyware Targets Samsung Galaxy Devices, Says Unit 42. Hackers used previously unknown commercial spyware dubbed Landfall to surveil the activities of Samsung Galaxy device owners in the Middle East, say security researchers who posit the threat actor has connections to the United Arab Emirates. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/samsung-zero-day-flaw-exploited-by-landfall-spyware-a-29963
-
New Landfall spyware apparently targeting Samsung phones in Middle East
Palo Alto Networks researchers haven’t been able to identify who’s behind the commercial-grade tech yet. First seen on cyberscoop.com Jump to article: cyberscoop.com/landfall-spyware-samsung-phones-palo-alto-networks-unit-42/
-
New Landfall spyware apparently targeting Samsung phones in Middle East
Palo Alto Networks researchers haven’t been able to identify who’s behind the commercial-grade tech yet. First seen on cyberscoop.com Jump to article: cyberscoop.com/landfall-spyware-samsung-phones-palo-alto-networks-unit-42/
-
‘Landfall’ spyware abused zero-day to hack Samsung Galaxy phones
A newly identified Android spyware targeted Galaxy devices for close to a year, including users in the Middle East, researchers exclusively tell TechCrunch. First seen on techcrunch.com Jump to article: techcrunch.com/2025/11/07/landfall-spyware-abused-zero-day-to-hack-samsung-galaxy-phones/
-
KnowBe4 Honours 2025 EMEA Partner Programme Award Winners
Tags: middle-eastKnowBe4, the HRM+ provider, has announced the winners of its 2025 Partner Programme Awards from Europe, the Middle East and Africa (EMEA) during their KB4-CON EMEA event. The annual awards programme recognises KnowBe4 partners demonstrating sales excellence, marketing innovation, thought leadership and top performance in key growth areas. The awards ceremony closed the first day…
-
MuddyWater’s Phoenix Backdoor Infects More Than 100 Government Organizations
Tags: attack, backdoor, cyber, espionage, government, group, intelligence, international, iran, middle-east, phishing, threatAdvanced Persistent Threat (APT) MuddyWater has orchestrated a sophisticated phishing campaign targeting over 100 government entities across the Middle East, North Africa, and international organizations worldwide. Group-IB Threat Intelligence has attributed the campaign to the Iran-linked threat actor with high confidence, revealing an alarming escalation in the group’s espionage capabilities and operational sophistication. The attack…
-
MuddyWater’s Phoenix Backdoor Infects More Than 100 Government Organizations
Tags: attack, backdoor, cyber, espionage, government, group, intelligence, international, iran, middle-east, phishing, threatAdvanced Persistent Threat (APT) MuddyWater has orchestrated a sophisticated phishing campaign targeting over 100 government entities across the Middle East, North Africa, and international organizations worldwide. Group-IB Threat Intelligence has attributed the campaign to the Iran-linked threat actor with high confidence, revealing an alarming escalation in the group’s espionage capabilities and operational sophistication. The attack…
-
Middle East Cyber Resilience 2030: Unified Defense in a $26B Market
The Middle East is undergoing one of the fastest digital transformations in the world. National initiatives such as Saudi Vision 2030, Kuwait Vision 2035, and the UAE Digital Government Strategy are fueling large-scale modernization across every sector. However, as this progress accelerates, the region faces a parallel rise in cyber threats, pushing cybersecurity to the…
-
China-linked hackers exploit patched ToolShell flaw to breach Middle East telecom
China-based threat actors exploited ToolShell SharePoint flaw CVE-2025-53770 soon after its July patch. China-linked threat actors exploited the ToolShell SharePoint flaw vulnerability, tracked as CVE-2025-53770, to breach a telecommunications company in the Middle East after it was addressed by Microsoft in July 2025. >>China-based attackers used the ToolShell vulnerability (CVE-2025-53770) to compromise a telecoms company in…
-
Iran’s MuddyWater wades into 100+ government networks in latest spying spree
Group-IB says Tehran-linked crew used hijacked mailbox and VPN to sling phishing emails across Middle East First seen on theregister.com Jump to article: www.theregister.com/2025/10/24/iran_muddywater_campaign/
-
Iran’s MuddyWater wades into 100+ government networks in latest spying spree
Group-IB says Tehran-linked crew used hijacked mailbox and VPN to sling phishing emails across Middle East First seen on theregister.com Jump to article: www.theregister.com/2025/10/24/iran_muddywater_campaign/
-
Mideast, African Hackers Target Gov’ts, Banks, Small Retailers
In the hotly political Middle East, you’d expect hacktivism and disruption of services. But retail attacks? First seen on darkreading.com Jump to article: www.darkreading.com/cybersecurity-analytics/mea-hackers-govts-finance-smb-retailers
-
Iran-Linked MuddyWater Targets 100+ Organisations in Global Espionage Campaign
The Iranian nation-state group known as MuddyWater has been attributed to a new campaign that has leveraged a compromised email account to distribute a backdoor called Phoenix to various organizations across the Middle East and North Africa (MENA) region, including over 100 government entities.The end goal of the campaign is to infiltrate high-value targets and…
-
Chinese Threat Actors Exploit ToolShell SharePoint Flaw Weeks After Microsoft’s July Patch
Tags: breach, china, country, exploit, flaw, government, microsoft, middle-east, technology, threat, update, usa, vulnerabilityThreat actors with ties to China exploited the ToolShell security vulnerability in Microsoft SharePoint to breach a telecommunications company in the Middle East after it was publicly disclosed and patched in July 2025.Also targeted were government departments in an African country, as well as government agencies in South America, a university in the U.S., as…
-
China-linked APT Phantom Taurus uses Net-Star malware in espionage campaigns against key sectors
China-linked APT Phantom Taurus targets government and telecom orgs with Net-Star malware for espionage, using unique tactics over two years. China-nexus APT Phantom Taurus has targeted government and telecom organizations for espionage, using Net-Star malware and distinct TTPs. Phantom Taurus is a previously undocumented Chinese APT, it has targeted entities in Africa, the Middle East,…
-
Phantom Taurus: New China-Linked Hacker Group Hits Governments With Stealth Malware
Government and telecommunications organizations across Africa, the Middle East, and Asia have emerged as the target of a previously undocumented China-aligned nation-state actor dubbed Phantom Taurus over the past two-and-a-half years.”Phantom Taurus’ main focus areas include ministries of foreign affairs, embassies, geopolitical events, and military operations,” Palo Alto Networks Unit 42 First seen on thehackernews.com…
-
New Chinese Nexus APT Group Targeting Organizations to Deploy NET-STAR Malware Suite
China-linked advanced persistent threat (APT) group Phantom Taurus has intensified espionage operations against government and telecommunications targets across Africa, the Middle East, and Asia, deploying a newly discovered .NET malware suite called NET-STAR. First tracked by Unit 42 in June 2023 as cluster CL-STA-0043 and temporarily designated TGR-STA-0043 (Operation Diplomatic Specter) in May 2024, the…
-
EvilAI Malware Masquerades as AI Tools to Infiltrate Global Organizations
Threat actors have been observed using seemingly legitimate artificial intelligence (AI) tools and software to sneakily slip malware for future attacks on organizations worldwide.According to Trend Micro, the campaign is using productivity or AI-enhanced tools to deliver malware targeting various regions, including Europe, the Americas, and the Asia, Middle East, and Africa (AMEA) region. First…
-
5 ways to improve cybersecurity function while spending less
Tags: advisory, ai, authentication, ceo, ciso, control, cyber, cybersecurity, firewall, governance, incident response, mfa, microsoft, middle-east, risk, scam, service, siem, skills, soc, technology, threat, tool, training, windows2. Focus on people and processes: “Teamwork and influential leadership are pivotal in Orange County. We work side-by-side as extensions across our departments. We can’t all do everything, and we don’t want to reinvent the wheel. We shoulder the burden together, revisit existing initiatives, and reduce that tech debt,” Cheramie explains. “That’s how you do…
-
New Charon ransomware targets Middle East public sector, aviation firms
The hacker group behind the campaign used methods similar to those of the China-linked group Earth Baxia, known for targeting government agencies in the Asia-Pacific region. First seen on therecord.media Jump to article: therecord.media/charon-ransomware-targeting-middle-east-aviation
-
Saviynt Accelerates Global Expansion in Europe, Asia Pacific, Japan, and the Middle East
Identity security leader Saviynt has announced a major global expansion, opening new offices in London and Singapore, launching dedicated customer operations in Europe, and preparing for a significantly larger presence in India. The moves come amid growing demand for its AI-powered Identity Cloud platform and follow a record-breaking 2024. The expanded footprint underscores Saviynt’s ambitions…
-
Hackers Exploit IIS Servers with New Web Shell Script for Full Remote Control
Tags: control, cyber, exploit, hacker, incident response, Internet, microsoft, middle-east, service, windowsSecurity researchers have examined a complex online shell script called UpdateChecker.aspx that was installed on compromised Internet Information Services (IIS) servers in response to a notable increase in cyberthreats directed at Microsoft Windows installations. This analysis stems from a follow-up investigation by FortiGuard’s Incident Response Team into a prolonged intrusion at a Middle East critical…
-
Keymous+ Hacker Group Claims Responsibility for Over 700 Global DDoS Attacks
A shadowy group known as Keymous+ has emerged as a formidable force in the cyber landscape, claiming responsibility for over 700 Distributed Denial of Service (DDoS) attacks in 2025 alone. Operating with a self-proclaimed identity as “North African hackers,” the group has targeted a wide array of entities across Europe, North Africa, the Middle East,…
-
Frequently Asked Questions About Iranian Cyber Operations
Tags: access, advisory, api, apt, attack, authentication, awareness, cisa, cloud, credentials, cve, cyber, cybersecurity, data, data-breach, defense, dos, exploit, finance, framework, government, group, Hardware, identity, infrastructure, injection, Internet, iran, ivanti, malware, mfa, microsoft, middle-east, military, mitre, monitoring, network, password, ransomware, rce, remote-code-execution, risk, service, software, supply-chain, tactics, technology, terrorism, threat, tool, update, vpn, vulnerability, windowsTenable’s Research Special Operations team focuses on some frequently asked questions about Iranian cyber operations, including the tactics, techniques and procedures employed by Iran-based threat actors. Background Tenable’s Research Special Operations (RSO) team has compiled this blog to answer Frequently Asked Questions (FAQ) regarding Iranian cyber operations in the wake of the recent conflict and…
-
‘Cyber Fattah’ Hacktivist Group Leaks Saudi Games Data
As tensions in the Middle East rise, hacktivist groups are coming out of the woodwork with their own agendas, leading to notable shifts in the hacktivist threat landscape. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/cyber-fattah-hacktivist-leaks-saudi-games-data

