fbpx

Cybersecurity

Cybersecurity news, data security, data privacy, hackers, data breaches, information security, data loss, cloud security, cloud, threats, cybercrime, cybercriminals, application security, software

CYBERSECURITY – NITDA WEBSITE HACK; WHY ISO27001 IT SECURITY CONTROLS ARE...

0
The threat actors exploited a vulnerability in NITDA's web server database and were able to modify the website's [index.html] - a default page in a website's directory.

Implementing ISO 27001 Information Security Management: The Processes

7
ISO/IEC 27001 helps you implement a robust approach to managing information security (infosec) and building cyber resilience within organisation.

Data Privacy: the need for compliance with NDPR

1
Cyber security threat landscape has grown exponential in recent years, with hackers using sophisticated technology to compromise networks and users.

NIN verification using your NIN slip will no longer acceptable, use...

0
International Standard Organisation (ISO) 270001 Information Security Management System (ISMS) requires that organisations assess information security risks, put in place robust security controls and...

CYBERSECURITY ALERT: DON’T RUSH TO OPEN THAT IMAGE, VIDEO OR MUSIC...

0
Please note, hackers use the technique called Steganography to deliver virus into your device and attack you.

CYBERSECURITY: HOW TO AVOID VISITING A HACKER’S NET (WEBSITE)

521
Install Focus as your second browser. When you want to visit an untrusted website, copy the URL, launch FOCUS and load it on FOCUS browser, browse it there.

THE DANGER OF GIVING OUT BANK DETAILS ON SOCIAL MEDIA PLATFORMS...

0
May I reintroduce you to #CBN #eNaira account. eNaira is an official Nigerian Government digital wallet that holds the Nigerian Naira in electronic form.

Cybersecurity tops the list of concern as INEC team met with...

0
INEC Team led by Prof. Mahmood Yakubu and @IFES1987 tech partners from Google and Microsoft, at a meeting held at the IFES HQ, Arlington, Virginia on Wednesday.

Nigeria Communications Commission has warned Zoom users against vulnerability

0
Successful exploit of these vulnerabilities could allow an unauthorized remote authenticated user to bypass implemented security limitations on the targeted system.

Google Completes $5.4 Billion Acquisition of Mandiant

1
“We will retain the Mandiant brand and continue Mandiant’s mission to make every organization secure from cyber threats and confident in their readiness,” Google Cloud CEO Thomas Kurian

Recent Posts

Zero Trust Architecture in a Remote World: Securing the New Normal

0
With remote work becoming increasingly common, organizations require a security model that can adjust to the unique challenges presented in this new setting

Apple vs Android:  Comparing and Contrasting Features

0
Some features may be available on certain device models or through third-party apps, even if they're not native to the operating system.

Navigating the Digital Age: Why Cybersecurity is Everyone’s Responsibility

0
Information security is everyone's business, it's your primary responsibility to protect your data from being compromised and stolen

Managing Privacy with AI Assistants: Balancing Convenience and Security

0
By understanding how these assistants work and implementing the tips provided, you can strike a balance between leveraging AI capabilities and maintaining control over your personal information.

OpenAI Unveils Groundbreaking AI Model ‘o1’

0
The model significantly improves logical reasoning and problem-solving capabilities.