
Elvis Emeka Ikeji
UK football supporters scammed out of £2.5m
UK football fans are being urged to stay alert against ticket scams as Lloyds Bank estimates over £2.5 million ($3.3 million) has been stolen by f...
Critical Flaw Found in Microsoft Exchange Hybrid Setup
Microsoft has alerted organizations to a high-severity vulnerability, CVE-2025-53786, affecting hybrid deployments of Exchange Ser...
SocGholish Malware Spreads Through Ads, Fuels Major Cyber Gangs
Cybercriminals behind the SocGholish malware are using Traffic Distribution Systems (TDSs) such as Parrot TDS and Keitaro TDS to filter and redirec...
Pandora Hit by Cyberattack – Customer Data Compromised
Pandora, the globally renowned Danish jewelry brand, has confirmed a data breach that exposed customer information through a third-party vendor pla...
Hackers Steal Google Customer Data Through Salesforce Database Breach
Google has confirmed that customer data was stolen in a recent breach of one of its Salesforce-based databases. According to a blog post by Googleâ...
Air France and KLM Hit by Breach Exposing Customer Info
Air France and KLM Royal Dutch Airlines have issued data breach notifications to customers following a third-party security incident that exposed p...
WhatsApp Wipes Out 6.8 Million Scam Accounts, Says Meta
WhatsApp, owned by Meta has removed 6.8 million accounts linked to global scams during the first half of this year. Many of these accounts were con...
Cisco Reveals CRM Data Breach Triggered by Vishing Attack
Cisco has disclosed a data breach involving a third-party cloud-based CRM system, after an attacker gained limited access through a voice phishing ...
Global TikTok Scam Uses Fake Shops and Spyware to Steal Users’ Data and Funds
A new scam called ClickTok is tricking TikTok Shop users with fake websites and mobile apps. Using AI-generated c...