Cyber security

DNA: Cautionary analysis on Dual SIM

In today's digital era, UPI has become the most preferred mode of transaction. Recently some cases have come to the fore where people stopped recharging their second sim and that sim got into the hands of a cyber thug and he emptied the entire account.

Jan 20, 2023, 23:48 PM IST

ZEE DIGITAL EXCLUSIVE: After AIIMS, now a big cyber attack on COWIN platform by hackers

This Iranian hacker who attacked the COWIN portal had shared his Telegram username on Darkweb and wrote that the person who wants to buy COWIN's ACCESS from him should contact on Telegram.

Dec 13, 2022, 16:37 PM IST

AIIMS' server down: Administration issues guidelines for manual admission, cyber expert suggests new legal framework

Cyber expert highlighted the need for a new legal framework and said that companies and organizations across the country face a ransomware attack every 11 seconds

Nov 24, 2022, 18:16 PM IST

Financial data of over 9 mn cardholders leaked, including from SBI: Researchers

The threat intelligence team of AI-driven Singapore-headquartered CloudSEK discovered a threat actor advertising a database of 1.2 million cards for free on a Russian-speaking Dark Web cybercrime forum.

Oct 13, 2022, 09:26 AM IST

Govt's Swachh City platform hacked, data of 1.6 crore people at risk: Researchers

LeakBase often operates for financial gain and conducts sales on its marketplace forum on the Dark Web.

Sep 29, 2022, 09:53 AM IST

DNA: Analysis of 'Crimes' on 'Black Friday'

Today we want to warn you that there is someone who is planning to spoil your weekend and that is why we are appealing to you that you have to be most careful on Friday. Watch the analysis to know why we are saying this.

Sep 16, 2022, 23:48 PM IST

Telangana Online Fraud: Four accused of thug gang arrested from Telangana

Fraudsters busted in Telangana. The police have arrested four accused. About Rs 10 crore has been seized from the accused.

Aug 29, 2022, 17:44 PM IST

Users beware! Government of India warns, do this work immediately, otherwise there will be a dangerous attack

If you use Google Chrome then you need to be careful, as CERT-In has issued a warning for Google Chrome users. Those who are running the old version need to update immediately.

Aug 22, 2022, 17:20 PM IST

THIS website reveals how TikTok, Instagram may track your data

He earlier warned that the Chinese short-form video app TikTok may be monitoring all keyboard inputs and taps via its in-app browser on iOS. "TikTok's In-App Browser injecting code to observe all taps and keyboard inputs, which can include passwords and credit cards," he warned.

Aug 22, 2022, 11:56 AM IST

China-backed hackers spying on govts, India's NIC among victims

The China-based hacking group targeted individuals via emails containing abasic PDF files with links to the phishing sites, typically stating that a user needs to click the link to preview or download files. Over the past three years, RedAlpha continued to conduct credential-phishing activity using large clusters of operational infrastructure to support campaigns.

Aug 22, 2022, 10:40 AM IST

Prime Minister Narendra Modi speaks on the matter of cyber security

Speaking on the matter of cyber security, Prime Minister Narendra Modi has said that now we have to be careful about this danger as well. PM Modi said that now we have to make our strategy not by looking at the past but by keeping future in mind.

Jul 18, 2022, 20:42 PM IST

Government portals under threat! Here's how hackers are phishing users

The threat actors have been targeting the Indian government's portal by utilising a bogus URL to trick users into submitting sensitive information such as credit card numbers, expiration months, and CVV codes, according to AI-driven cyber-security firm CloudSEK.

Jul 08, 2022, 15:24 PM IST

Kerala to include cyber safety in school curriculum

Kerala minister made the announcement while inaugurating the cyber safety training for three lakh mothers, reports IANS. 

May 07, 2022, 18:48 PM IST

Two months of 2022 saw more cyber crimes than entire 2018: Why e-fraud is a ticking time bomb

Cyber crime cases have witnessed a steady spike since 2018. India reported 2,08,456 incidents in 2018; 3,94,499 incidents in 2019; 11,58,208 cases in 2020; 14,02,809 cases in 2021; and 2,12,485 incidents in the first two months of 2022. 

Apr 29, 2022, 23:23 PM IST

Microsoft seizes dozens of websites used by China-based hacking group

The action taken by Microsoft is part of a broader effort by US tech companies and government agencies to expose sophisticated digital espionage campaigns.

Dec 07, 2021, 18:48 PM IST

Rising Cyber Attacks: What Can Indians Do to Protect their Data

Since its inception, the internet has been depicted as a worldwide network with no boundaries. In 2020, India experienced more than 1.1 million cyber assaults. In the same year, the country was among the top 5 with the most cyber security attacks.

Nov 26, 2021, 09:46 AM IST

PNB denies any ‘breach of system’ after allegations of customer data leak surfaced

According to CyberX9, the vulnerability was mitigated on November 19, and it reported the incident to Indian cyber security watchdog Cert-In and National Critical Information Infrastructure Protection Centre.

Nov 23, 2021, 06:51 AM IST

China deletes over 2 million posts on 'historical nihilism' ahead of CCP's 100th anniversary

Cybersecurity Administration of China deleted more than 2 million posts referring to those as harmful information and discussion about history.

May 13, 2021, 10:47 AM IST

DNA: Why is the country's phone 'hostage' in support of farmers' protest?

DNA, which is highly popular among millions of TV viewers worldwide for its accurate, unbiased and in-depth reporting of issues of utmost concerns to the country, is hosted by Zee News Editor-in-Chief Sudhir Chaudhary. In this segment of DNA, we will know how preparations are being made to take your phone hostage in the name of the farmers' movement. This has been revealed by anti-virus firm Quick Heal and cybersecurity company Cyble.

Mar 12, 2021, 23:24 PM IST

2021: The Year of the Vaccine and Novel Cybersecurity Hazards

Undoubtedly, COVID-19 was the dominant theme of 2020. As news of the pandemic made the headlines throughout the tumultuous year, novel norms such as social distancing made work-from-home an absolute necessity. 

Jan 06, 2021, 20:20 PM IST