News
Trickbot Continues to be UAE’s Top Malware Treat Following Emotet Shutdown
Check Point Research, the Threat Intelligence arm of Check Point Software Technologies Ltd., has published its latest Global Threat Index for February 2021. Researchers reported that the Trickbot trojan continues to reign as the top malware targeting 7 percent of UAE businesses for the second consecutive month. xHelper, a malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisements, sees an increase in activity as it targets close to 6 percent of users in the UAE.
During February, Trickbot was being distributed via a malicious spam campaign designed to trick users in the legal and insurance sectors into downloading a .zip archive with a malicious JavaScript file to their PCs. Once this file is opened, it attempts to download a further malicious payload from a remote server.
Trickbot was the 4th most prevalent malware globally during 2020, impacting 8% of organizations. It played a key role in one of the highest-profile and expensive cyber attacks of 2020, which hit Universal Health Services (UHS), a leading healthcare provider in the U.S. UHS was hit by Ryuk ransomware and stated the attack cost it $67 million in lost revenues and costs. Trickbot was used by the attackers to detect and harvest data from UHS’ systems, and then to deliver the ransomware payload.
“Trickbot is gaining popularity for its versatility and its track record of success in previous attacks,” said Ram Narayanan, Country Manager, Check Point Software Technologies Middle East. “The fact that this trojan has almost replaced the intensity at which Emotet targeted UAE businesses is proof that cybercriminals are relentless in their actions. The threat actors behind Trickbot target financial institutions using a wide array of modules not only to steal credentials from the target PC, but also for lateral movement and reconnaissance on the targeted organization itself, prior to delivering a company-wide targeted ransomware attack. Businesses must focus on training and educating its employees in identifying malicious emails, so they can stop the trojan in its tracks and avoid exposing the entire networks.”
Check Point Research also warns that “Web Server Exposed Git Repository Information Disclosure” is the most commonly exploited vulnerability, impacting 48% of organizations globally, followed by “HTTP Headers Remote Code Execution (CVE-2020-13756)” which impact 46% of organizations worldwide. “MVPower DVR Remote Code Execution” is third place in the top exploited vulnerabilities list, with a global impact of 45%.
Top malware families
*The arrows relate to the change in rank compared to the previous month
Trickbot ranks as the most popular malware impacting 7 percent of organizations in the UAE, closely followed by xHelper and Floxif which also impacted close to 6 percent and 3 percent of organizations in the UAE respectively.
1. ↑ Trickbot – Trickbot is a dominant botnet and banking Trojan constantly being updated with new capabilities, features and distribution vectors. This enables Trickbot to be a flexible and customizable malware that can be distributed as part of multi-purpose campaigns.
2. ↑ xHelper – A malicious application seen in the wild since March 2019, used for downloading other malicious apps and display advertisement. The application is capable of hiding itself from the user, and reinstall itself in case it was uninstalled.
3. ↑ Floxif – Floxif is an info stealer and backdoor, designed for Windows OS. It was used in 2017 as part of a large scale campaign in which attackers inserted Floxif (and Nyetya) into the free version of CCleaner (a cleanup utility) thus infecting more than 2 million users, amongst them large tech companies such as Google, Microsoft, Cisco, and Intel.
Check Point’s Global Threat Impact Index and its ThreatCloud Map is powered by Check Point’s ThreatCloud intelligence, the largest collaborative network to fight cybercrime which delivers threat data and attack trends from a global network of threat sensors. The ThreatCloud database inspects over 3 billion websites and 600 million files daily, and identifies more than 250 million malware activities every day.
Artificial Intelligence
Cequence Intros Security Layer to Protect Agentic AI Interactions

Cequence Security has announced significant enhancements to its Unified API Protection (UAP) platform to deliver a comprehensive security solution for agentic AI development, usage, and connectivity. This enhancement empowers organizations to secure every AI agent interaction, regardless of the development framework. By implementing robust guardrails, the solution protects both enterprise-hosted AI applications and external AI APIs, preventing sensitive data exfiltration through business logic abuse and ensuring regulatory compliance.
There is no AI without APIs, and the rapid growth of agentic AI applications has amplified concerns about securing sensitive data during their interactions. These AI-driven exchanges can inadvertently expose internal systems, create significant vulnerabilities, and jeopardize valuable data assets. Recognising this critical challenge, Cequence has expanded its UAP platform, introducing an enhanced security layer to govern interactions between AI agents and backend services specifically. This new layer of security enables customers to detect and prevent AI bots such as ChatGPT from OpenAI and Perplexity from harvesting organizational data.
Internal telemetry across Global 2000 deployments shows that the overwhelming majority of AI-related bot traffic, nearly 88%, originates from large language model infrastructure, with most requests obfuscated behind generic or unidentified user agents. Less than 4% of this traffic is transparently attributed to bots like GPTBot or Gemini. Over 97% of it comes from U.S.-based IP addresses, highlighting the concentration of risk in North American enterprises. Cequence’s ability to detect and govern this traffic in real time, despite the lack of clear identifiers, reinforces the platform’s unmatched readiness for securing agentic AI in the wild.
Key enhancements to Cequence’s UAP platform include:
- Block unauthorized AI data harvesting: Understanding that external AI often seeks to learn by broadly collecting data without obtaining permission, Cequence provides organizations with the critical capability to manage which AI, if any, can interact with their proprietary information.
- Detect and prevent sensitive data exposure: Empowers organizations to effectively detect and prevent sensitive data exposure across all forms of agentic AI. This includes safeguarding against external AI harvesting attempts and securing data within internal AI applications. The platform’s intelligent analysis automatically differentiates between legitimate data access during normal application usage and anomalous activities signaling sensitive data exfiltration, ensuring comprehensive protection against AI-related data loss.
- Discover and manage shadow AI: Automatically discovers and classifies APIs from agentic AI tools like Microsoft Copilot and Salesforce Agentforce, presenting a unified view alongside customers’ internal and third-party APIs. This comprehensive visibility empowers organizations to easily manage these interactions and effectively detect and block sensitive data leaks, whether from external AI harvesting or internal AI usage.
- Seamless integration: Integrates easily into DevOps frameworks for discovering internal AI applications and generates OpenAPI specifications that detail API schemas and security mechanisms, including strong authentication and security policies. Cequence delivers powerful protection without relying on third-party tools, while seamlessly integrating with the customer’s existing cybersecurity ecosystem. This simplifies management and security enforcement.
“Gartner predicts that by 2028, 33% of enterprise software applications will include agentic AI, up from less than 1% in 2024, enabling 15% of day-to-day work decisions to be made autonomously. We’ve taken immediate action to extend our market-leading API security and bot management capabilities,” said Ameya Talwalkar, CEO of Cequence. “Agentic AI introduces a new layer of complexity, where every agent behaves like a bidirectional API. That’s our wheelhouse. Our platform helps organizations embrace innovation at scale without sacrificing governance, compliance, or control.”
These extended capabilities will be generally available in June.
Cyber Security
Commvault Enhances Cyber Recovery Offerings with CrowdStrike Incident Response

Commvault has announced an expanded partnership with CrowdStrike. Together, the companies are delivering a trusted pathway to CrowdStrike’s elite incident response services, supported by Commvault’s recovery expertise — helping organisations worldwide recover faster and stay better prepared for cyberattacks.
Through this expanded partnership, the two companies are delivering coordinated cyber recovery and incident response services to help joint customers improve readiness, respond faster, and achieve cleaner recoveries. With ransomware attacks happening every 14 seconds and average recovery times spanning 24 days, IT and security teams, as well as system integrators, are looking for vendors who are collaborating and combining best-in-class services and solutions. These efforts not only address what happens before and during an attack but also support recovery when it becomes a critical lifeline for organisations.
“Today’s threat landscape demands more than just security – it requires resilience,” said Alan Atkinson, Chief Partner Officer at Commvault. “Our expanded partnership with CrowdStrike brings together exceptional incident response capabilities from CrowdStrike and leading data recovery and resilience solutions from Commvault to help joint customers identify and quickly address cyber incidents and recover swiftly and effectively.”
“Cyber resilience isn’t just about recovery, it’s about being ready at every stage of an attack,” said Daniel Bernard, Chief Business Officer at CrowdStrike. “Our expanded partnership with Commvault brings together industry-leading threat intelligence, incident response expertise, and robust recovery capabilities to help organisations identify risks faster, recover smarter, and strengthen their overall security posture. In an AI-accelerated world of relentless and sophisticated threats, security and IT teams need to operate as one, and this collaboration helps make that possible.”
This expanded partnership delivers a unified suite of services, including CrowdStrike’s elite incident response services and Commvault’s Guardian retainer-based services offerings, which provide readiness assessments, recovery validation, recovery testing, and incident response recovery assistance. For customers, this means:
- Faster incident response and recovery: In the event of a cyber incident, CrowdStrike’s real-time threat visibility pinpoints the scope of the attack, while Commvault’s recovery solutions enable rapid restoration. This integrated approach streamlines the incident response process and helps minimise disruption.
- Enhanced risk mitigation: Jointly conducted cyber resilience maturity assessments and advanced scenario-based readiness exercises — including continuous recovery testing with Cleanroom Recovery — strengthen cyber resilience.
- Unified incident management: Integrated response workflows between Commvault and CrowdStrike enable faster collaboration during crises, accelerating time to resolution for joint customers.
- Tailored support and scalability: Commvault’s incident response recovery services provide scalable, subscription-based support tailored to each customer’s specific resilience needs.
- Access to industry expertise: Customers benefit from the combined expertise of Commvault and CrowdStrike, with tailored guidance and hands-on support from trusted cybersecurity and recovery professionals.
Cyber Security
Bugcrowd Launches Crowdsourced Red Team as a Service

Bugcrowd has launched an offering to apply the scale, agility, and incentive-driven power of crowdsourcing to red teaming. This new service connects customers with a global network of vetted ethical hackers for a variety of red team engagements—fully managed through the Bugcrowd Platform. This release sets a new benchmark in the red team services market, enabling organizations to test their security environments with the highest level of confidence. By tapping into a global pool of experts using the latest adversarial tactics, techniques, and procedures (TTPs), customers gain unparalleled insight into how real-world attackers would attempt to breach their defenses.
Available on the Bugcrowd Platform, RTaaS works seamlessly alongside offerings such as Penetration Testing as a Service, Managed Bug Bounty, and Vulnerability Disclosure Programs. Bugcrowd customers can tailor their RTaaS engagements to meet specific needs, budget constraints, and organizational maturity. Through Bugcrowd’s global talent pool of vetted, trusted ethical hackers, customers can secure the exact expertise they need and scale their RTaaS program over time, surpassing competing services on the market today.
“Traditionally, red teaming was only possible for large organizations that could either afford the services of security consultants or had a sizable security workforce to manage the workload alongside daily operations—and even then, findings were too often not actionable. Bugcrowd’s industry-first offensive crowdsourced RTaaS bridges this critical security gap, opening the door for our customers to access high-end capabilities that deliver crucial insights into their defensive posture—continuously,” says Dave Gerry, CEO of Bugcrowd. “Bugcrowd was founded on the bug bounty hunter mindset, an objective that aligns perfectly with Red Team operators. This launch is a significant milestone for Bugcrowd as it brings a pioneering solution to life. We are excited to see the power of The Crowd in action in RTaaS and enhance our customers’ always-on approach to security testing.”
Due to the persistent and sophisticated campaigns of cybercriminals, the cost of breaches continues to rise. As enterprise environments become more complex, organizations understand the need to stay ahead of these advanced threats. While pen testing and bug bounties will remain crucial tools in identifying vulnerabilities, Bugcrowd RTaaS enhances organizational preparedness by simulating real-world attacks, allowing understanding of detection and response capabilities, and exposing gaps in security controls that traditional testing may miss.
“As a hacker, I’m genuinely excited about Bugcrowd’s new Red Team as a Service (RTaaS) offering. RTaaS builds on the strengths of traditional bug bounty and Penetration Testing as a Service, taking them to the next level by allowing organizations to safely test their defenses against real-world attack scenarios,” said Matt Byrdwell, aka Nerdwell, ethical researcher and hacker at Bugcrowd.” Red Teaming is the most effective way to evaluate how well an organization’s layered security controls work together to create a true defense-in-depth strategy—and to safely identify any gaps. By simulating realistic attacks in a structured, controlled environment, RTaaS is a great way for cybersecurity teams to demonstrate the value of a strong security posture to both the business and its leadership.”
Key features of RTaaS on the Bugcrowd Platform:
- Threat intelligence aligned with realistic scenarios: Bugcrowd RTaaS Integrates threat intelligence and risk profiling to simulate realistic, regulation-ready scenarios.
- Real-world adversarial tactics: Operators mimic the behaviors of nation-state actors, organized cybercriminals, and insider threats to authentically test an organization’s ability to detect, respond to, and contain advanced attacks.
- Global pool of specialized operators: Access a diverse network of vetted operators skilled in advanced tactics tailored to your environment and threats.
- Integrated platform and workflows: Receive comprehensive reports with visual attack chains, attack narratives, and findings mapped to root causes and security controls.
- Scalable and flexible: Capitalize on assured, blended, or continuous red team operations to match various budgets, regulatory obligations, and security maturity levels.
- High return on investment: Take advantage of flexible pricing options, including day-rate engagements, reward pools, and continuous programs, to suit a range of needs, budgets, and objectives.
Bugcrowd’s RTaaS is now available to all customers on the Bugcrowd Platform.
-
Artificial Intelligence1 week ago
Generative AI is Transforming Cybersecurity Across Detection, Defense, and Governance
-
Events1 week ago
OPSWAT Joins GISEC 2025 as Middle East Confronts AI-Driven Cyber Threats
-
Cyber Security1 week ago
Proofpoint Unveils Unified Solution for Workspace Cost, Cyber Risk Reduction
-
Cyber Security1 week ago
Kuwait Renews Cyber First Initiative to Strengthen Digital Defenses for Vision 2035
-
Artificial Intelligence7 days ago
Fortinet Expands FortiAI Across its Security Fabric Platform
-
Cyber Security1 week ago
AmiViz to Show Off the “Future of Cybersecurity” at GISEC 2025
-
Artificial Intelligence1 week ago
How AI is Reinventing Cybersecurity for the Automotive Industry
-
News7 days ago
Fuse Partners with Check Point Software