Friday , May 9 2025

Asia-Pacific NGOs Lack Basic Cyber Controls, Finds Survey

Rising worries about the digital security of nongovernmental organizations in the Asia-Pacific region haven’t translated into robust adoption of basic measures, shows data from a survey of more than 1,500 regional NGOs.

Infoxchange, an Australian IT consultant for social issue organizations, said only about 4 in 10 NGOs have enabled multifactor authentication and that only 2 in 10 provide cybersecurity training to staff. Of the 1,589 NGOs across the region that participated in an Infoxchange survey, 1 in 6 disclosed experiencing a cybersecurity incident during the past year. One-third of Indonesian organizations reported experiencing an incident.

Microsoft Patches Four Critical Azure and Power Apps Vulns

Microsoft has fixed critical vulnerabilities in its core cloud services, including Azure Automation, Azure Storage, Azure DevOps, and Microsoft Power...
Read More
Microsoft Patches Four Critical Azure and Power Apps Vulns

Qilin Ransomware topped April 2025 with 45+ data leak disclosures

The cyber threat landscape is rapidly changing, with a notable increase in ransomware activity in April 2025, driven by the...
Read More
Qilin Ransomware topped April 2025 with 45+ data leak disclosures

SonicWall Patches 3 Flaws in SMA 100 Devices

SonicWall has released patches for three security flaws in SMA 100 Secure Mobile Access appliances that could allow remote code...
Read More
SonicWall Patches 3 Flaws in SMA 100 Devices

Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

From April 2024 to April 2025, Flashpoint analysts noted that the financial sector was a major target for threat actors,...
Read More
Top Ransomware Actively Attacking Financial Sector: 406 Incidents Disclosed

Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

Cisco has issued a security advisory for a critical vulnerability in its IOS XE Software for Wireless LAN Controllers (WLCs)....
Read More
Critical (CVSS 10) Flaw in Cisco IOS XE WLCs Allows RRA

CVE-2025-29824
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Attackers linked to the Play ransomware operation deployed a zero-day privilege escalation exploit during an attempted attack against an organization...
Read More
CVE-2025-29824  Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day

Hacker exploited Samsung MagicINFO 9 Server RCE flaw

Hackers are exploiting an unauthenticated remote code execution vulnerability in the Samsung MagicINFO 9 Server to take control of devices...
Read More
Hacker exploited Samsung MagicINFO 9 Server RCE flaw

CISA adds Langflow flaw to its KEV catalog

CISA added the Langflow vulnerability, CVE-2025-3248 (CVSS score 9.8), to its Known Exploited Vulnerabilities catalog. Langflow is a popular tool...
Read More
CISA adds Langflow flaw to its KEV catalog

Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

Google has released its monthly Android security updates, addressing 46 vulnerabilities, including one that has been actively exploited. CVE-2025-27363 (CVSS...
Read More
Google Fixes Android Flaw (CVE-2025-27363) Exploited by Attackers

UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

The Cyber Security Club, representing the Department of Computer Science and Engineering at the University of Asia Pacific (UAP), has...
Read More
UAP hosted “UAP Cyber Siege 2025”, A national level cybersecurity competition

NGOs can attract hackers for motives that include espionage, ideological opposition and plain theft of donor information. Cybersecurity firm Recorded Future in August said it had spotted a multiyear campaign by a Chinese state-sponsored group it dubbed RedAlpha targeting humanitarian organizations, think tanks and government agencies. The hackers displayed a particular interest in organizations located in Taiwan.

The World Economic Forum in a January 2022 report concluded that NGOs are easy targets for ransomware extortionists since they often lack funding for robust cyber defense. “The lack of funding makes it challenging for many organizations to recruit talented practitioners and implement much needed cybersecurity road maps.”

NGOs may also view cybersecurity as an overhead expense that should be kept down as much as possible given the imperative to spend donors’ money on fulfilling the mission.

Infoxchange’s survey shows Asia-Pacific NGOs taken together spend 3.4% of their operational expenditures on IT, and the foremost IT priorities for most of these organizations are website improvements, along with boosting social media and digital marketing and improving the digital capabilities of staff.

Just 35% of NGO decision-makers in the Asia-Pacific region treat the improvement of data protection and information security practices as a top priority, the survey found. Infoxchange CEO David Spriggs said these figures highlight “the urgent need to prioritize cybersecurity practices and invest in the necessary training and infrastructure to protect sensitive data.”

Check Also

Protect AI

Palo Alto Networks to Acquire AI Security Firm “Protect AI”

On Monday, Palo Alto Networks confirmed it is acquiring the US-based AI security company Protect …

Leave a Reply

Your email address will not be published. Required fields are marked *