Kaspersky’s research says that in 2024, 33.3 million cyber attacks were launched worldwide against mobile devices. The aim of these attacks is to steal important information of a person, including banks, and blackmail them.

By infosecbulletin
/ Tuesday , August 12 2025
In early August 2025, cybersecurity teams in Türkiye detected a new Java-based loader that avoided detection by all public sandboxes,...
Read More
By infosecbulletin
/ Monday , August 11 2025
ESET researchers found a zero-day vulnerability in WinRAR for Windows, tracked as CVE-2025-8088, which has been used to run malicious...
Read More
By infosecbulletin
/ Sunday , August 10 2025
A sophisticated cyber fraud has stolen over ₹5.58 crore from many bank accounts, highlighting serious concerns about digital payment security....
Read More
By infosecbulletin
/ Sunday , August 10 2025
Google confirmed that a recent data breach in one of its Salesforce CRM systems exposed information about potential Google Ads...
Read More
By infosecbulletin
/ Saturday , August 9 2025
More than 28,000 unpatched Microsoft Exchange servers are publicly accessible and vulnerable to the critical security flaw CVE-2025-53786, as reported...
Read More
By infosecbulletin
/ Saturday , August 9 2025
Google has unveiled its best practices aimed at thwarting dangling bucket takeovers, encouraging developers to fortify their cloud environments. The...
Read More
By infosecbulletin
/ Saturday , August 9 2025
Researchers revealed critical zero-day vulnerabilities that bypass Windows BitLocker encryption, enabling attackers with physical access to quickly extract data from...
Read More
By infosecbulletin
/ Friday , August 8 2025
Security researchers disclosed a cirtical flaw in Amazon Elastic Container Service (ECS) that enables harmful containers to steal AWS credentials...
Read More
By infosecbulletin
/ Friday , August 8 2025
Let’s look at 7 tools for automating patch deployment. Each tool offers unique features for various environments, from small DevOps...
Read More
By infosecbulletin
/ Friday , August 8 2025
Germany's top court ruled on Thursday that police can secretly install spy software on phones and computers only for serious...
Read More
Grameenphone has launched a new service called ‘GPShield’ in the beta version in the country to digitally protect smartphones from cyber attacks. The company claims that the service will protect a smartphone user from malware, ransomware, and phishing attacks in addition to the Domain Name System or DNS layer. The service will provide cyber protection to mobile users only through subscription without installing any app.
GP says that 81 percent of people connected online are concerned about their security, while 3.4 billion people are victims of phishing attacks. GP says that GPShield has already blocked 319 thousand malware.
Asif Naimur Rashid, Chief Business Officer, Grameenphone said, “We have launched the beta of GPShield. It is now accessible to 1 million customers from the MyGP app. Its commercial launch will be next month. All customers will be able to avail GPShield from next month. GPShield is DNS layer security. The advantage for customers is that they do not have to install any app on their phones. They can use it by subscribing to the MyGP app in one step. If the user clicks on any malicious link while GPShield is activated, GPShield will automatically block the site. In this way, GPShield will protect the online life of the customer.

He said, considering the customers in Bangladesh, the monthly subscription fee of GPShield can be 40-50 taka. He also said that Cisco’s global technology is working behind GPShield.
Bangladesh experienced a 105% increase in cyber incidents from the second to third quarter of 2024, making it one of the countries with the fastest growth in cyber attacks. Japan and France are in second and third place with (108%) and (130%) percent attacks, respectively.