I need a freelancer I am a freelancer Pitches

Najmeh Tima

Isfahan, Iran
Book Najmeh with Paydesk
See how it works

Book Najmeh with Paydesk

Make your booking securely through paydesk for these benefits:

1

Preferred Booking Channel

Najmeh is more likely to commit to assignments booked through paydesk, as it is a trusted platform that validates the seriousness and legitimacy of each engagement.
2

Insured Bookings for Peace of Mind

We provide basic insurance coverage with each booking on paydesk, giving both you and the media professional confidence and protection while they work for you.
3

Effortless Online Payment

Paydesk offers a payment protection system to ensure payments are only finalized when you are satisfied with the job completion. Freelancers trusts our process that guarantees their efforts are rewarded upon successful delivery of services

Still have questions?

Check FAQ
About Najmeh
Najmeh Tima is a journalist based in Isfahan, Iran. I am working as the free journalist with digital magazine. I especially has worked on cyber security hacks happened around the world and also second editor for everyday news.
Languages
English Persian (Farsi)
Services
Feature Stories Content Writing Research
+4
Skills
Film & Theatre Investigative Reporting Research
+1
Portfolio

Data Hacked to Buy Fortnite Currency

24 Apr 2023  |  digitalprivacy.news
Nintendo suffered a significant data breach last year, with the personal identifiable information (PII) of 300,000 users being leaked. The breach was part of a scheme to purchase Fortnite cryptocurrency. The leaked data included nicknames, birth dates, countries, email addresses, and more. The breach was first disclosed by Nintendo in April, with an update in June. Hackers used 'spoofed' logins to obtain login IDs and passwords. Nintendo has since taken measures to improve security, such as abolishing NNID logins and resetting passwords. Security experts like Nick Espinosa and Ben Goodman have commented on the breach, discussing the importance of multifactor authentication and the potential for passwordless solutions. The article also mentions previous Nintendo breaches, highlighting the ongoing cybersecurity challenges the company faces.

Tipster’s Email Begins Saga That Ultimately Brings $80M Fine

05 Apr 2023  |  digitalprivacy.news
Capital One Bank agreed to pay an $80 million fine for a data breach affecting over 100 million people. The breach, discovered after a tipster's email, was due to an improperly configured firewall and resulted in the theft of customer data by hacker Paige Adele Thompson. Thompson, a former Amazon employee, faces charges and a potential prison sentence. The breach highlighted the risks associated with third-party contractors and cloud storage systems. Capital One's failure to establish effective risk assessment and timely correction of deficiencies were cited as reasons for the penalty. The incident has raised concerns among U.S. lawmakers about the security of cloud-computing systems and the responsibility of companies like Amazon in such breaches.

Hotel Chain Hacked After Huge Attack

05 Apr 2023  |  digitalprivacy.news
Marriott International experienced a data breach in January 2020, affecting 5.2 million guests in its Bonvoy loyalty program. This followed a 2018 breach that led to a $23.9 million fine by the ICO. The 2020 incident involved unauthorized use of a business application with legitimate credentials. No sensitive financial data was reported leaked. Marriott responded by disabling the compromised accounts and notifying affected guests. Experts like John Bambenek of Bambenek Labs and Eric Cole of Secure Anchor Consulting commented on the breach, emphasizing the importance of detection over prevention. A class-action lawsuit was filed against Marriott for inadequate cybersecurity measures. The breach highlights the need for better monitoring and multifactor authentication to protect customer information.

Huge Coordinated Ransomware Attack Hits 22 Texas Towns Last Year

05 Apr 2023  |  digitalprivacy.news
The article by Najmeh Tima revisits a significant ransomware attack that affected 22 Texas towns in August 2019. The attack, which disrupted critical online services, was orchestrated using a Ransomware-as-a-Service (RaaS) model by a group likely operating out of Eastern Europe, possibly the REvil/Sodinokibi team. Allan Liska, an intelligence analyst with Recorded Future, explains that the attackers exploited vulnerabilities in Pulse Secure VPN to access managed service providers and subsequently their clients. Despite the demand for a $2.5 million ransom, Texas officials reported that no ransom was paid, and the affected entities were restored from backups within a week. The article also discusses the challenges in tracking down the attackers and the importance of cybersecurity measures such as patching known vulnerabilities, network segmentation, and advanced endpoint solutions.

Every year between June and September, in line with a thousand-year-old tradition, hunters kill white-sided dolphins and pilot whales in the shallow water at Skálabotnur beach in the Faroe Islands.

Khuzestan is a southwestern province of Iran, on the border of Iraq. It is home to 80% of Iran’s oil, 60% of its gas, and also to around one third of a once-vast body of water: the Hur al-Azim Wetland. The rest is situated over the border in Iraq.

Shark Fin Soup: A Delicacy in Decline Amid Cultural and Environmental Scrutiny

28 Nov 2022  |  Sentient Media
The article discusses the cultural significance and declining consumption of shark fin soup in China and Hong Kong. Once a symbol of wealth and luxury, public perception has shifted, with a 2020 survey indicating a decrease in the dish's acceptability. The practice of shark finning, which kills millions of sharks annually, has ecological repercussions and has led to a decline in consumption, particularly at private events. Despite this, the dish is still served at social functions due to cultural pressures. Environmental groups and government bans have contributed to a 50-70 percent reduction in consumption since 2011. The Hong Kong Shark Foundation has been promoting shark conservation and a shark-free policy at weddings. The article suggests that while progress has been made, more efforts are needed to eliminate the dish from catering industries to effect lasting change.
×

Najmeh's confirmed information

Financial institution
Verified Sep 2020
Phone number
Verified Sep 2020
Joined
Sep 2020

Log in