News
Data breach incident management and recovery
-
July 27, 2021
27
Jul'21
How IBM is solving the data privacy problem
IBM’s fully homomorphic encryption technology lets enterprises apply analytics and machine learning to encrypted data without compromising data privacy
-
July 26, 2021
26
Jul'21
No More Ransom initiative saves £850m over five years
Initiative’s free ransomware decryption tools have been used by more than six million people since 2016
-
July 25, 2021
25
Jul'21
Tokyo 2020 hit by data breach
The user names and passwords of Tokyo 2020 ticket holders and event volunteers were reportedly compromised, but government official claims the data leak was not large
-
July 25, 2021
25
Jul'21
OAIC: Uber failed to protect personal data of Australians
Uber did not take reasonable steps to protect Australians’ personal information from unauthorised access, says Australia’s national privacy watchdog
-
July 23, 2021
23
Jul'21
Kaseya obtains universal ransomware decryptor
Kaseya says it obtained a ransomware decryptor key from a trusted third party, but there is no word on whether a ransom was paid
-
July 21, 2021
21
Jul'21
France’s Macron among alleged Pegasus targets
Data relating to devices used by French president Emmanuel Macron and the head of the World Health Organization, among others, has been uncovered in a dataset linked to government use of spyware
-
July 20, 2021
20
Jul'21
NCSC’s Cameron urges deeper cyber alliance-building
Speaking to an event in Israel, NCSC CEO Lindy Cameron has praised joint UK-Israeli efforts on security collaboration
-
July 19, 2021
19
Jul'21
UK, US confirm Chinese state backed MS Exchange Server attacks
UK and US governments, alongside the EU and Nato, have formally attributed the March 2021 Microsoft Exchange Server attacks to Chinese state-backed actors
-
July 15, 2021
15
Jul'21
Singapore to invest S$50m in ‘digital trust’ capabilities
The Singapore government is pumping in S$50m to bolster research in technologies that will foster digital trust in areas such as privacy protection and identity management
-
July 14, 2021
14
Jul'21
REvil ransomware crew drops offline, reasons murky
The REvil ransomware operation appears to have gone dark, but claims about its demise are almost certainly exaggerated
-
July 13, 2021
13
Jul'21
Secureworks sets up in EU datacentre for XDR services
New datacentre location helps Secureworks’ customers meet EU data residency requirements
-
July 12, 2021
12
Jul'21
Kaseya VSA services coming online after week-long outage
Kaseya has successfully deployed a patch to its ransomware-hit VSA product as per a revised schedule, and customers are beginning to come back online
-
July 11, 2021
11
Jul'21
Ransomware and botnets among top cyber threats in Singapore
The city-state saw more ransomware threats and command-and-control servers hosted out of its highly connected network infrastructure last year, as threat actors capitalised on the pandemic
-
July 09, 2021
09
Jul'21
Ransomware gangs seek people skills for negotiations
The process of negotiating a ransomware payment is delicate, hence cyber criminal organisations are prepared to offer good terms to those with the right skillsets
-
July 08, 2021
08
Jul'21
Kaseya apologises for extended downtime after ransom attack
CEO of Kaseya apologises after pushing back the restoration of the firm’s VSA service following a REvil ransomware attack
-
July 07, 2021
07
Jul'21
How the UK Cyber Security Council plans to professionalise security
As chair of the new UK Cyber Security Council, Claudia Natanson is in a superb position to develop professional standards in IT security and she intends to fundamentally reimagine what a security job actually is
-
July 07, 2021
07
Jul'21
Opportunists seen targeting Kaseya REvil victims
Malwarebytes researchers highlight new spam campaign targeting businesses impacted by the ongoing Kaseya REvil ransomware incident
-
July 06, 2021
06
Jul'21
About 60 Kaseya customers hit by REvil
Kaseya has revised upward the number of managed service providers compromised by the REvil ransomware gang in a supply chain attack at the weekend
-
July 06, 2021
06
Jul'21
Klarna under investigation by Swedish finance watchdog
Swedish fintech is being investigated by financial services regulator after customer information was visible to others
-
July 06, 2021
06
Jul'21
Cyber insurance costs up by a third
The frequency and severity of ransomware attacks is a leading factor behind a substantial increase in the cost of obtaining cyber security insurance
-
July 06, 2021
06
Jul'21
BA reaches settlement in data breach group action
A group action against BA following its 2018 data breach has been successfully settled
-
July 05, 2021
05
Jul'21
REvil crew wants $70m in Kaseya ransomware heist
Two days after one of the largest ransomware attacks in history by the REvil/Sodinokibi gang, the security community is assessing its next moves, while over 1,000 victims remain in limbo
-
July 02, 2021
02
Jul'21
Should I be worried about PrintNightmare?
The accidental publication of proof of concept code for a Windows vulnerability, and the reclassification of said bug from low to critical severity, has the cyber community concerned. Is it right to be?
-
July 02, 2021
02
Jul'21
Cyber attackers up the ante on embattled IT teams
Opportunistic threat actors are pouncing on embattled IT teams that are under pressure to expand remote work arrangements
-
July 01, 2021
01
Jul'21
NCSC joins US authorities to expose Russian brute force campaign
A joint attribution by the British and American authorities accuses Russia’s GRU intelligence services of conducting a campaign of brute force attacks on enterprise and cloud environments
-
July 01, 2021
01
Jul'21
Cyber espionage campaign targeted central Asian states
The Afghan, Kyrgyz and Uzbek governments are all thought to have been targeted by the same APT
-
July 01, 2021
01
Jul'21
Nominations open for 2021 Security Serious Unsung Heroes Awards
Nominations are now open for this year’s edition of the Unsung Heroes Awards for cyber professionals and educators
-
June 30, 2021
30
Jun'21
REvil affiliates offer hefty ransom discounts, data reveals
REvil or Sodinokibi ransomware activity is higher than ever, but its success appears to be relative, with some affiliates prepared to dramatically cut their prices
-
June 30, 2021
30
Jun'21
LinkedIn denies exposure of 700 million user records is a data breach
Data relating to 700 million users of the LinkedIn networking platform has appeared for sale, but the firm says it is the victim of data scraping, not a security breach
-
June 30, 2021
30
Jun'21
Cops seize criminal VPN used by ransomware gangs
A coordinated sting has ended the operations of the DoubleVPN service, the owners of which are accused of harbouring cyber criminal activity
-
June 29, 2021
29
Jun'21
New Nobelium attacks a reminder to attend to cyber basics
A new campaign from the same threat group that broke into SolarWinds serves as a reminder that cyber crime gangs will try to exploit any avenue they can, even if technically unsophisticated
-
June 29, 2021
29
Jun'21
UK Cyber Security Council launches inaugural initiatives
Security association seeks to determine terms of reference for committees to oversee standards and ethics, and qualifications and careers in the cyber sector
-
June 29, 2021
29
Jun'21
EU recognises UK data protection adequacy but warns against divergence
The European Commission has granted the UK data adequacy, allowing data sharing between the EU and the UK, but warns it may yet be revoked
-
June 29, 2021
29
Jun'21
Video game industry under relentless cyber attacks
Web application attacks against the global video game industry grew by 340% in 2020 as more people turn to gaming during pandemic lockdowns
-
June 28, 2021
28
Jun'21
Insurers unprepared for challenges of underwriting ransomware
RUSI think tank calls for an industry-wide reset amid intense challenges for providers of cyber security insurance
-
June 28, 2021
28
Jun'21
Lazada rolls out public bug bounty programme
Regional e-commerce giant Lazada is looking to uncover more vulnerabilities that could compromise data security in a public bug bounty programme that offers up to $10,000 per bounty
-
June 25, 2021
25
Jun'21
NCSC CEO: UK-Ireland collaboration crucial to stop cyber threats
Speaking at a conference in Dublin, NCSC Lindy Cameron is highlighting the importance of continued collaboration between the UK and Ireland to protect shared interests and counter security threats
-
June 25, 2021
25
Jun'21
Anglesey schools offline after cyber attack
Isle of Anglesey County Council is investigating a cyber attack that has forced it to shut down systems at all five secondary schools on the island
-
June 24, 2021
24
Jun'21
Revealed: Crypto platform’s role in Cl0p ransomware raid
Crypto infrastructure provider Binance provided assistance to law enforcement after finding its exchange was being used by cyber criminals to launder their ransomware profits
-
June 24, 2021
24
Jun'21
Make ransomware payments illegal, say 79% of cyber pros
Report produced for MSSP Talion claims overwhelming support for the criminalisation of ransomware payments
-
June 23, 2021
23
Jun'21
City of York picks Barracuda Networks for data protection
York Council needed to refresh its backup service to bring new security protections after it went ‘all-in’ on Microsoft Office 365
-
June 23, 2021
23
Jun'21
European Union to set up new cyber response unit
Proposed Joint Cyber Unit will tackle a rising number of serious incidents impacting public services, businesses and citizens of the EU
-
June 23, 2021
23
Jun'21
Time to patch increases significantly during pandemic
New data from US-based endpoint management specialist Automox reveals some of the challenges security teams face in keeping up with endpoint security
-
June 23, 2021
23
Jun'21
UK councils reported over 700 data breaches to ICO in 2020
Data disclosed under the Freedom of Information Act reveals an estimated 700 data breaches were reported to the Information Commissioner’s Office by local councils last year
-
June 23, 2021
23
Jun'21
Openness can protect Dutch companies against ransomware
Dutch businesses that suffer ransomware attacks need to be more open about it, if this growing problem is to be brought under control
-
June 22, 2021
22
Jun'21
SonicWall sees 226.3 million ransomware attack attempts this year
SonicWall detected 226.3 million attempted ransomware attacks between January and May 2021, more than double the number seen in the same period last year
-
June 22, 2021
22
Jun'21
NSPCC, IWF help under-18s scrub their nude photos from the web
Report Remove tool is designed to be used by under-18s to report nude images or videos of themselves that have appeared online
-
June 22, 2021
22
Jun'21
UK SMEs lack capacity to fend off cyber attacks
Three-quarters of UK SME leaders would not have sufficient capacity or expertise to deal with a cyber attack, according to a report
-
June 21, 2021
21
Jun'21
Parliamentary devices left in taxis, buses, trains and pubs
Nearly 100 devices belonging to parliamentary staffers, including MPs and peers, were lost or stolen over the course of 2019 and 2020
-
June 18, 2021
18
Jun'21
Lorca Ignite programme targets breakout cyber talent
Six of the most successful companies to have come through Lorca’s existing accelerators are being inducted into an intensive programme