News
Data breach incident management and recovery
-
July 19, 2023
19
Jul'23
Half of cyber pros engage in risky behaviour at work, report claims
Approximately 55% of security professionals say they have engaged in behaviours they would more usually advise against in the workplace, according to a report
-
July 13, 2023
13
Jul'23
Microsoft issues new warning over Chinese cyber espionage
A newly uncovered Chinese espionage campaign exploited forged authentication tokens to access its victims’ email accounts, says Microsoft
-
July 13, 2023
13
Jul'23
One month after MOVEit: New vulnerabilities found as more victims are named
Five weeks after the mass MOVEit breach, new vulnerabilities in the file transfer tool are coming to light as the Clop cyber crime group continues to terrorise victims. But has the gang bitten off more than it can chew?
-
July 12, 2023
12
Jul'23
Cozy Bear lures victims with used BMW 5 Series
A recent Cozy Bear campaign saw the Russian APT group pivot to exploiting an advert for a used car as it targeted diplomatic missions in Kyiv
-
July 12, 2023
12
Jul'23
Whistleblower contacts NatWest customers affected by a decade-old data breach
Former worker says contacting the people affected by the data breach is her last resort after the bank and regulators appear satisfied that the sensitive data file is safe stored under her bed
-
July 03, 2023
03
Jul'23
Over half of ANZ organisations hit by ransomware
Amid the rising ransomware threat, almost four in five organisations in ANZ expect to pay a ransom if they could recover data and business processes
-
July 03, 2023
03
Jul'23
BlackCat gang claims cyber attack on Barts NHS Trust
Investigations continue into a claim by the ALPHV/BlackCat ransomware gang that it has stolen 7TB of data from Barts NHS Trust in London
-
June 30, 2023
30
Jun'23
NHS data stolen in Manchester Uni ransomware attack
The ransomware gang behind the cyber attack on the University of Manchester appears to have got its hands on an NHS dataset being used by the university for research purposes
-
June 29, 2023
29
Jun'23
‘Shadow’ AI use becoming a driver of insider cyber risk
Off-the-books use of generative AI tools will inevitably lead to a costly, high-profile data breach for someone, but a little attention paid to appropriate data management policy can help mitigate the risk
-
June 27, 2023
27
Jun'23
A tenth of kids claim they could hack you
More and more young people are at risk of being drawn into cyber criminality, and parents must shoulder some of the blame, according to a report
-
June 23, 2023
23
Jun'23
ICO under fire for taking limited action over serious data breaches
The ICO has come under fire from lawyers and data protection specialists for just issuing written warnings to two public bodies over serious data breaches that placed people’s lives at risk
-
June 23, 2023
23
Jun'23
Phishing and ransomware dominate Singapore’s cyber threat landscape
Phishing and ransomware attacks continued apace in Singapore last year amid signs of improving cyber hygiene
-
June 22, 2023
22
Jun'23
Manchester University students threatened by ransomware gang
Students and staff members at the University of Manchester are being pressurised by an unnamed ransomware gang
-
June 21, 2023
21
Jun'23
Nearly quarter of a million malicious websites reported and removed through NCSC service
A suspicious email and text message reporting service in the UK has directly led to a quarter of a million malicious websites being removed
-
June 19, 2023
19
Jun'23
Early June Microsoft outages were result of large-scale DDoS hit
Investigations into recent outages on Microsoft Azure and Outlook services have turned up evidence of a massive distributed denial-of-service attack
-
June 19, 2023
19
Jun'23
Nakivo adds ransomware scanning and new restore options
Backup maker adds malware scanning with big names in security to immutable backup copy functionality. “Tape’s not dead” either, with restore from the venerable medium now possible
-
June 19, 2023
19
Jun'23
UK to contribute up to £25m to Ukraine cyber defences
Prime minister Rishi Sunak announces an expansion to the Ukraine Cyber Programme, with a cash boost of up to £25m over the next two years
-
June 15, 2023
15
Jun'23
Exploitation of Barracuda ESG appliances linked to Chinese spies
Intelligence from Mandiant links exploitation of a flaw in a subset of Barracuda ESG appliances to a previously untracked China-nexus threat actor
-
June 15, 2023
15
Jun'23
NCSC warns over ‘enduring’ LockBit threat
Although its activity volumes have been lower of late, LockBit is still a highly dangerous ransomware gang and is now the subject of a new international cyber advisory
-
June 15, 2023
15
Jun'23
Clop begins naming alleged MOVEit victims
Clop uploaded details of 12 new victims to its dark web leak site late on 14 June, many of them likely linked to the ongoing MOVEit cyber attack
-
June 14, 2023
14
Jun'23
Ransomware-stricken Capita to run Action Fraud successor
A £50m deal to replace the Action Fraud service has been handed to PwC and Capita, which is facing investigations over its handling of customer data in a ransomware incident
-
June 14, 2023
14
Jun'23
Clop’s MOVEit ransom deadline expires
A seven-day deadline set by Clop for victims of its latest attack to contact it to arrange payment passes today
-
June 14, 2023
14
Jun'23
Cyber attacks against APAC commerce sector surpass 1.1 billion
Retailers, hotels and travel-related organisations in the region saw over a billion cyber attacks last year amid the surge in e-commerce activity and online travel bookings
-
June 13, 2023
13
Jun'23
Arnold Clark data leak victims prepare legal action
More than 10,000 people who had their data stolen and leaked in a ransomware attack on the Arnold Clark car dealer network have signed up to a group legal action after facing elevated amounts of fraud
-
June 12, 2023
12
Jun'23
Ofcom data stolen in MOVEit cyber attack
Communications regulator Ofcom says data on employees and regulated communications companies was stolen by the Clop gang
-
June 12, 2023
12
Jun'23
Progress Software releases patch for second MOVEit Transfer vulnerability
Progress Software releases a patch for a second MOVEit Transfer issue, which was uncovered by third-party security specialist Huntress Security during post-incident code scanning
-
June 09, 2023
09
Jun'23
Extreme Networks emerges as victim of Clop MOVEit attack
Network equipment and services supplier Extreme Networks has revealed its instance of Progress Software’s MOVEit tool was compromised in the ongoing Clop cyber attack
-
June 09, 2023
09
Jun'23
Barracuda ESG users told to throw away their hardware
Owners of Barracuda Email Security Gateway appliances are being told that they will need to throw out and replace their kit after it emerged that a patch for a recently disclosed vulnerability had not done the job
-
June 09, 2023
09
Jun'23
University of Manchester hit by cyber attack
The University of Manchester has been hit by a cyber attack of an undisclosed nature
-
June 08, 2023
08
Jun'23
Vulnerability exploitation volumes up over 50% in 2022
Data from Palo Alto Networks’ Unit 42 threat intel specialists reveals insight into the scale of vulnerability exploitation in the wild
-
June 08, 2023
08
Jun'23
Clop may have been sitting on MOVEit vulnerability for two years
The Clop cyber extortion gang may have been keeping the MOVEit SQL injection vulnerability they used to penetrate the systems of multiple victims secret for two years
-
June 07, 2023
07
Jun'23
Clop cyber gang claims MOVEit attack and starts harassing victims
The Clop cyber extortion and ransomware operation is demanding organisations pay a ransom to avoid data stolen via an exploited vulnerability in a file transfer product being leaked
-
June 06, 2023
06
Jun'23
Google launches hacker-backed SME security training scheme
Citing research that shows almost half of SMEs are struggling to recruit cyber security specialists, Google is launching a programme designed to upskill more people to fill thousands of vacant roles
-
June 06, 2023
06
Jun'23
Victims of MOVEit SQL injection zero-day mount up
The BBC, Boots, and British Airways are among the victims of cyber incidents arising from a recently disclosed vulnerability in the MOVEit file transfer, exploitation of which is spreading fast
-
June 06, 2023
06
Jun'23
Cyber spotlight falls on boardroom ‘privilege’ as incidents soar
Three quarters of data breaches now involve a significant human element, and the higher up they get in an organisation, the more risks people seem to take, according to Verizon’s annual Data Breach Investigations Report
-
May 30, 2023
30
May'23
Downstream breaches of Capita customers spreading
As many as 90 organisations that used Capita services have now reported data breaches arising from various security incidents at the outsourcer
-
May 26, 2023
26
May'23
Cisco joins growing Manchester cyber security hub
Networking kingpin signs up to Greater Manchester Digital Security Hub to support centre’s work on security resilience and skills
-
May 26, 2023
26
May'23
Bumbling IT security analyst convicted of blackmail offences
A Hertfordshire man has been convicted of blackmail and other offences after piggybacking on an in-progress ransomware attack to try to defraud his employer, but failing to cover his tracks in any meaningful way
-
May 25, 2023
25
May'23
Alert over Chinese cyber campaign targeting critical networks
A Chinese threat actor known as Volt Typhoon has been observed infiltrating CNI networks in a cyber espionage campaign, according to intelligence
-
May 24, 2023
24
May'23
Almost all ransomware attacks target backups, says Veeam
Some 93% of ransomware attacks go for backups and most succeed, with 60% of those attacked paying the ransom, according to a Veeam survey
-
May 23, 2023
23
May'23
Cohesity Turing aims AI tools at backup and ransomware
Backup supplier continues to enrich its ecosystem with more artificial intelligence for backup and ransomware, with chat-like reporting functions and new security partners in its alliance
-
May 16, 2023
16
May'23
NetApp to promise ransomware warranty payout
NetApp will recover data hit by ransomware or pay a warranty, and has added entry-level SAN arrays and full access to all NetApp software across its hardware families
-
May 16, 2023
16
May'23
Scality pushes anti-ransomware features in Artesca object storage
Object storage specialist announces v2.0 of Artesca, with a heavy focus on functionality that can protect against ransomware such as object locking, sharding, backup to object etc
-
May 12, 2023
12
May'23
Let’s put an end to secrecy and cover-ups in ransomware attacks
The NCSC and the ICO are calling for organisations to bite the bullet and be more open about cyber security and ransomware incidents, and the community is firmly behind them
-
May 12, 2023
12
May'23
How Splunk is driving security automation
Splunk’s head of security in APAC talks up the company’s efforts to ease the workloads of security analysts amid lower adoption of security automation and analytics in the region
-
May 11, 2023
11
May'23
Australia to shore up cyber and digital capabilities in Budget 2023
Australia is spending more than A$2bn to strengthen cyber resilience, improve digital government services and fuel AI adoption, among other areas, in its latest budget
-
May 10, 2023
10
May'23
Black Basta ransomware attack to cost Capita over £15m
Exceptional costs arising from the March 2023 Black Basta ransomware attack on the systems of outsourcer Capita will be somewhere between £15m and £20m, the organisation says
-
May 10, 2023
10
May'23
Nebulon aims Tripline at ransomware detection in storage
Tripline claims ransomware detection from samples every 30 seconds and works in conjunction with snapshots to deliver recovery from an attack in four minutes
-
May 10, 2023
10
May'23
How datacentre operators can fend off cyber attacks
Applying zero-trust principles in the form of strong authentication controls and network segmentation can help datacentre operators to mitigate cyber threats
-
May 05, 2023
05
May'23
Capita pension clients told data may have leaked
Capita has told trustees of some of the pension funds for which it provides outsourced services that their customer data may have been stolen by the Black Basta ransomware operation