News
Endpoint security
-
June 15, 2023
15
Jun'23
Exploitation of Barracuda ESG appliances linked to Chinese spies
Intelligence from Mandiant links exploitation of a flaw in a subset of Barracuda ESG appliances to a previously untracked China-nexus threat actor
-
June 14, 2023
14
Jun'23
No zero-days for June Patch Tuesday, but plenty to chew over
On the face of it, Microsoft’s monthly round of updates is a lighter-than-usual load for security teams, with no zero-days in evidence, but there are still plenty of issues needing attention
-
June 14, 2023
14
Jun'23
TSB calls on Meta to intervene and protect users from fraud losses of £250m this year
TSB is the latest bank to demand more action from social media sector in helping to reduce online fraud
-
June 06, 2023
06
Jun'23
Google launches hacker-backed SME security training scheme
Citing research that shows almost half of SMEs are struggling to recruit cyber security specialists, Google is launching a programme designed to upskill more people to fill thousands of vacant roles
-
June 05, 2023
05
Jun'23
Bank of International Settlement sets up channel secure from quantum breach
The Bank of International Settlement has worked with two of Europe's central banks to explore preventing the security risks posed by quantum computers
-
May 24, 2023
24
May'23
Almost all ransomware attacks target backups, says Veeam
Some 93% of ransomware attacks go for backups and most succeed, with 60% of those attacked paying the ransom, according to a Veeam survey
-
May 24, 2023
24
May'23
Kuwait bank introduces biometric payments card
Middle East bank launches payment cards with fingerprint sensor technology embedded
-
May 10, 2023
10
May'23
Secure Boot vulnerability causes Patch Tuesday headache for admins
Applying the fix for a security bypass zero-day affecting the Windows Secure Boot feature will be a long process that will drag into 2024, but for good reason, says Microsoft
-
May 10, 2023
10
May'23
Nebulon aims Tripline at ransomware detection in storage
Tripline claims ransomware detection from samples every 30 seconds and works in conjunction with snapshots to deliver recovery from an attack in four minutes
-
May 10, 2023
10
May'23
How datacentre operators can fend off cyber attacks
Applying zero-trust principles in the form of strong authentication controls and network segmentation can help datacentre operators to mitigate cyber threats
-
May 05, 2023
05
May'23
Santander reports increase in scams and admits fraud head was impersonated
Santander has reported an increase in impersonation scams, and admitted its own head of fraud was impersonated by a fraudster
-
May 04, 2023
04
May'23
Google debuts passwordless login options for users
Launch of Google’s passkey service hailed as a great leap forward for passwordless technology
-
May 04, 2023
04
May'23
Inside BlackBerry’s cyber security playbook
BlackBerry’s president of cyber security discusses the company’s cyber security strategy and what it is doing to deliver an integrated set of capabilities for enterprises
-
May 03, 2023
03
May'23
Cyber Action Plan for Wales launched
The devolved Welsh government has set out four priorities in an action plan designed to foster cyber resilience, talent and innovation across the country
-
May 03, 2023
03
May'23
Mystery Apple security update sparks speculation
Apple releases its first Rapid Security Response update for iPhone, iPad and Mac devices, but users are in the dark about what security problems they have fixed
-
April 26, 2023
26
Apr'23
Cyber security and analytics propel jobs boost in Scotland’s tech sector
A tech industry survey from ScotlandIS indicates the country’s tech sector is set to grow, with cyber security as the hottest domain
-
April 19, 2023
19
Apr'23
Global finance firms take part in NATO cyber attack simulation
Global financial services organisations take part in NATO annual event which simulates cyber attacks on critical infrastructure
-
April 19, 2023
19
Apr'23
How organisations can succeed with zero trust
By starting small, taking a long-term view and prioritising the most critical assets in their zero-trust implementations, organisations will be able to reap returns from their investments in the security paradigm
-
April 17, 2023
17
Apr'23
Restaurants hit by IT problems after BlackCat attack on supplier NCR
Ransomware attack on systems of payments giant causing service outages for restaurants around the world
-
April 13, 2023
13
Apr'23
UK joins key allies to launch secure-by-design guidelines
The UK has joined international partners in sharing new advice to help technology companies embed security into the product design and development process
-
April 12, 2023
12
Apr'23
April Patch Tuesday fixes zero-day used to deliver ransomware
A zero-day in the Microsoft Common Log File System that has been abused by the operator of the Nokoyawa ransomware is among 97 vulnerabilities fixed in April’s Patch Tuesday update
-
April 06, 2023
06
Apr'23
Prioritise automated hardening over traditional cyber controls, says report
A report from strategic risk specialist Marsh McLennan advises security buyers to funnel their budgets towards automated cyber security hardening techniques, saying they have a much better chance of reducing risk in a meaningful way
-
March 30, 2023
30
Mar'23
Reactive approach to cyber procurement risks damaging businesses
Too many organisations are following a reactive approach to cyber security, which WithSecure believes is stifling security teams ability to demonstrate value and align with business outcomes
-
March 30, 2023
30
Mar'23
3CX unified comms users hit by supply chain attacks
Ongoing supply chain attacks against customers of UC firm 3CX appear to be linked to North Korean threat actors
-
March 28, 2023
28
Mar'23
Apple security updates fix 33 iPhone vulnerabilities
A larger-than-usual update to Apple’s mobile operating system fixes more than 30 distinct vulnerabilities, including two serious issues that may potentially affect device kernels
-
March 28, 2023
28
Mar'23
Inside Group-IB’s cyber security playbook
A focus on threat intelligence, fraud protection and its work with Interpol has enabled Group-IB to compete against bigger rivals in the market
-
March 27, 2023
27
Mar'23
JP Morgan pilots palm and face-recognition technology in US
JP Morgan is testing out its biometric payment technology in selected retailer stores and at the upcoming Formula 1 Grand Prix in Miami
-
March 21, 2023
21
Mar'23
Nordics move towards common cyber defence strategy
Nordic countries agree to work together to improve their cyber defences amid increasing threat
-
March 21, 2023
21
Mar'23
How Mimecast thinks differently about email security
Mimecast CEO Peter Bauer believes the company’s comprehensive approach towards email security has enabled it to remain relevant to customers for two decades
-
March 20, 2023
20
Mar'23
NCSC launches cyber check-up tools for SMEs
The NCSC has launched two new security services aimed at SMEs that lack the resources to address cyber issues, and may underestimate their vulnerability to attack
-
March 17, 2023
17
Mar'23
UK TikTok ban gives us all cause to consider social media security
The UK government’s ban on TikTok should give all organisations cause to look into what information social media platforms are collecting on us, and what they are using it for
-
March 07, 2023
07
Mar'23
Dutch hospitals underestimate impact of cyber attack
IT failures in acute care organisations in the Netherlands have increased considerably since 2010, affecting patient care and stressing the need to improve IT security in hospitals
-
March 02, 2023
02
Mar'23
WH Smith staff data accessed in cyber attack
The retailer has said that customer data has not been affected by the incident as it is held in different systems, and that investigations into the attack are ongoing
-
March 01, 2023
01
Mar'23
Data breaches in Australia on the rise, says OAIC
Cyber security incidents were the cause of most data breaches, which rose by 26% in the second half of 2022, according to the Office of the Australian Information Commissioner
-
February 23, 2023
23
Feb'23
WithSecure proposes ‘undo’ button for ransomware
WithSecure’s Activity Monitor technology supposedly overcomes the shortcomings of sandbox test environments, and may be able to stop ransomware attacks from ever happening
-
February 20, 2023
20
Feb'23
Singapore organisations struggle to operationalise threat intelligence
Organisations in the city-state were satisfied with the quality of their threat intelligence, but they struggled to operationalise the information due to talent shortages and other challenges
-
February 20, 2023
20
Feb'23
Twitter 2FA changes bring more risks than benefits
Twitter’s approach to nudging users away from insecure SMS-based 2FA is being questioned over its logic
-
February 20, 2023
20
Feb'23
Why CIOs need to revisit desktop virtualisation
Cloud computing is the next revolution in infrastructure, but desktop IT is still very much on-premise
-
February 15, 2023
15
Feb'23
Multi-purpose malwares can use more than 20 MITRE ATT&CK TTPs
Report warns of the development of increasingly sophisticated, multi-purpose malwares, and calls on defenders to play close attention to the MITRE ATT&CK framework to ward them off
-
February 09, 2023
09
Feb'23
Banking regulatory body wants a ‘tripwire’ to flag APP fraud
Banking code of practice organisation wants banks to monitor where authorised push payment scammers are sending stolen money
-
February 09, 2023
09
Feb'23
How Check Point is keeping pace with the cyber security landscape
Check Point Software CEO Gil Shwed talks up the company’s growth areas, its approach to cloud security and the impact of generative AI on cyber security
-
February 07, 2023
07
Feb'23
APP fraud reimbursement proposal is ‘fundamentally flawed’, say MPs
MPs claim the involvement of a bank-sponsored organisation in reimbursing victims of APP fraud would be a conflict of interest
-
February 01, 2023
01
Feb'23
Malware variant can block contactless payments
Kaspersky warns that the latest variant of the Prilex malware can block contactless payments to force people to insert cards, enabling criminals to steal money
-
January 26, 2023
26
Jan'23
Zero-trust implementations remain work in progress
Just one in 10 large enterprises are expected to have mature and measurable zero-trust programmes in place by 2026, study finds
-
January 25, 2023
25
Jan'23
NCSC exposes Iranian, Russian spear-phishing campaign targeting UK
Spear-phishing campaigns likely linked to Iranian and Russian espionage activity are targeting persons of interest in the UK, warns the NCSC
-
January 25, 2023
25
Jan'23
Japan researchers develop new data encryption method
Researchers from Tokyo University of Science have combined the best of homomorphic encryption and secret sharing in a new method to handle encrypted data
-
January 19, 2023
19
Jan'23
Fraudsters and cyber criminals stole more than £4bn in the UK through 2022
The amount of money stolen by fraudsters and cybercriminals in the UK saw a huge increase in 2022
-
January 15, 2023
15
Jan'23
Thai enterprises spend more on software amid growing digitalisation
The majority of software spending in Thailand during the first half of 2022 went into applications followed by infrastructure software and development tools, according to IDC
-
January 12, 2023
12
Jan'23
Chrome vulnerability could have led to widespread data theft
A dangerous vulnerability in Google Chrome and Chromium-based browsers could have put billions of users’ files at risk of being stolen
-
January 10, 2023
10
Jan'23
New APT group targets ASEAN governments and militaries
The Dark Pink advanced persistent threat group used custom malware to exfiltrate data from high-profile targets through spear-phishing emails last year, according to Group-IB