News
Hackers and cybercrime prevention
-
July 20, 2023
20
Jul'23
How the DSMA balances security and privacy with press freedom
In a world of information sharing and 24-hour news cycles, the Defence and Security Media Advisory committee have to balance national security and data privacy with freedom of the press
-
July 20, 2023
20
Jul'23
Attention-seeking KillNet hacktivists becoming more dangerous
The KillNet DDoS gang seems to be becoming more dangerous, but its primary goal remains to create a lot of noise and draw media attention, according to latest analysis
-
July 19, 2023
19
Jul'23
BlackCat and Clop gangs both claim cyber attack on Estée Lauder
Cosmetics conglomerate Estée Lauder is experiencing operational disruption in the wake of a cyber attack that seems to involve two different cyber crime gangs
-
July 19, 2023
19
Jul'23
Cyber criminal AI tool WormGPT produces ‘unsettling’ results
A newly discovered generative AI tool dubbed WormGPT is being sold to the cyber criminal underground via the dark web, and poses a significant danger, researchers warn
-
July 18, 2023
18
Jul'23
NATO membership to drive Nordic cyber security sector growth
The Nordic cyber security sector will see increasing demand as Finland and Sweden joint NATO
-
July 18, 2023
18
Jul'23
Critical Adobe ColdFusion flaws chained in ongoing cyber attacks
Two vulnerabilities in Adobe ColdFusion have been chained by threat actors to target victim systems, apparently after one of them was accidentally disclosed
-
July 13, 2023
13
Jul'23
Microsoft issues new warning over Chinese cyber espionage
A newly uncovered Chinese espionage campaign exploited forged authentication tokens to access its victims’ email accounts, says Microsoft
-
July 13, 2023
13
Jul'23
One month after MOVEit: New vulnerabilities found as more victims are named
Five weeks after the mass MOVEit breach, new vulnerabilities in the file transfer tool are coming to light as the Clop cyber crime group continues to terrorise victims. But has the gang bitten off more than it can chew?
-
July 12, 2023
12
Jul'23
Forensic Institute provides Hansken viewing method for Dutch lawyers
Dutch lawyers can now view crypto communication in criminal cases from their own workplace via digital search engine Hansken. Previously, this had to be done at an external location
-
July 12, 2023
12
Jul'23
Cozy Bear lures victims with used BMW 5 Series
A recent Cozy Bear campaign saw the Russian APT group pivot to exploiting an advert for a used car as it targeted diplomatic missions in Kyiv
-
July 12, 2023
12
Jul'23
Hackers: We won’t let artificial intelligence get the better of us
AI is changing how ethical hackers go about their work, and will continue to do so, but the community is convinced the technology will never be able to replicate the creativity of a flesh-and-blood hacker
-
July 12, 2023
12
Jul'23
Microsoft users on high alert over dangerous RCE zero-day
A serious RCE vulnerability in Microsoft Office and Windows is among several zero-days disclosed in Redmond’s July Patch Tuesday update, but this one does not have a patch yet
-
July 11, 2023
11
Jul'23
Malicious URL volumes soar as cyber criminals pull on Threads
Malicious actors have been quick to exploit the buzz around Meta’s newly launched Threads platform, with thousands of new suspicious domains registered exploiting its branding
-
July 07, 2023
07
Jul'23
Suspicious email reported every five seconds in UK
National Cyber Security Centre report reveals a suspicious email was reported by UK citizens and organisations every five seconds last year
-
July 06, 2023
06
Jul'23
Vodafone tests quantum-safe business network solutions
Telco announces initiative looking at transition to a quantum safe world, exploring and trialling new algorithms with upgraded smartphones to provide protection against possible quantum-empowered attackers in the future
-
July 05, 2023
05
Jul'23
Germany: European Court of Justice hears arguments on lawfulness of EncroChat cryptophone evidence
The European Court of Justice will decide whether the collection and sharing of data intercepted by law enforcement from EncroChat crypto phone network is compatible with European law
-
July 03, 2023
03
Jul'23
Over half of ANZ organisations hit by ransomware
Amid the rising ransomware threat, almost four in five organisations in ANZ expect to pay a ransom if they could recover data and business processes
-
July 03, 2023
03
Jul'23
BlackCat gang claims cyber attack on Barts NHS Trust
Investigations continue into a claim by the ALPHV/BlackCat ransomware gang that it has stolen 7TB of data from Barts NHS Trust in London
-
June 30, 2023
30
Jun'23
NHS data stolen in Manchester Uni ransomware attack
The ransomware gang behind the cyber attack on the University of Manchester appears to have got its hands on an NHS dataset being used by the university for research purposes
-
June 27, 2023
27
Jun'23
Three years on, EncroChat cryptophone hack nets 6,500 arrests and seizures of €900m
French and Dutch prosecutors say three years after they infiltrated the EncroChat cryptophone network in a novel hacking operation, Europe’s courts are opening the way for more collaboration and data sharing between law enforcement agencies
-
June 27, 2023
27
Jun'23
A tenth of kids claim they could hack you
More and more young people are at risk of being drawn into cyber criminality, and parents must shoulder some of the blame, according to a report
-
June 23, 2023
23
Jun'23
Phishing and ransomware dominate Singapore’s cyber threat landscape
Phishing and ransomware attacks continued apace in Singapore last year amid signs of improving cyber hygiene
-
June 22, 2023
22
Jun'23
Manchester University students threatened by ransomware gang
Students and staff members at the University of Manchester are being pressurised by an unnamed ransomware gang
-
June 21, 2023
21
Jun'23
Nearly quarter of a million malicious websites reported and removed through NCSC service
A suspicious email and text message reporting service in the UK has directly led to a quarter of a million malicious websites being removed
-
June 21, 2023
21
Jun'23
The security interviews: Exploiting AI for good and for bad
The chief product officer of AI security firm Darktrace explains how large language AI models are making it harder for people to spot email attacks
-
June 19, 2023
19
Jun'23
Prime minister Rishi Sunak faces pressure from banks to force tech firms to pay for online fraud
The UK’s major banks have told the prime minister to force tech firms to do more to prevent fraud that the banks end up paying for
-
June 19, 2023
19
Jun'23
How Fastly thinks differently about CDNs and the edge
Fastly is counting on its developer chops and different approaches towards security and other areas to compete with its rivals
-
June 19, 2023
19
Jun'23
Early June Microsoft outages were result of large-scale DDoS hit
Investigations into recent outages on Microsoft Azure and Outlook services have turned up evidence of a massive distributed denial-of-service attack
-
June 19, 2023
19
Jun'23
UK to contribute up to £25m to Ukraine cyber defences
Prime minister Rishi Sunak announces an expansion to the Ukraine Cyber Programme, with a cash boost of up to £25m over the next two years
-
June 15, 2023
15
Jun'23
Exploitation of Barracuda ESG appliances linked to Chinese spies
Intelligence from Mandiant links exploitation of a flaw in a subset of Barracuda ESG appliances to a previously untracked China-nexus threat actor
-
June 15, 2023
15
Jun'23
NCSC warns over ‘enduring’ LockBit threat
Although its activity volumes have been lower of late, LockBit is still a highly dangerous ransomware gang and is now the subject of a new international cyber advisory
-
June 15, 2023
15
Jun'23
Clop begins naming alleged MOVEit victims
Clop uploaded details of 12 new victims to its dark web leak site late on 14 June, many of them likely linked to the ongoing MOVEit cyber attack
-
June 14, 2023
14
Jun'23
Ransomware-stricken Capita to run Action Fraud successor
A £50m deal to replace the Action Fraud service has been handed to PwC and Capita, which is facing investigations over its handling of customer data in a ransomware incident
-
June 14, 2023
14
Jun'23
No zero-days for June Patch Tuesday, but plenty to chew over
On the face of it, Microsoft’s monthly round of updates is a lighter-than-usual load for security teams, with no zero-days in evidence, but there are still plenty of issues needing attention
-
June 14, 2023
14
Jun'23
TSB calls on Meta to intervene and protect users from fraud losses of £250m this year
TSB is the latest bank to demand more action from social media sector in helping to reduce online fraud
-
June 14, 2023
14
Jun'23
Clop’s MOVEit ransom deadline expires
A seven-day deadline set by Clop for victims of its latest attack to contact it to arrange payment passes today
-
June 14, 2023
14
Jun'23
Cyber attacks against APAC commerce sector surpass 1.1 billion
Retailers, hotels and travel-related organisations in the region saw over a billion cyber attacks last year amid the surge in e-commerce activity and online travel bookings
-
June 12, 2023
12
Jun'23
Ofcom data stolen in MOVEit cyber attack
Communications regulator Ofcom says data on employees and regulated communications companies was stolen by the Clop gang
-
June 12, 2023
12
Jun'23
Progress Software releases patch for second MOVEit Transfer vulnerability
Progress Software releases a patch for a second MOVEit Transfer issue, which was uncovered by third-party security specialist Huntress Security during post-incident code scanning
-
June 09, 2023
09
Jun'23
Extreme Networks emerges as victim of Clop MOVEit attack
Network equipment and services supplier Extreme Networks has revealed its instance of Progress Software’s MOVEit tool was compromised in the ongoing Clop cyber attack
-
June 09, 2023
09
Jun'23
University of Manchester hit by cyber attack
The University of Manchester has been hit by a cyber attack of an undisclosed nature
-
June 08, 2023
08
Jun'23
Bishop Fox’s Vinnie Liu talks offensive security skills
There is growing demand for offensive security testing, but it needs a multi-layered skillset that can be hard to quantify. Bishop Fox’s CEO and co-founder explains why and some potential mitigation strategies
-
June 07, 2023
07
Jun'23
Clop cyber gang claims MOVEit attack and starts harassing victims
The Clop cyber extortion and ransomware operation is demanding organisations pay a ransom to avoid data stolen via an exploited vulnerability in a file transfer product being leaked
-
June 07, 2023
07
Jun'23
Payments regulator makes APP fraud reimbursement mandatory
UK payments regulator confirms changes to rules around repaying customers who lose money to authorised push payment fraudsters
-
June 06, 2023
06
Jun'23
Victims of MOVEit SQL injection zero-day mount up
The BBC, Boots, and British Airways are among the victims of cyber incidents arising from a recently disclosed vulnerability in the MOVEit file transfer, exploitation of which is spreading fast
-
June 06, 2023
06
Jun'23
Cyber spotlight falls on boardroom ‘privilege’ as incidents soar
Three quarters of data breaches now involve a significant human element, and the higher up they get in an organisation, the more risks people seem to take, according to Verizon’s annual Data Breach Investigations Report
-
June 05, 2023
05
Jun'23
Bank of International Settlement sets up channel secure from quantum breach
The Bank of International Settlement has worked with two of Europe's central banks to explore preventing the security risks posed by quantum computers
-
June 01, 2023
01
Jun'23
HSBC explores quantum computing for finance sector
UK banking giant works with quantum computing specialist to explore the technology’s potential in the finance sector
-
May 31, 2023
31
May'23
Lloyds Bank calls on tech companies to control social media ‘wild west’
Lloyds Banking Group is calling on tech giants to step forward in the fight against online fraud, which emanates in the social media ‘wild west’
-
May 30, 2023
30
May'23
Downstream breaches of Capita customers spreading
As many as 90 organisations that used Capita services have now reported data breaches arising from various security incidents at the outsourcer