News
IT security
-
February 27, 2018
27
Feb'18
Understanding the cyber threat key to UK defence, says NCSC
Understanding cyber threats is key to defending the UK and ensuring it is a safe place to do business, says the National Cyber Security Centre
-
February 27, 2018
27
Feb'18
GDPR will have positive ripple effect, says US consumer group
New EU data protection laws will have a positive ripple effect around the world, according to a US consumer group
-
February 26, 2018
26
Feb'18
Singapore firms unprepared for GDPR
An EY study reveals that only 10% of organisations in Singapore are ready to comply with Europe’s new data protection regime
-
February 26, 2018
26
Feb'18
London councils set aside more than £1.2m for GDPR
London councils have spent over £1.2m in preparation for new EU data protection laws, a think tank report has revealed
-
February 26, 2018
26
Feb'18
Cryptomining is top attack type, says Malwarebytes
Malicious cryptomining has been the top cyber criminal activity detected since September 2017, a report reveals
-
February 26, 2018
26
Feb'18
Surveillance watchdog investigates security risks of GCHQ IT contractors
The investigatory powers commissioner is reviewing the security arrangements for IT contractors that have access to live computer systems at GCHQ holding highly sensitive records on the UK population
-
February 26, 2018
26
Feb'18
Cyber criminals catching up with nation state attacks
The trickle-down effect of advanced “military-grade” tools is seeing the gap between cyber criminal and nation state attack capabilities closing, outpacing many organisations’ defence capabilities
-
February 26, 2018
26
Feb'18
2018 could be year of mobile malware, says McAfee
Security firm announces several mobile industry partnerships as its latest mobile threat report shows mobile malware is becoming increasingly popular with cyber attackers
-
February 26, 2018
26
Feb'18
Most UK small firms still not prepared for GDPR, FSB survey shows
Most small businesses are not prepared for new data regulations, according to research by the Federation of Small Businesses
-
February 23, 2018
23
Feb'18
GDPR is having positive impact on privacy profession, says IAPP
The EU’s new data protection rules are driving greater interest in the privacy profession, and provide an opportunity to develop new business plans, says privacy association
-
February 23, 2018
23
Feb'18
Public education important in new data protection era, says ICO
UK information commissioner Elizabeth Denham tells Data Protection 2018 event of the tough requirements ahead in a new age of data regulation
-
February 23, 2018
23
Feb'18
Avast discovers Tempting Cedar Android spyware campaign
Security researchers have uncovered a three-year-old Android spyware campaign spread through social media and targeting people in the Middle East
-
February 22, 2018
22
Feb'18
Unprotected Kubernetes consoles expose firms to cryptojacking
A number of big companies have been targeted by crytojacking attacks, where cyber criminals hijack computing power to mine cryptocurrencies, but some have unprotected Kubernetes consoles in common
-
February 22, 2018
22
Feb'18
Developers urged to submit apps to NHS Apps Library
NHS Digital and NHS England have further opened up the newly updated NHS Apps Library, and are asking developers to submit their apps for assessment
-
February 22, 2018
22
Feb'18
Hitachi Vantara ups ante on industrial IoT
Potential internet of things powerhouse believes its deep expertise in operational technology will give it a leg up over traditional IT rivals
-
February 22, 2018
22
Feb'18
UK plans laws to protect company directors from ID theft
Legislation will make it easier for directors to remove their personal addresses from the company register
-
February 22, 2018
22
Feb'18
Google calls out Microsoft for failing to fix reported flaw
Google’s Project Zero has gone public with a Windows 10 flaw that Microsoft claimed to have fixed in its February security update
-
February 22, 2018
22
Feb'18
Email attacks and incident detection top security challenges
Email inboxes are the weakest link in security perimeters, and companies struggle with detecting security incidents quickly and accurately, a report finds
-
February 21, 2018
21
Feb'18
UK organisations failing to take action against fraud
UK organisations are facing increasingly complex and costly incidents of fraud partly due to increasing cyber fraud, yet few are making use of the anti-fraud technologies available, a survey has revealed
-
February 21, 2018
21
Feb'18
People worried about data security in public sector, survey finds
Majority of people are concerned with the security of the data they share with public sector organisations, according to a report
-
February 21, 2018
21
Feb'18
Security leaders investing in automation and AI, study shows
Automation and artificial Intelligence are being used to defend against cyber threats, says report, but experts warn that these tools and technologies can be exploited by attackers
-
February 21, 2018
21
Feb'18
Economic impact of cyber crime is significant and rising
Cyber attacks are becoming easier to carry out while defences remain inadequate, study shows
-
February 21, 2018
21
Feb'18
AI a threat to cyber security, warns report
Artificial intelligence is being incorporated into a range of cyber security products, but the technology may also introduce new threats, a report warns
-
February 21, 2018
21
Feb'18
Demand for cyber security skills outstrips internal supply, research finds
Businesses are increasingly looking for cyber security skills, but the gap between demand and supply is still prominent
-
February 20, 2018
20
Feb'18
Businesses face unprecedented volume of cyber attacks
Organisations are facing the highest levels of cyber attacks in both number and sophistication as automated swarm attacks increase, a cyber threat report reveals
-
February 20, 2018
20
Feb'18
Strategic cyber criminals likely to capitalise on GDPR
As cyber criminals concentrate on targeted, strategic, money-making attacks, they are likely to use GDPR fines as leverage to extort money from organisations, a report warns
-
February 20, 2018
20
Feb'18
UK local councils under huge cyber attack pressure
Investigation underlines importance of security automation and employee awareness training
-
February 20, 2018
20
Feb'18
University of Cambridge to host ethical hacking challenge
Cambridge is hosting its 2018 hacking challenge, aiming to captivate students and address the cyber security skills shortage
-
February 19, 2018
19
Feb'18
Botnets shift focus to credential abuse
Cyber criminals are increasingly using automated attacks that make use of stolen credentials, a security threat report warns
-
February 19, 2018
19
Feb'18
Prepare for Y2K style Meltdown strategy
The days of fixing the date bug in legacy systems may be long gone, but IT now has as much of an effort mitigating the Spectre/Meltdown processor flaw
-
February 19, 2018
19
Feb'18
Lauri Love can stay in UK: prosecutors will not appeal extradition ruling
Crown Prosecution Service gives undertaking to Lauri Love that it will not appeal against a court decision not to extradite him to the US – but prosecutors are seeking leave to appeal over part of the court ruling on extradition procedure
-
February 19, 2018
19
Feb'18
Google reveals Edge flaw after Microsoft fails to meet deadline
Google’s Project Zero has gone public with another Microsoft security vulnerability after the software giant failed to issue a fix within allotted time
-
February 16, 2018
16
Feb'18
Tech industry signs cyber security charter
Nine technology organisations have signed a cyber security charter aimed at raising the level of cyber security internationally
-
February 16, 2018
16
Feb'18
A third of Brits plan to exercise right to be forgotten
After the General Data Protection Regulation compliance deadline, a third of Britons polled say they plan to exercise their right to be forgotten, but few fully understand the GDPR and how it will affect them
-
February 16, 2018
16
Feb'18
US sentences two Russians for huge data breaches
The US has sentenced two Russian cyber criminals who targeted major payment processors, retailers and financial institutions around the world, as the US joins the UK in condemning Russia for the 2017 NotPetya attacks
-
February 16, 2018
16
Feb'18
Few organisations managing cyber risk, survey shows
Cyber risk management practices are not keeping up with rising cyber security concerns among senior executives around the world, a study shows
-
February 15, 2018
15
Feb'18
Briton jailed for two years for product testing for hackers
A Briton has been jailed for two years for running a product-testing service for hackers
-
February 15, 2018
15
Feb'18
F-Secure warns against ‘evil maid’ attacks
Business people are being urged not to underestimate the importance of physical security for their laptops, which can be used as entry points by attackers if not adequately protected
-
February 15, 2018
15
Feb'18
Atos investigates breach linked to Winter Olympics cyber attack
IT services firm Atos is investigating a potential security breach in response to reports that employee credentials were found in malware used to target the Winter Olympics
-
February 15, 2018
15
Feb'18
UK Foreign Office minister condemns Russia for NotPetya attacks
The UK has attributed to Russia the NotPetya malware that caused significant disruption globally, based on an assessment by the NCSC
-
February 14, 2018
14
Feb'18
100 days to GDPR compliance deadline
As the clock ticks down to the deadline to comply with the EU’s new data protection regulations, some surveys indicate there is still some confusion, but the focus has shifted from the sanctions to the benefits
-
February 14, 2018
14
Feb'18
Cyberthreat 2018 aimed at UK cyber security techies
Cyberthreat 2018 is aimed at growing the UK’s network of cyber defenders, filling a key gap in the UK cyber security conference calendar and bridging the public-private sector divide
-
February 14, 2018
14
Feb'18
Blockchain to give global LGBT community a louder economic voice
Blockchain will underpin a global platform that aims to give the LGBT community a more powerful economic voice
-
February 14, 2018
14
Feb'18
Telegram zero-day exploit is a warning
The discovery of an exploit of a zero-day vulnerability in the Telegram messaging app demonstrates that not all “secure” apps are automatically safe, security experts have warned
-
February 13, 2018
13
Feb'18
Home Office fights terrorist content online with detection tool
The Home Office has partnered ASI Data Science to create a tool which automatically detects terrorist content on online platforms
-
February 13, 2018
13
Feb'18
Industrial cyber security improving, but needs work
Cyber attacks on industrial and critical infrastructure systems are increasing in number and sophistication, but more attention is being paid to security, says Honeywell at it opens new Dubai facility
-
February 13, 2018
13
Feb'18
The National Museum of Computing launches crowd-funding effort for Turing Bombe gallery
The National Museum of Computing is looking for funding to support its efforts to develop a gallery for a working model of the Turing-Welchman Bombe
-
February 13, 2018
13
Feb'18
Cyber security awareness top priority in financial sector
Information security chiefs in the financial sector say cyber security awareness needs to be a top priority
-
February 12, 2018
12
Feb'18
FS-ISAC enables safer financial data sharing with API
The global financial industry's body for cyber and physical threat intelligence analysis and sharing has published an API to facilitate safer sharing of consumer financial information
-
February 12, 2018
12
Feb'18
Moscow puts municipal vehicles online to save fuel
The city of Moscow has deployed a unified IoT platform to monitor and control all of its municipal vehicles