News
Privacy and data protection
-
January 22, 2023
22
Jan'23
Royal Mail making limited progress on ransomware recovery
Royal Mail asks customers to hold back from sending post overseas as some services get back on track, while a report warns that disruptive attacks on critical infrastructure are set to become more common
-
January 20, 2023
20
Jan'23
Veeam survey finds ransomware blocks digital transformation
Annual report shows secular trend to the cloud and increased use of containers, but prevalence of ransomware attacks means digital transformation is hindered
-
January 19, 2023
19
Jan'23
International post resumes thanks to Royal Mail ‘workarounds’
Royal Mail has resumed limited international services after putting in place operational workarounds to bypass the impact of a ransomware attack
-
January 19, 2023
19
Jan'23
KFC, Pizza Hut parent shuts UK restaurants after cyber attack
A ransomware attack on Yum! Brands, the parent organisation of restaurants including KFC and Pizza Hut, was forced to shut approximately 300 outlets in the UK following a ransomware attack by an unspecified group
-
January 19, 2023
19
Jan'23
Mailchimp suffers third breach in 12 months
Email marketing service Mailchimp has suffered its third data breach in a year, but has been praised for being open about its latest attack
-
January 19, 2023
19
Jan'23
Newham Council rejects use of live facial-recognition tech by police
Live facial-recognition technology should not be used by police in Newham until biometric and anti-discrimination safeguards are in place, according to a motion passed unanimously by the council, but the Met Police and the Home Office have indicated...
-
January 18, 2023
18
Jan'23
David Anderson KC to review UK surveillance laws
Home Office commissions independent review of the Investigatory Powers Act, known as the snoopers’ charter. It will include a review of bulk datasets and government access to internet connection records held by phone and internet companies
-
January 18, 2023
18
Jan'23
Oracle and CBI: companies cautious, selective in 2023 IT, business investment
Oracle and the CBI are seeing much the same picture of cautious technology investment of UK businesses in 2023, in the context of long Covid and the energy price inflation crisis
-
January 18, 2023
18
Jan'23
Ukraine cyber teams responded to more than 2,000 attacks in 2022
The Ukrainian authorities responded to more than 2,000 major cyber incidents during 2022, and are blocking thousands more potential attacks every day
-
January 17, 2023
17
Jan'23
Cloudflare urged to clamp down on pirates, counterfeiters
A whitepaper produced by brand protection specialist Corsearch calls on Cloudflare to do more to stop online content piracy and sales of counterfeit goods
-
January 17, 2023
17
Jan'23
Royal Mail promises ‘workarounds’ to restore services after ransomware attack
Royal Mail CEO Simon Thompson apologises to customers whose businesses are being disrupted by a ransomware attack and promises a ‘workaround’ will be in place in the near future
-
January 16, 2023
16
Jan'23
The Security Interviews: Protecting your digital self
Our digital self – the virtual presence of who we are online – has a pervasive influence in the real world. People make judgements based on these digital depictions, so what can be done to ensure positive representation?
-
January 14, 2023
14
Jan'23
Experts concerned over silence around government obligation to review UK surveillance laws
The government is required to review the UK’s surveillance law, the Investigatory Powers Act, but experts say they are in the dark about its plans. The National Crime Agency’s operation Venetic has highlighted the need for urgent reforms
-
January 13, 2023
13
Jan'23
Cabinet Office looks to expand public data sharing for digital ID
Cabinet Office seeks feedback on proposed legislation to enhance data sharing across the public sector, in support of the UK government’s ambition to have a single sign-on identity-check system for all public services
-
January 13, 2023
13
Jan'23
LockBit cartel suspected of Royal Mail cyber attack
The still-developing cyber incident at Royal Mail may be the work of the infamous LockBit ransomware operation
-
January 12, 2023
12
Jan'23
UK government completes trials of age estimation technology
Government-led trials of age estimation and verification technologies for the sale of alcohol in nightlife venues and supermarkets have been completed, with both government and retail lobbyists pushing for legislation that would allow retailers to ...
-
January 12, 2023
12
Jan'23
Chrome vulnerability could have led to widespread data theft
A dangerous vulnerability in Google Chrome and Chromium-based browsers could have put billions of users’ files at risk of being stolen
-
January 12, 2023
12
Jan'23
Guardian confirms Christmas 2022 cyber attack was ransomware
Guardian Media Group bosses confirm the 20 December cyber attack that left staff locked out of its London office and disrupted several key systems was an untargeted ransomware attack
-
January 11, 2023
11
Jan'23
NHS data platform costing £480m to supersede Covid-19 data store underway
NHS England has invited suppliers to tender for a data platform that will supersede the Covid-19 data store controversial for the involvement of data analytics firm Palantir
-
January 11, 2023
11
Jan'23
Davos 2023: Pervasive cyber crime and cyber security gaps pose severe risk to organisations
Governments and organisations face tough trade-offs as they balance immediate problems caused by economic recession, energy shortages and rising interest rates with longer-term risks, including the impact of global warming
-
January 11, 2023
11
Jan'23
What’s happening with quantum-safe cryptography?
Chinese researchers claim quantum technology is reaching a point where a quantum device will soon be able to crack RSA 2048 public key encryption
-
January 08, 2023
08
Jan'23
Vulnerable organisations to get free Cyber Essentials support
Charities and legal aid firms are among those to be offered free security checks and certifications from the National Cyber Security Centre
-
January 06, 2023
06
Jan'23
Proposed digital fraud refund rules risk excluding many victims
Proposals to establish a fraud refund mechanism in the UK risk excluding many victims of digitally enabled fraud, a major bank has warned
-
January 06, 2023
06
Jan'23
Vice Society cyber gang targeted multiple UK schools
The Vice Society ransomware gang has made a habit of attacking educational institutions, and now appears to have struck multiple schools, colleges and universities in the UK
-
January 06, 2023
06
Jan'23
Meta to appeal £345m fine for Facebook and Instagram privacy breaches
Social media company Meta is to appeal after the Irish Data Protection Commission fined the company for breaching GDPR
-
January 05, 2023
05
Jan'23
Fallout from Guardian cyber attack to last at least a month
The Guardian newspaper’s offices remained shut into the New Year following a supposed ransomware attack, with disruption likely to last some time
-
January 03, 2023
03
Jan'23
Test of digital ID tech at Surrey nightclub proclaimed success
The majority of visitors to a Camberley venue who piloted a digital identification app developed by 1account said they found it easy to use and preferred it to standard physical ID
-
January 02, 2023
02
Jan'23
China and India governments among top targets for cyber attackers
Chinese and Indian governments targeted by hacktivists and ransomware groups out to make statement or expose flaws in their respective security postures
-
December 29, 2022
29
Dec'22
Top 10 technology and ethics stories of 2022
Here are Computer Weekly’s top 10 technology and ethics stories of 2022
-
December 28, 2022
28
Dec'22
Complaints that NCA failed in duty of candour over EncroChat warrants ‘incredible’, court hears
NCA lawyers argue that a decision by an NCA intelligence officer to disclose notes of a key meeting after two-and-a-half years boosts her credibility as a witness
-
December 22, 2022
22
Dec'22
NCA ‘wrong-footed’ defence lawyers after agreeing to take expert evidence on EncroChat ‘as read’
The National Crime Agency argued at the Investigatory Powers Tribunal that expert evidence it agreed to ‘take as read’ is limited, flawed and often based on an incorrect interpretation of the law
-
December 22, 2022
22
Dec'22
Top 10 cyber security stories of 2022
The war in Ukraine loomed large over the cyber security news agenda, but 2022 also saw growing awareness of open source security, discussion around cyber insurance, and more besides
-
December 22, 2022
22
Dec'22
Top 10 crime, national security and law stories of 2022
Here are Computer Weekly’s top 10 crime, national security and law stories of 2022
-
December 22, 2022
22
Dec'22
Top 10 cyber crime stories of 2022
Cyber crime continued to hit the headlines in 2022, with impactful cyber attacks abounding, digitally enabled fraud ever more widespread and plenty of ransomware incidents
-
December 16, 2022
16
Dec'22
Shiseido data breach victims plan legal action over fake companies
Employees and former employees of cosmetics firm Shiseido whose data was stolen in a recent breach are planning group legal action after their information was used to establish fraudulent companies in their names
-
December 16, 2022
16
Dec'22
Defence lawyers claim NCA witness gave unreliable evidence on EncroChat hacking operation
National Crime Agency argues that the lawfulness of surveillance warrants issued to hack the EncroChat phone network should only be considered in the light of facts and assessments known at the time
-
December 15, 2022
15
Dec'22
Lego fixes dangerous API vulnerability in BrickLink service
The Lego Group has remediated two potentially serious API vulnerabilities in its BrickLink digital resale platform, just in time for Christmas
-
December 15, 2022
15
Dec'22
Cops dismantle 48 DDoS-for-hire websites
An operation combining law enforcement from the UK, US, Netherlands and Europol has disrupted 48 of the world’s most popular DDoS booter websites
-
December 15, 2022
15
Dec'22
NCA officer questioned in Investigatory Powers Tribunal over failure to disclose EncroChat notes
EncroChat hacking warrant was unlawful and in breach of human rights law, the Investigatory Powers Tribunal hears
-
December 14, 2022
14
Dec'22
Private health provider data could be shared with NHS England
Plans are advancing to create a single source of healthcare data in England combining both private providers and the NHS to avoid a repeat of the Ian Paterson scandal
-
December 14, 2022
14
Dec'22
Advanced Azov data wiper likely to become active threat
Check Point deep dives into an emergent data wiper strain known as Azov, which is making waves with hundreds of new samples being submitted to VirusTotal daily
-
December 14, 2022
14
Dec'22
NHS gets new guidance on public benefits of data sharing
NHS national data guardian Nicola Byrne has published new guidance on how health and social care bodies should approach the task of evaluating public benefit when using data for purposes beyond individual care
-
December 13, 2022
13
Dec'22
EU issues draft data adequacy decision in favour of US
The European Commission has concluded that the United States does ensure an adequate level of protection for personal data transferred from the European Union and will now launch the process towards the adoption of an adequacy decision
-
December 13, 2022
13
Dec'22
Finnish government launches information security voucher scheme
Finland’s government is offering businesses financial support to help them improve their cyber security
-
December 13, 2022
13
Dec'22
More Uber data exposed in possible supply chain attack
A second incident affecting ride-sharing app Uber appears to have originated through a third party in a supply chain attack
-
December 13, 2022
13
Dec'22
Customer frustrations mount as Rackspace investigation proceeds
Rackspace says it is making progress on restoring services following a ransomware attack on its Hosted Exchange business, but customers are becoming frustrated with a lack of communication
-
December 12, 2022
12
Dec'22
Cloud-based fingerprint system for UK police nears completion
Police Digital Service announces that a new cloud-based fingerprint system developed under its Transforming Forensics programme is nearly complete, but data protection concerns around the use of US-based cloud providers remain
-
December 09, 2022
09
Dec'22
Iranian APT seen exploiting GitHub repository as C2 mechanism
A subgroup of the Iran-linked Cobalt Mirage APT group has been caught taking advantage of the GitHub open source project as a means to operate its latest custom malware
-
December 09, 2022
09
Dec'22
Online Safety Bill returns to Parliament
MPs and online safety experts have expressed concern about encryption-breaking measures contained in the Online Safety Bill as it returns to Parliament for the first time since its passage was paused in July
-
December 09, 2022
09
Dec'22
IT system limitations a factor in passport delays
Limitations in the UK’s passport office IT system led to delays in applicants receiving their documents during a recent period of high demand