IT security
-
News
12 Nov 2024
More data stolen in 2023 MOVEit attacks comes to light
Over a year since the infamous MOVEit Transfer cyber attacks affected thousands of organisations, more new victims have come to light after an anonymous threat actor leaked their data on the dark web Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
12 Nov 2024
Strengthening cyber: Best IAM practices to combat threats
The Security Think Tank considers best practices in identity and access management and how can they be deployed to enable IT departments to combat cyber-attacks, phishing attacks and ransomware Continue Reading
-
News
08 Feb 2023
Prolific social media fraudster jailed for three years
Ramzan Abubakarov of Hendon will serve three-year prison sentence after using Telegram to coordinate series of frauds which netted almost £2m Continue Reading
By- Alex Scroxton, Security Editor
-
Definition
08 Feb 2023
SOC 3 (System and Organization Controls 3)
A System and Organization Controls 3 (SOC 3) report outlines information related to a service organization's internal controls for security, availability, processing integrity, confidentiality and privacy. Continue Reading
By- Nick Barney, Technology Writer
-
News
08 Feb 2023
Campaigners lament lack of movement on Computer Misuse Act reform
Westminster has opened a new consultation on proposed reforms to the Computer Misuse Act of 1990, but campaigners who want the law changed to protect cyber professionals have been left disappointed Continue Reading
By- Alex Scroxton, Security Editor
-
News
08 Feb 2023
India launches homegrown BharOS
The homegrown Android-based mobile operating system could reduce India’s reliance on foreign software, but uncertainties around market adoption and software updates remain Continue Reading
-
News
07 Feb 2023
LockBit cartel finally claims Royal Mail ransomware attack
The LockBit ransomware gang claims it has stolen sensitive data from Royal Mail and will leak it later this week if its demands go unmet Continue Reading
By- Alex Scroxton, Security Editor
-
News
07 Feb 2023
APP fraud reimbursement proposal is ‘fundamentally flawed’, say MPs
MPs claim the involvement of a bank-sponsored organisation in reimbursing victims of APP fraud would be a conflict of interest Continue Reading
By- Karl Flinders, Chief reporter and senior editor EMEA
-
Feature
07 Feb 2023
The one problem with AI content moderation? It doesn’t work
The use of artificial intelligence for content moderation is likely to become more pronounced with the passage of the Online Safety Bill, but practitioners and experts question the efficacy of this approach Continue Reading
-
Feature
07 Feb 2023
APAC buyer’s guide to SASE
In this buyer’s guide on secure access service edge services, we look at the benefits of the technology, key considerations and the market landscape Continue Reading
By- Aaron Tan, TechTarget
-
News
06 Feb 2023
Cops make arrests and seize drugs after hacking Exclu encrypted messaging app
Police in the Netherlands, Belgium and Poland raided 80 addresses after covertly intercepting messages from the Exclu encrypted messaging app Continue Reading
By- Bill Goodwin, Computer Weekly
-
News
06 Feb 2023
Online banks still riddled with cyber security flaws, report says
Online bank Virgin Money was found to have the weakest online and application security measures in a Which? study but Nationwide, TSB and The Co-Operative Bank all failed on multiple points, too. Continue Reading
By- Alex Scroxton, Security Editor
-
06 Feb 2023
How gamifying cyber training can improve your defences
With ever-escalating threats, it’s now more important than ever for security training to be an engaging experience. Continue Reading
-
E-Zine
06 Feb 2023
Making IT security training stick
In this week’s Computer Weekly, our latest buyer’s guide looks at IT security training, and asks whether gamification could be the secret to making it stick. We examine how the metaverse might change the way we work in real life. And we find out how job cuts across the tech sector affect employment opportunities for IT contractors in 2023. Read the issue now. Continue Reading
-
News
06 Feb 2023
Estonian anti-money laundering platform used to fight APP fraud
A real-time data-sharing platform originally built to identify money laundering is also being applied to the fight against authorised push payment fraud Continue Reading
By- Karl Flinders, Chief reporter and senior editor EMEA
-
News
06 Feb 2023
Post Office branches struggling after Royal Mail cyber attack
Royal Mail has restored almost all of its international services to some extent, but remains unable to accept parcels bought over the counter in a Post Office branch Continue Reading
By- Alex Scroxton, Security Editor
-
News
06 Feb 2023
Executive interview, Eric Muntz, Mailchimp
We speak to Intuit Mailchimp’s former CTO about how the company manages IT engineering and supports different ways of working Continue Reading
By- Cliff Saran, Managing Editor
-
News
06 Feb 2023
The Security Interviews: How to overcome data protection compliance challenges
Complying with the vast swathe of data protection legislation around the world is complex, especially for smaller organisations without the necessary expertise. Could the compliance process be simplified, and if so, how? Continue Reading
-
News
06 Feb 2023
Ransomware operator turns their fire on two-year-old VMware bug
A vulnerability in VMware ESXi servers that users should have patched in 2021 is now being exploited to spread ransomware Continue Reading
By- Alex Scroxton, Security Editor
-
News
05 Feb 2023
Australian organisations underinvesting in cyber security
Over half of Australian organisations failed to invest enough in cyber security over past three years, though awareness is improving in aftermath of high-profile data breaches Continue Reading
By- Aaron Tan, TechTarget
-
Definition
03 Feb 2023
passive reconnaissance
Passive reconnaissance is an attempt to gain information about targeted computers and networks without actively engaging with the systems. Continue Reading
-
Definition
03 Feb 2023
audit program (audit plan)
An audit program, also called an audit plan, is an action plan that documents what procedures an auditor will follow to validate that an organization is in conformance with compliance regulations. Continue Reading
By- Ben Lutkevich, Site Editor
- Ben Cole, Executive Editor
- Aislyn Fredsall
-
News
03 Feb 2023
LockBit gang confirms Ion cyber attack as disruption continues
The LockBit ransomware cartel has taken responsibility for this week’s attack on financial software firm Ion, and is threatening to leak stolen data on Saturday 4 February Continue Reading
By- Alex Scroxton, Security Editor
- Valéry Rieß-Marchive, Rédacteur en chef
-
News
03 Feb 2023
FCA cracks down on misleading promos by social media influencers
Social media is becoming a major part of the FCA’s work in clamping down on misleading financial advertising and promotions, with multiple influencers rapped for their behaviour Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
03 Feb 2023
Security Think Tank: In 2023, we need a new way to cultivate better habits
Regular, small adjustments to behaviour offer a better way to keep employees on track and cultivate a corporate culture of cyber awareness, writes Elastic’s Mandy Andress Continue Reading
By- Mandy Andress, Elastic
-
News
03 Feb 2023
MEPs vote to amend platform worker directive
MEPs have voted in favour of amendments to the European Commission’s platform worker directive that would introduce a presumption of employment and increase algorithmic transparency Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
Opinion
02 Feb 2023
Security Think Tank: Getting the training and development mix right
Rob Dartnall, CEO at SecAlliance and chair of Crest’s UK Council, describes the need for formal, varied and continuous development in the cyber security sector Continue Reading
By- Rob Dartnall, SecAlliance
-
News
02 Feb 2023
North Korea’s Lazarus gang exposes itself in opsec failure
WithSecure researchers linked a campaign of cyber attacks targeting medical research and energy firms to North Korea’s infamous Lazarus APT after a group member accidentally screwed up Continue Reading
By- Alex Scroxton, Security Editor
-
News
02 Feb 2023
Suspected LockBit ransomware attack causes havoc in City of London
A suspected LockBit ransomware attack on trading software firm Ion has caused chaos for City of London traders Continue Reading
By- Alex Scroxton, Security Editor
-
News
02 Feb 2023
Arnold Clark customer data was stolen in Play ransomware attack
Arnold Clark confirms data leaked on dark web was stolen from its systems in ransomware attack Continue Reading
By- Alex Scroxton, Security Editor
-
News
01 Feb 2023
Romance fraudsters stole £65m from Brits since 2020
Online romance fraudsters have scammed Brits out of £65m in the past three years, according to retail bank TSB Continue Reading
By- Alex Scroxton, Security Editor
-
News
01 Feb 2023
NCSC for Startups inducts four companies into programme
Four more startups are set to join the NCSC accelerator, which helps the UK government develop technology and approaches to pressing cyber security challenges Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
News
01 Feb 2023
Cisco fixes two bugs that could have led to supply chain attacks on users
Two vulnerabilities uncovered in Cisco hardware could have opened the door to serious supply chain cyber attacks, according to the Trellix researchers who found them Continue Reading
By- Alex Scroxton, Security Editor
-
News
01 Feb 2023
Cloud security top risk to enterprises in 2023, says study
A PwC study finds senior executives expect cyber attacks on cloud services to increase significantly this year Continue Reading
By- Alex Scroxton, Security Editor
-
News
01 Feb 2023
CryptoRom scam abuses Apple and Google app stores to claim victims
Sophos researchers report on two fake apps used by romance scammers to lure victims into parting with their money, both of which were able to escape the attention of Apple and Google app store safeguards Continue Reading
By- Alex Scroxton, Security Editor
-
News
01 Feb 2023
Innovative Technology deploys age estimation tech in shops and pubs
A company involved in Home Office-led trials of biometric age estimation technologies has begun rolling out its hardware to UK shops and pubs so they can use its facial recognition algorithm to assure customers’ ages Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
News
01 Feb 2023
Malware variant can block contactless payments
Kaspersky warns that the latest variant of the Prilex malware can block contactless payments to force people to insert cards, enabling criminals to steal money Continue Reading
By- Karl Flinders, Chief reporter and senior editor EMEA
-
News
01 Feb 2023
UK Cyber Council and ISACA launch audit, assurance programme
The UK Cyber Security Council has teamed up with ISACA to partner on a new audit and assurance programme for security pros Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
01 Feb 2023
Tips on improving cyber training for home workers
How better security training can help firms tackle new cyber threats facing remote workers Continue Reading
By- Daniel Hofmann
-
News
31 Jan 2023
Cyber training firm launches £20k data protection scholarship
Training specialist Freevacy has launched a £20,000 scholarship fund to train data privacy and protection professionals Continue Reading
By- Alex Scroxton, Security Editor
-
News
31 Jan 2023
Russian DDoS hacktivists seen targeting western hospitals
A swathe of attacks by the Putin-supporting DDoS operation known as Killnet has targeted hospitals and other infrastructure in several Nato countries, with the UK thought to be at risk Continue Reading
By- Alex Scroxton, Security Editor
-
News
31 Jan 2023
GitHub warns Desktop, Atom users after code-signing certificates pinched
Threat actors stole encrypted code-signing certificates for GitHub’s Desktop and Atom applications in December 2022, prompting warnings for users Continue Reading
By- Alex Scroxton, Security Editor
-
News
31 Jan 2023
MI5 unlawfully collected and held millions of people’s data
Secretive court finds MI5 knowingly acted unlawfully in use of bulk surveillance warrants, and the Home Office continued granting warrants despite information the agency was operating outside the law Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
News
31 Jan 2023
Royal Mail recovers more International Tracked services
Royal Mail is making further progress in recovering IT systems hit by a ransomware attack, and has re-enabled another tranche of international export services Continue Reading
By- Alex Scroxton, Security Editor
-
News
31 Jan 2023
ATO renews major Macquarie deal
The contract renewal will enable the Australian Tax Office to tap Macquarie’s security operations centre, among other services, to secure its IT environment and protect sensitive data Continue Reading
By- Aaron Tan, TechTarget
-
News
30 Jan 2023
Data of 10 million JD Sports customers accessed in cyber attack
Data on 10 million people who shopped online at JD Sports over a two-year period was accessed and potentially stolen in a cyber attack Continue Reading
By- Alex Scroxton, Security Editor
-
News
27 Jan 2023
Hive ransomware gang taken down after FBI hacks back
The FBI hacked into Hive’s servers, stole its decryption keys and then took down its servers in a major action that has successfully disrupted a prolific and dangerous ransomware operation Continue Reading
By- Alex Scroxton, Security Editor
-
News
26 Jan 2023
Royal Mail resumes some international parcel services from UK
Royal Mail has successfully stood up its International Tracked and Signed, and International Signed, services as it continues to recover from a ransomware attack Continue Reading
By- Alex Scroxton, Security Editor
-
News
26 Jan 2023
Zero-trust implementations remain work in progress
Just one in 10 large enterprises are expected to have mature and measurable zero-trust programmes in place by 2026, study finds Continue Reading
By- Aaron Tan, TechTarget
-
News
25 Jan 2023
NCSC exposes Iranian, Russian spear-phishing campaign targeting UK
Spear-phishing campaigns likely linked to Iranian and Russian espionage activity are targeting persons of interest in the UK, warns the NCSC Continue Reading
By- Alex Scroxton, Security Editor
-
Feature
25 Jan 2023
10 best cybersecurity podcasts to check out
Cybersecurity podcasts are an excellent way to raise cybersecurity awareness. Discover the top 10 cybersecurity podcasts and learn how to select the best ones for your playlist. Continue Reading
By- Kinza Yasar, Technical Writer
-
News
25 Jan 2023
Arnold Clark cyber attack claimed by Play ransomware gang
A cyber attack that struck car dealer Arnold Clark prior to Christmas has been claimed as the work of the Play ransomware cartel Continue Reading
By- Alex Scroxton, Security Editor
-
News
25 Jan 2023
Boards struggle to resolve cyber risk in digital supply chains
Accelerated digitisation of supply chains is introducing more cyber risk for which many organisations seem unprepared, according to the BSI’s annual report on supply chain risk Continue Reading
By- Alex Scroxton, Security Editor
-
News
25 Jan 2023
Japan researchers develop new data encryption method
Researchers from Tokyo University of Science have combined the best of homomorphic encryption and secret sharing in a new method to handle encrypted data Continue Reading
By- Aaron Tan, TechTarget
-
News
24 Jan 2023
Chinese IoT suppliers expose UK businesses to espionage and data theft
Chinese companies supplying network components, known as IoT modules, post a greater long-term threat to UK security than the now banned 5G supplier Huawei, according to a study by a Chinese expert and former diplomat Continue Reading
By- Bill Goodwin, Computer Weekly
-
News
24 Jan 2023
UK insurers need to up their game on cyber gaps, says PRA
Gaps and limitations in how insurers respond to cyber risk need to be addressed, according to the Bank of England regulator, the Prudential Regulation Authority Continue Reading
By- Alex Scroxton, Security Editor
-
Feature
24 Jan 2023
IT’s shift to the cloud: Veeam’s data protection report in detail
With half of servers in the cloud, most backup and nearly all disaster recovery cloud-centric, the shift to the cloud is significant – but container backup is one area that is yet to settle down Continue Reading
By- Antony Adshead, Storage Editor
-
News
24 Jan 2023
SSRF attacks hit 100,000 businesses globally since November
There has been a dramatic increase in attacks exploiting the ProxyNotShell/OWASSRF exploit chains to target Microsoft Exchange servers Continue Reading
By- Alex Scroxton, Security Editor
-
Definition
24 Jan 2023
backdoor (computing)
A backdoor attack is a means to access a computer system or encrypted data that bypasses the system's customary security mechanisms. Continue Reading
By- Ben Lutkevich, Site Editor
- Brien Posey
-
News
24 Jan 2023
Fake online contest makes Yahoo! most phished brand of Q4 2022
Yahoo! was the most frequently phished brand during the last three months of 2022, according to a report Continue Reading
By- Alex Scroxton, Security Editor
-
News
23 Jan 2023
Trellix automates patching for 62,000 vulnerable open source projects
Since revealing startling statistics about the prevalence of a 15-year-old Python vulnerability, Trellix says it has helped fix almost 62,000 vulnerable projects in the past four months Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
23 Jan 2023
The rise of fraud in pop culture is impacting consumers’ digital trust
Shows such as The Tinder Swindler and Inventing Anna were big money-earners for Netflix in 2022, but Onfido’s Mike Tuchen says their popularity risks damaging consumer trust Continue Reading
By- Mike Tuchen
-
News
23 Jan 2023
Royal Society calls on public sector to pilot privacy tech
The Royal Society says public sector bodies should lead the way in piloting privacy-enhancing technologies to unlock the value of data without compromising privacy and data rights, but lack of standards and incentives mean adoption is slow Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
News
23 Jan 2023
NCSC warning over cyber risk to charity sector
Cash-strapped charities without the resource to tackle their resilience deficit are increasingly at risk from malicious actors, says the NCSC Continue Reading
By- Alex Scroxton, Security Editor
-
News
22 Jan 2023
Royal Mail making limited progress on ransomware recovery
Royal Mail asks customers to hold back from sending post overseas as some services get back on track, while a report warns that disruptive attacks on critical infrastructure are set to become more common Continue Reading
By- Alex Scroxton, Security Editor
-
Guest Post
20 Jan 2023
Effective business continuity requires evolution and a plan
Investment in business continuity is one of the best ways to get an organization back on its feet during and after an incident. Updated plans are critical to avoid a crisis. Continue Reading
By- Renato Fazzone and David Dunn
-
News
20 Jan 2023
Veeam survey finds ransomware blocks digital transformation
Annual report shows secular trend to the cloud and increased use of containers, but prevalence of ransomware attacks means digital transformation is hindered Continue Reading
By- Antony Adshead, Storage Editor
-
News
20 Jan 2023
WhatsApp’s £4.8m fine raises questions for organisations using behavioural advertising
The Irish Data Protection Commissioner has fined WhatsApp, owned by Meta, in a case that will raise questions for organisations that rely on contracts rather than consent to comply with GDPR when offering behavioural advertising Continue Reading
By- Bill Goodwin, Computer Weekly
-
Definition
19 Jan 2023
ITAR and EAR compliance
The International Traffic in Arms Regulations (ITAR) and the Export Administration Regulations (EAR) are two important U.S. export control laws that affect the manufacturing, sales and distribution of certain technologies, technology products, software and services. Continue Reading
By -
News
19 Jan 2023
International post resumes thanks to Royal Mail ‘workarounds’
Royal Mail has resumed limited international services after putting in place operational workarounds to bypass the impact of a ransomware attack Continue Reading
By- Alex Scroxton, Security Editor
-
News
19 Jan 2023
KFC, Pizza Hut parent shuts UK restaurants after cyber attack
A ransomware attack on Yum! Brands, the parent organisation of restaurants including KFC and Pizza Hut, was forced to shut approximately 300 outlets in the UK following a ransomware attack by an unspecified group Continue Reading
By- Alex Scroxton, Security Editor
-
News
19 Jan 2023
Fraudsters and cyber criminals stole more than £4bn in the UK through 2022
The amount of money stolen by fraudsters and cybercriminals in the UK saw a huge increase in 2022 Continue Reading
By- Karl Flinders, Chief reporter and senior editor EMEA
-
News
19 Jan 2023
Mailchimp suffers third breach in 12 months
Email marketing service Mailchimp has suffered its third data breach in a year, but has been praised for being open about its latest attack Continue Reading
By- Alex Scroxton, Security Editor
-
News
19 Jan 2023
Newham Council rejects use of live facial-recognition tech by police
Live facial-recognition technology should not be used by police in Newham until biometric and anti-discrimination safeguards are in place, according to a motion passed unanimously by the council, but the Met Police and the Home Office have indicated they will not suspend its use Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
News
19 Jan 2023
Outdated IT infrastructure poses growing risk to UK Security Vetting
Delays to UKSV’s important work in safeguarding the country’s national security are in part down to a legacy IT estate in dire need of modernisation, says the NAO Continue Reading
By- Alex Scroxton, Security Editor
-
News
18 Jan 2023
Ukraine CERT leaders touch down in London for talks
The UK’s NCSC has been hosting Ukrainian cyber security leaders for a round of bilateral talks on improving resilience Continue Reading
By- Alex Scroxton, Security Editor
-
News
18 Jan 2023
David Anderson KC to review UK surveillance laws
Home Office commissions independent review of the Investigatory Powers Act, known as the snoopers’ charter. It will include a review of bulk datasets and government access to internet connection records held by phone and internet companies Continue Reading
By- Bill Goodwin, Computer Weekly
-
News
18 Jan 2023
Oracle and CBI: companies cautious, selective in 2023 IT, business investment
Oracle and the CBI are seeing much the same picture of cautious technology investment of UK businesses in 2023, in the context of long Covid and the energy price inflation crisis Continue Reading
By- Brian McKenna, Senior Analyst, Business Applications
-
News
18 Jan 2023
Ukraine cyber teams responded to more than 2,000 attacks in 2022
The Ukrainian authorities responded to more than 2,000 major cyber incidents during 2022, and are blocking thousands more potential attacks every day Continue Reading
By- Alex Scroxton, Security Editor
-
News
17 Jan 2023
Cloudflare urged to clamp down on pirates, counterfeiters
A whitepaper produced by brand protection specialist Corsearch calls on Cloudflare to do more to stop online content piracy and sales of counterfeit goods Continue Reading
By- Alex Scroxton, Security Editor
-
News
17 Jan 2023
Crest throws support behind CyberUp CMA reform campaign
Cyber accreditation association Crest International has lent its support to the CyberUp campaign for reform to the Computer Misuse Act of 1990 Continue Reading
By- Alex Scroxton, Security Editor
-
News
17 Jan 2023
Royal Mail promises ‘workarounds’ to restore services after ransomware attack
Royal Mail CEO Simon Thompson apologises to customers whose businesses are being disrupted by a ransomware attack and promises a ‘workaround’ will be in place in the near future Continue Reading
By- Alex Scroxton, Security Editor
-
News
16 Jan 2023
The Security Interviews: Protecting your digital self
Our digital self – the virtual presence of who we are online – has a pervasive influence in the real world. People make judgements based on these digital depictions, so what can be done to ensure positive representation? Continue Reading
-
E-Zine
16 Jan 2023
CW EMEA: Protecting the privacy of schoolchildren
In this month’s CW EMEA, we look at how schools in Germany have stopped using Microsoft Office 365 over lack of clarity over how data is collected, shared and used. We also delve into how former UK spy boss Richard Dearlove leaked names of MI6 secret agent recruiters in China to back an aggressive right-wing US campaign against tech company Huawei. Read the issue now. Continue Reading
-
News
15 Jan 2023
Thai enterprises spend more on software amid growing digitalisation
The majority of software spending in Thailand during the first half of 2022 went into applications followed by infrastructure software and development tools, according to IDC Continue Reading
By- Aaron Tan, TechTarget
-
News
14 Jan 2023
Experts concerned over silence around government obligation to review UK surveillance laws
The government is required to review the UK’s surveillance law, the Investigatory Powers Act, but experts say they are in the dark about its plans. The National Crime Agency’s operation Venetic has highlighted the need for urgent reforms Continue Reading
By- Bill Goodwin, Computer Weekly
-
News
13 Jan 2023
Cabinet Office looks to expand public data sharing for digital ID
Cabinet Office seeks feedback on proposed legislation to enhance data sharing across the public sector, in support of the UK government’s ambition to have a single sign-on identity-check system for all public services Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
Blog Post
13 Jan 2023
AI 2023 and beyond
Artificial intelligence (AI) is set to become part of the boardroom agenda as organisations look at how they can shave off more from operational costs and work out how they can grow the business ... Continue Reading
By- Cliff Saran, Managing Editor
-
News
13 Jan 2023
LockBit cartel suspected of Royal Mail cyber attack
The still-developing cyber incident at Royal Mail may be the work of the infamous LockBit ransomware operation Continue Reading
By- Alex Scroxton, Security Editor
-
Blog Post
13 Jan 2023
Alibaba: Generative AI among top tech trends in 2023
Alibaba’s research arm Damo Academy has recently published a list of top trends that are likely to shape the technology landscape this year. Chief among them is the rise of generative AI, which ... Continue Reading
By- Aaron Tan, TechTarget
-
News
12 Jan 2023
Companies warned to step up cyber security to become ‘insurable’
Investing in better IT security to protect against cyber crime will make businesses more resilient against other risks Continue Reading
By- Bill Goodwin, Computer Weekly
-
News
12 Jan 2023
UK government completes trials of age estimation technology
Government-led trials of age estimation and verification technologies for the sale of alcohol in nightlife venues and supermarkets have been completed, with both government and retail lobbyists pushing for legislation that would allow retailers to adopt the tools for alcohol sales Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
News
12 Jan 2023
Chrome vulnerability could have led to widespread data theft
A dangerous vulnerability in Google Chrome and Chromium-based browsers could have put billions of users’ files at risk of being stolen Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
12 Jan 2023
Europe’s cyber security strategy must be clear about open source
Europe’s cyber security policy on open source is lagging behind the US, and despite growing government awareness of the issues, that poses a problem Continue Reading
By- Ilkka Turunen
-
News
12 Jan 2023
Cloudflare completes SASE offer with Magic WAN Connector
Software-defined wide-area network functionality released by online application acceleration and infrastructure provider Cloudflare to complete single-supplier secure access service edge offering Continue Reading
By- Joe O’Halloran, Computer Weekly
-
News
12 Jan 2023
Guardian confirms Christmas 2022 cyber attack was ransomware
Guardian Media Group bosses confirm the 20 December cyber attack that left staff locked out of its London office and disrupted several key systems was an untargeted ransomware attack Continue Reading
By- Alex Scroxton, Security Editor
-
News
11 Jan 2023
Royal Mail services hit by major cyber attack
UK postal service Royal Mail is asking customers not to send any overseas letters or parcels while it deals with the impact of an ongoing cyber attack Continue Reading
By- Alex Scroxton, Security Editor
-
News
11 Jan 2023
Should we be worried about malicious use of AI language models?
WithSecure research into GPT-3 language models, used by the likes of ChatGPT, surfaces concerning findings about how easy it is to use large language models for malicious purposes. Should security teams be concerned? Continue Reading
By- Alex Scroxton, Security Editor
-
News
11 Jan 2023
Internet shutdowns cost global economy $24bn in 2022
Deliberate disruption of people’s access to the internet by governments is having a substantial economic impact and contributing to a range of human rights abuses, primarily against protestors Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
News
11 Jan 2023
Microsoft fixes EoP zero-day on January Patch Tuesday
On the first Patch Tuesday of 2023, Microsoft fixed an elevation of privilege vulnerability in Windows Advanced Local Procedure Call, which has been actively exploited in the wild and may be co-opted into ransomware campaigns Continue Reading
By- Alex Scroxton, Security Editor
-
News
11 Jan 2023
NHS data platform costing £480m to supersede Covid-19 data store underway
NHS England has invited suppliers to tender for a data platform that will supersede the Covid-19 data store controversial for the involvement of data analytics firm Palantir Continue Reading
By- Brian McKenna, Senior Analyst, Business Applications
-
News
11 Jan 2023
Davos 2023: Pervasive cyber crime and cyber security gaps pose severe risk to organisations
Governments and organisations face tough trade-offs as they balance immediate problems caused by economic recession, energy shortages and rising interest rates with longer-term risks, including the impact of global warming Continue Reading
By- Bill Goodwin, Computer Weekly