Security policy and user awareness
-
Feature
19 Nov 2024
Storage technology explained: Ransomware and storage and backup
We look at ransomware attacks, and the importance of good backup practice as well as immutable snapshots, air-gapping, network segmentation, AI anomaly detection and supplier warranties Continue Reading
By- Antony Adshead, Storage Editor
-
Opinion
19 Nov 2024
Underfunded, under pressure: We must act to support cyber teams
With almost half of cyber pros experiencing more incidents this year, security leaders say their teams are coming under increasing strain. Businesses must be more proactive approach about building a resilient, future-ready workforce Continue Reading
-
Opinion
04 May 2020
Four risks to data privacy and governance amid Covid-19
EY privacy experts assess some of the novel risks to data privacy, protection and governance during the Covid-19 coronavirus pandemic Continue Reading
By- Pragasen Morgan and Paul Smith
-
Opinion
04 May 2020
Security Think Tank: CISOs must adapt to fight Covid-19 burnout
Cyber criminals are enjoying a boom during the Covid-19 pandemic, and security teams are working overtime as a result. How can security pros manage their increased workload, safeguard their mental wellbeing, and avoid burnout? Continue Reading
By- Jason Yakencheck, Isaca
-
News
04 May 2020
IT Priorities 2020: Compliance and risk are top security concerns
When it comes to security, buyers are prioritising solutions and services that address compliance issues, risk management and data protection, according to the Computer Weekly/TechTarget IT Priorities 2020 study Continue Reading
By- Alex Scroxton, Security Editor
-
News
01 May 2020
NCSC tackles unconscious bias in security terminology
The terms whitelisting and blacklisting are out at the UK’s National Cyber Security Centre Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
01 May 2020
Why you should think before you Zoom
Feel free to use Zoom during the coronavirus lockdown, but think before you discuss anything confidential Continue Reading
By- Dai Davis, Percy Crow Davis & Co
-
Opinion
01 May 2020
Security Think Tank: How to manage security team well-being
Cyber criminals are enjoying a boom during the Covid-19 pandemic, and security teams are working overtime as a result. How can security professionals manage their increased workload, safeguard their mental well-being and avoid burnout? Continue Reading
By- Chris Goslin, Daniel Edwards, Caroline von Koenig
-
News
30 Apr 2020
Cyber security skills courses go online during pandemic
The government is turning to online learning to find the next generation of cyber security talent Continue Reading
By- Alex Scroxton, Security Editor
-
News
30 Apr 2020
Critical SaltStack vulnerability affects thousands of datacentres
Critical vulnerabilities in the Salt remote task and configuration framework enable hackers to take control of cloud servers and must be patched right away Continue Reading
By- Alex Scroxton, Security Editor
-
News
30 Apr 2020
Mobile banking customers at risk from new EventBot trojan
Customers of Barclays, HSBC, Santander and many other banks should be alert to a dangerous new trojan Continue Reading
By- Alex Scroxton, Security Editor
-
Blog Post
30 Apr 2020
Covid-19 is driving need for zero trust security
This is a guest post by Michael Warnock, Australian head of growth for SecureAuth Cyber attackers are turning their attention to identity, raising the security stakes for Australian companies ... Continue Reading
By- Aaron Tan, TechTarget
-
News
29 Apr 2020
IMDA to issue 5G spectrum to Singtel and StarHub-M1 venture
Singapore’s telco regulator will award 5G spectrum to major operators whose proposals have exceeded its requirements in some cases Continue Reading
By- Aaron Tan, TechTarget
-
News
29 Apr 2020
Coronavirus: Call for extension to European payment security standard deadline
Payment processors across Europe want more time to meet the SCA payment security standard Continue Reading
By- Karl Flinders, Chief reporter and senior editor EMEA
-
News
28 Apr 2020
Under the spotlight, video apps rush to strengthen security
Most popular videoconferencing applications now meet Mozilla’s minimum security standards, with fierce competition and public pressure driving rapid improvement Continue Reading
By- Alex Scroxton, Security Editor
-
News
28 Apr 2020
Almost half of security pros being redeployed during pandemic
Close to half of cyber security professionals say they have been taken off some or all of their security duties to focus attention elsewhere during the Covid-19 coronavirus pandemic Continue Reading
By- Alex Scroxton, Security Editor
-
News
28 Apr 2020
Black Rose Lucy ransomware now posing as FBI porn warning
A new strain of Russian-developed ransomware impersonates US federal law enforcement to force payment, says Check Point Continue Reading
By- Alex Scroxton, Security Editor
-
Blog Post
27 Apr 2020
When IT met Covid: The World Changed
This the first plague where predictions of its likely local impact reached rulers/politicians/journalists before their subjects/voters/readers starting falling ill and/or dying in large numbers ... ... Continue Reading
By- Philip Virgo, Winsafe Ltd
-
News
27 Apr 2020
Microsoft patches .gif file vulnerability in Teams
Vulnerability could have enabled cyber criminals to use a malicious .gif file to scrape user data and take over Teams accounts Continue Reading
By- Alex Scroxton, Security Editor
-
News
24 Apr 2020
The Security Interviews: Can AV go from dodgy scareware to cyber hero?
Alun Baker, CEO of Clario, is on a mission to rehabilitate the image of consumer security products and take the fear out of selling antivirus. We find out how things are changing Continue Reading
By- Alex Scroxton, Security Editor
-
News
23 Apr 2020
iOS zero-day leaves iPhone users dangerously exposed
Researchers identify dangerous vulnerabilities in Apple’s iOS operating system that allow remote code execution on target devices Continue Reading
By- Alex Scroxton, Security Editor
-
News
23 Apr 2020
Zoom to roll out fresh cyber security updates
New features include support for advanced AES 256-bit encryption Continue Reading
By- Alex Scroxton, Security Editor
-
Feature
23 Apr 2020
A carrot-and-stick approach to fixing cyber security complacency
With a majority of IT decision-makers holding the opinion that their employers are complacent when it comes to data protection, we look at what needs to be fixed, and how to fix it Continue Reading
-
News
22 Apr 2020
NCSC overwhelmed by response to coronavirus campaign
The UK’s NCSC has taken down more than 80 malicious web campaigns and received 5,000 reports of suspicious emails within 24 hours of launching reporting service Continue Reading
By- Alex Scroxton, Security Editor
-
News
22 Apr 2020
Coronavirus: Banking and mobile sectors collaborate to stop text scams
Initiative aims to protect 50 genuine brands and government organisations from being impersonated by cyber criminals Continue Reading
By- Alex Scroxton, Security Editor
-
News
22 Apr 2020
Coronavirus: Cyber criminals may be changing tactics
Cyber criminals “may soon shift to heavier exploitation of footholds established through phishing and other scams”, warns Cyber Threat Coalition Continue Reading
By- Alex Scroxton, Security Editor
-
News
21 Apr 2020
Coronavirus: HMRC job retention scheme targeted by cyber criminals
The UK government’s scheme to pay furloughed employees 80% of their wages is being targeted by cyber criminals Continue Reading
By- Alex Scroxton, Security Editor
-
News
21 Apr 2020
When data protection is not enough
Organisations should take a holistic approach to data protection and cyber security in what the CEO of Acronis deems a “cyber protection” strategy Continue Reading
By- Aaron Tan, TechTarget
-
News
20 Apr 2020
NCSC launches coronavirus cyber security campaign
The National Cyber Security Centre has launched a reporting service for scam emails as part of a campaign to help people protect themselves from cyber criminals exploiting the pandemic Continue Reading
By- Alex Scroxton, Security Editor
-
News
20 Apr 2020
Zoom and WebEx users targeted by credential stealing attempts
Videoconferencing apps such as Zoom and Cisco’s WebEx are being targeted by cyber criminals trying to steal users’ personal data Continue Reading
By- Alex Scroxton, Security Editor
-
News
20 Apr 2020
Dutch organisations address business email compromise fraud
Public-private partnership in the Netherlands works to break the chains used by fraudsters to carry out BEC attacks Continue Reading
By- Kim Loohuis
-
News
20 Apr 2020
Australian workers are weakest link in fight against cyber attacks
About four in 10 employees are sharing inappropriate data across mobile devices and half of all security incidents in 2019 occurred through inappropriate IT use, new study finds Continue Reading
By- Aaron Tan, TechTarget
-
News
17 Apr 2020
Coronavirus: How Nominet fights back against malicious domains
Domain name registry has thwarted hundreds of attempts to register malicious .uk domain names during the coronavirus pandemic Continue Reading
By- Alex Scroxton, Security Editor
-
News
17 Apr 2020
Coronavirus: Security certification body puts exams online
Candidates for certification by the International Association of Privacy Professionals will now be able to sit their exams remotely Continue Reading
By- Alex Scroxton, Security Editor
-
News
16 Apr 2020
Check Point sounds alarm over double extortion ransomware threat
Researchers say double extortion ransomware attacks are likely to increase in frequency, and warn organisations to be on guard Continue Reading
By- Alex Scroxton, Security Editor
-
News
15 Apr 2020
Coronavirus: ICO temporarily relaxes regulatory approach
The Information Commissioner’s Office sets out a revised approach to its regulatory duties during the Covid-19 coronavirus pandemic Continue Reading
By- Alex Scroxton, Security Editor
-
News
15 Apr 2020
Coronavirus: Standard Chartered bans employees from Zoom
Standard Chartered is the first bank to have instructed its staff to refrain from using Zoom Continue Reading
By- Alex Scroxton, Security Editor
-
Feature
15 Apr 2020
Do IT service providers need MSP cybersecurity insurance?
Today's fraught threat landscape puts MSPs and customers at risk. Purchasing liability insurance reassures subscribers while protecting providers in case of a malware incident. Continue Reading
By -
News
15 Apr 2020
Coronavirus: Researcher finds security vulnerability in Slack
Some common assumptions about the security of cloud-based messaging platform Slack may not be entirely accurate, says an Alien Labs researcher Continue Reading
By- Alex Scroxton, Security Editor
-
News
15 Apr 2020
Microsoft patches 19 critical bugs in another heavy Patch Tuesday
The volume of vulnerabilities being uncovered by Microsoft remains high, with more than 100 fixes pushed out in April’s Patch Tuesday Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
15 Apr 2020
A legal perspective on data breaches and home working
Legal experts from Fieldfisher share guidance on how to deal with cyber attacks during the coronavirus crisis, and what the ICO expects in terms of notification Continue Reading
By- Sabba Mirza and Michael Brown
-
News
14 Apr 2020
Apple and Netflix most imitated brands in phishing attacks
A new report highlights the brands which are being most frequently spoofed by cyber criminals in phishing attacks Continue Reading
By- Alex Scroxton, Security Editor
-
News
14 Apr 2020
Coronavirus: Zoom user credentials for sale on dark web
IntSight researchers say they have found a database containing thousands of Zoom usernames and passwords being sold on the dark web Continue Reading
By- Alex Scroxton, Security Editor
-
News
10 Apr 2020
Coronavirus: Warning over surge in Zoom security incidents
Check Point researchers have observed a surge in suspicious Zoom domains as cyber criminals target popular remote working and collaboration tools Continue Reading
By- Alex Scroxton, Security Editor
-
News
09 Apr 2020
Coronavirus: Zoom restricted or banned at multiple organisations
Use of videoconferencing tool has been banned at Google and in parts of the German and US governments Continue Reading
By- Alex Scroxton, Security Editor
-
News
08 Apr 2020
Revealed: Estonia targeted by Russia-linked disinformation deluge
Kremlin-linked threat actors are undermining the government of Estonia and its relationship with the European Union through a concerted disinformation campaign, with wider ramifications Continue Reading
By- Alex Scroxton, Security Editor
-
News
08 Apr 2020
Despite coronavirus, overall cyber crime volumes hold steady
The UK’s NCSC and the US’s CISA see little change in overall volumes of cyber crime in spite of the coronavirus crisis – for the time being Continue Reading
By- Alex Scroxton, Security Editor
-
News
08 Apr 2020
Coronavirus: McAfee unearths dark web blood bank
Cyber criminals are selling fake goods and running scams on online marketplaces during the Covid-19 pandemic. Don’t be taken in Continue Reading
By- Alex Scroxton, Security Editor
-
News
08 Apr 2020
Coronavirus threats ramp up as more hospitals come under attack
The Covid-19 Cyber Threat Coalition finds the majority of security pros have been targeted by cyber criminals exploiting the coronavirus pandemic, and adds to warnings of increased activity targeting the health sector Continue Reading
By- Alex Scroxton, Security Editor
-
News
07 Apr 2020
Judge refuses to delay Assange's extradition hearing over coronavirus pandemic
District Judge Vanessa Baraitser says extradition proceedings will go ahead against Julian Assange, after his lawyers argued that the coronavirus lockdown means they cannot prepare their defence Continue Reading
By- Bill Goodwin, Computer Weekly
-
News
07 Apr 2020
Happy developers write secure code, report claims
DevOps specialist Sonatype claims to have found a direct correlation between satisfied developers and application security hygiene Continue Reading
By- Alex Scroxton, Security Editor
-
News
07 Apr 2020
Coronavirus: Criminals using Zoom installer to spread cryptominer
Videoconferencing application targeted to deliver cryptomining malware to unsuspecting victims Continue Reading
By- Alex Scroxton, Security Editor
-
Blog Post
07 Apr 2020
Combatting Covid Fraud: both doorstep and on-line: clarifying the sources of guidance
The UK is apparently the number one target for covid-related on-line fraud but doorstep fraudsters are targeting those who do not go on-line with “testing” and “decontamination” services. Continue Reading
By- Philip Virgo, Winsafe Ltd
-
News
06 Apr 2020
Two-factor authentication is broken: What comes next?
Two-factor authentication is seen by many as a robust authentication method, but is it really as impervious as it seems? Continue Reading
-
News
06 Apr 2020
Zero-day exploits increasingly commodified, say researchers
The exploitation of zero-day vulnerabilities increasingly demonstrates access to cash, rather than skills Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
06 Apr 2020
Security Think Tank: Why and how cyber criminals exploit world events
In our globalised world, high-profile events such as Covid-19 have huge business impacts, some of which may be felt by CISOs. What responsibilities do security professionals have in such circumstances? Continue Reading
-
News
05 Apr 2020
Google data shows high interest in security and remote working
An analysis of the most Googled technology terms during the Covid-19 coronavirus pandemic has highlighted the scale of the cyber security challenge presented by the crisis Continue Reading
By- Alex Scroxton, Security Editor
-
Blog Post
03 Apr 2020
100,000 Community and Cyber Police volunteers to help handle the Covid aftermath
The proportion of special constables to full time police has fallen over the past 20 years from 16% in 1996 to 9% in 2019. The trend is distorted by the Metropolitan Police where the proportion ... Continue Reading
By- Philip Virgo, Winsafe Ltd
-
Opinion
03 Apr 2020
Security Think Tank: Continuity planning doesn’t have to be complex
In our globalised world, high-profile events such as Covid-19 have huge business impacts, some of which may be felt by CISOs. What responsibilities do security professionals have in such circumstances? Continue Reading
By- Andrew Morris, Turnkey Consulting
-
News
02 Apr 2020
Morrisons appeal success is cold comfort for enterprises
The success of Morrisons’ appeal against judgments that it should be held vicariously liable for an insider data breach will be welcomed by businesses, but may be of limited comfort to them Continue Reading
By- Alex Scroxton, Security Editor
-
News
02 Apr 2020
Coronavirus: Is Zoom safe and should security teams ban it?
Zoom’s rapid rise to prominence has highlighted a score of security problems with the service. Should CISOs try to steer their organisations away from it, or ban it outright? Continue Reading
By- Alex Scroxton, Security Editor
-
Podcast
02 Apr 2020
Podcast: Covid-19, compliance risk, remote assessment and training
We talk to Mathieu Gorge, CEO of Vigitrust, about why organisations cannot drop their guard on compliance during the increased risks faced as a result of the coronavirus crisis Continue Reading
By- Antony Adshead, Storage Editor
-
News
01 Apr 2020
What we can learn from Marriott’s new data breach embarrassment
Marriott International has egg on its face once again following a second data breach in as many years, but there are encouraging signs in its response that suggest it is at least trying to learn from its experiences Continue Reading
By- Alex Scroxton, Security Editor
-
News
01 Apr 2020
Morrisons not liable for 2014 data breach, says Supreme Court
Court allows supermarket chain’s appeal against judgments holding it liable for a 2014 insider data breach, saying previous rulings misunderstood the concept of vicarious liability Continue Reading
By- Alex Scroxton, Security Editor
-
News
01 Apr 2020
Coronavirus: WHO, Rakuten collaborate on anti-disinformation chatbot
The World Health Organisation and Rakuten Viber have built an interactive, multi-language chatbot to try to get on top of the growing problem of disinformation during the coronavirus pandemic Continue Reading
By- Alex Scroxton, Security Editor
-
News
31 Mar 2020
Nigerian email attacks evolving into credible, dangerous threat
Palo Alto’s Unit 42 reports on Nigeria’s SilverTerrier cyber crime group, which is becoming a highly dangerous threat to businesses worldwide Continue Reading
By- Alex Scroxton, Security Editor
-
News
31 Mar 2020
Houseparty denies hack as credential stuffing attacks spread
Social media service denies its service has been hacked, and is offering a million-dollar bounty to anybody who can prove otherwise Continue Reading
By- Alex Scroxton, Security Editor
-
Feature
31 Mar 2020
Why security validation matters
FireEye’s top executives in Asia-Pacific discuss the benefits of security validation and offer their take on the region’s cyber threat landscape Continue Reading
By- Aaron Tan, TechTarget
-
News
30 Mar 2020
Coronavirus: Don’t fall for fake cures, warns UK government
Government urges people to be more vigilant about what they read and share online as it relaunches its Don’t Feed the Beast campaign to counter coronavirus disinformation Continue Reading
By- Alex Scroxton, Security Editor
-
News
27 Mar 2020
Lorca calls on security scaleups to tackle coronavirus challenge
Lorca innovation programme has launched an open call for its next cohort of cyber security scaleups, with a timely focus on coronavirus challenges Continue Reading
By- Alex Scroxton, Security Editor
-
News
26 Mar 2020
Coronavirus: What are the latest free cyber security offers?
We round up the latest free offers on cyber security products and services being made available during the Covid-19 coronavirus crisis Continue Reading
By- Alex Scroxton, Security Editor
-
News
26 Mar 2020
Tupperware fixes hacked site, but questions remain over response
Kitchenware brand removes active digital credit card skimmer from its website and insists it takes security seriously despite ignoring repeated attempts to contact it Continue Reading
By- Alex Scroxton, Security Editor
-
News
26 Mar 2020
Coronavirus: Be alert to rogue mobile apps exploiting outbreak
Well-meaning developers are beginning to offer medical apps to monitor coronavirus symptoms and provide information on the pandemic. Opportunists and cyber criminals are not far behind them Continue Reading
By- Alex Scroxton, Security Editor
-
News
26 Mar 2020
Developed APAC states most exposed to cyber risks
Singapore, South Korea, Japan, Australia and New Zealand have the highest exposure to cyber risks, but they are also the most prepared to deal with cyber attacks, study finds Continue Reading
By- Aaron Tan, TechTarget
-
News
25 Mar 2020
Almost half of UK businesses suffered a cyber attack in past year
Latest government statistics reveal the scale of the cyber security challenge facing UK plc, but reveals some cause for optimism Continue Reading
By- Alex Scroxton, Security Editor
-
News
24 Mar 2020
Fake antivirus site promises coronavirus protection, delivers trojan
Researchers at Malwarebytes have warned of an increasing volume of scam sites exploiting the Covid-19 coronavirus Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
24 Mar 2020
Coronavirus and privacy – finding the middle ground
Data collection has a role to play in fighting the deadly Covid-19 coronavirus outbreak, but governments need to be accountable for how it is used Continue Reading
By- Eduardo Ustaran
-
News
24 Mar 2020
Tekya auto-clicker malware exploits kids’ Android apps
Google has removed multiple apps for children that were found to contain Tekya auto-clicker malware Continue Reading
By- Alex Scroxton, Security Editor
-
News
24 Mar 2020
Legacy AV defenceless against onslaught of evasive malware
More than two-thirds of malware detected by WatchGuard in the last three months of 2019 was able to evade signature-based antivirus products, rendering them effectively useless in most instances Continue Reading
By- Alex Scroxton, Security Editor
-
23 Mar 2020
Is this Netflix-style thriller the future of security training?
Cyber awareness specialists at KnowBe4 reckon that bringing Netflix-style production values to corporate videos heralds a new approach to security training Continue Reading
-
Feature
23 Mar 2020
The AWS bucket list: Keep your cloud secure
Misconfigured cloud installations risk billions of records being exposed, damaging organisations’ finances and reputations. Paying attention to securing AWS storage buckets is a simple matter Continue Reading
-
News
23 Mar 2020
Coronavirus: Kaspersky, Bitdefender make products free to NHS
Kaspersky and Bitdefender have both made various products and services available free to healthcare customers as the Covid-19 coronavirus pandemic intensifies Continue Reading
By- Alex Scroxton, Security Editor
-
News
23 Mar 2020
Thousands of Netflix, Disney+ streaming accounts being stolen
Proofpoint has urged users of streaming services to be alert to cyber criminals hijacking their accounts Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
23 Mar 2020
Why zero trust may not be all it’s cracked up to be
While they are discussed ad nauseam in the security industry, zero-trust architectures may not be all they’re cracked up to be, according to analyst Sam Bocetta Continue Reading
By -
News
22 Mar 2020
Cyber gangsters hit UK medical firm poised for work on coronavirus with Maze ransomware attack
The Maze ransomware group has published personal and medical details of thousands of former patients of a London-based medical research company after a failed attempt to disable the firm's computer systems Continue Reading
By- Bill Goodwin, Computer Weekly
-
News
20 Mar 2020
Coronavirus: Sans Institute issues cyber security advice for parents
With schools now shut across the UK, parents will bear more responsibility for keeping children safe online and educating them about online harms Continue Reading
By- Alex Scroxton, Security Editor
-
News
19 Mar 2020
IT Priorities 2020: ANZ firms to spend more on cyber security
Over half of respondents in Australia and New Zealand plan to invest more in cyber security, especially in key areas such as data loss prevention Continue Reading
By- Aaron Tan, TechTarget
-
News
19 Mar 2020
Volume of computer misuse incidents falling, says ONS
Downward trend comes despite an overall increase in fraud, according to new statistics Continue Reading
By- Alex Scroxton, Security Editor
-
Feature
19 Mar 2020
Coronavirus: How to implement safe and secure remote working
Find out what CIOs and CISOs need to know to enable their end-users to work remotely and stay secure during the Covid-19 coronavirus crisis, and learn how users can help themselves Continue Reading
By- Alex Scroxton, Security Editor
-
News
18 Mar 2020
Coronavirus now possibly largest-ever cyber security threat
The cumulative volume of coronavirus-related email lures and other threats is the largest collection of attack types exploiting a single theme for years, possibly ever Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
18 Mar 2020
Security Think Tank: Amid panic, how to find a sound level of security
In our globalised world, high-profile events such as Covid-19 have huge business impacts, some of which may be felt by CISOs. What responsibilities do security professionals have in such circumstances? Continue Reading
By- Sabba Mirza and James Walsh
-
News
17 Mar 2020
Covid-19: NCSC issues secure remote working guidance
With hundreds of thousands likely to be working remotely for some time, the UK’s NCSC has issued best practice guidance to enable security teams to support them Continue Reading
By- Alex Scroxton, Security Editor
-
News
17 Mar 2020
UN identifies tech companies working in Occupied Palestinian Territories
United Nations Human Rights Office report names a number of technology companies that could be involved in violating human rights Continue Reading
By- Sebastian Klovig Skelton, Data & ethics editor
-
News
17 Mar 2020
SentinelOne makes security platform free to support remote workers
Endpoint protection platform service will be made free until 16 May 2020 to help protect remote workers during the Covid-19 coronavirus crisis Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
17 Mar 2020
Security Think Tank: To tackle Covid-19, be prepared, flexible and resilient
In our globalised world, high-profile events such as Covid-19 have huge business impacts, some of which may be felt by CISOs. What responsibilities do security professionals have in such circumstances? Continue Reading
By- Dan Norman
-
News
13 Mar 2020
Coronavirus-linked hacks likely as Czech hospital comes under attack
The world of cyber security is on high alert to heightened vulnerabilities as the spread of the Covid-19 coronavirus changes daily life across Europe Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
13 Mar 2020
Security Think Tank: A guide to security best practice for pandemics
In our globalised world, high-profile events such as Covid-19 have huge business impacts, some of which may be felt by CISOs. What responsibilities do security professionals have in such circumstances? Continue Reading
By -
News
13 Mar 2020
UK’s security sector failing on most diversity measures
A DCMS report on the state of the UK’s cyber security workforce highlights a huge lack of diversity and a substantial skills gap Continue Reading
By- Alex Scroxton, Security Editor
-
News
12 Mar 2020
Security pros just want to be loved, report finds
Being valued by the business for their role in keeping the organisation safe and upholding ethical standards is a primary motivator for CISOs and other security professionals Continue Reading
By- Alex Scroxton, Security Editor
-
News
12 Mar 2020
Cookie-stealing trojans found lurking on Android phones
Kaspersky discovers two new Android malware modifications that could give hackers control of their victims’ social media accounts Continue Reading
By- Alex Scroxton, Security Editor
-
Opinion
12 Mar 2020
Security Think Tank: Coronavirus crisis helps put security in context
In our globalised world, high-profile events such as Covid-19 have huge business impacts, some of which may be felt by CISOs. What responsibilities do security professionals have in such circumstances? Continue Reading
By- Maxine Holt, Omdia
-
News
11 Mar 2020
Microsoft locks down new vulnerability with EternalBlue echoes
Microsoft has moved to get ahead of a serious remote code execution vulnerability in Microsoft Server Message Block 3.1.1, which was accidentally disclosed then missed in its March Patch Tuesday update Continue Reading
By- Alex Scroxton, Security Editor