News
Data breach incident management and recovery
-
May 21, 2025
21
May'25
Ransomware attacks dropped by a third last month
Reported ransomware attacks eased off during April following a dramatic spike in the first quarter of 2025
-
May 21, 2025
21
May'25
Strong fintech security posture at risk via third-party weak links
Despite having a strong security posture, the financial technology sector could be open to attack via third parties
-
May 20, 2025
20
May'25
Retail cyber attacks hit food distributor Peter Green Chilled
Cold chain services provider Peter Green Chilled, which supplies the likes of Aldi, Sainsbury’s and Tesco, has been forced to halt operations after succumbing to a ransomware attack
-
May 19, 2025
19
May'25
Legal Aid Agency breach may encompass millions of people
Legal Aid Agency says the data of anybody who applied for legal aid over the past 15 years has been compromised in a cyber attack
-
May 15, 2025
15
May'25
NHS asks suppliers to sign up to cyber covenant
NHS digital and security leaders call on their suppliers to commit to a cyber security charter as the health service works to improve its resilience in the face of growing threat levels
-
May 14, 2025
14
May'25
Scattered Spider retail attacks spreading to US, says Google
Google’s threat intel analysts are aware of a number of in-progress cyber attacks against US retailers linked to the same Scattered Spider gang that supposedly attacked M&S and Co-op in the UK
-
May 14, 2025
14
May'25
Why we must reform the Computer Misuse Act: A cyber pro speaks out
Britain’s outdated hacking laws are leaving the UK’s cyber practitioners hamstrung and afraid. Security professional Simon Whittaker reveals how he nearly ran afoul of the Computer Misuse Act, and why he’s speaking out for reform
-
May 14, 2025
14
May'25
New security paradigm needed for IT/OT convergence
Industry leaders and policymakers highlight growing cyber threats from the integration of IT and operational technology systems, calling for collaboration and regulatory frameworks to protect critical systems, among other measures
-
May 13, 2025
13
May'25
M&S forces customer password resets after data breach
M&S is instructing all of its customers to change their account passwords after a significant amount of data was stolen in a DragonForce ransomware attack
-
May 13, 2025
13
May'25
Australian data breaches hit record high in 2024
More than 1,100 data breaches were reported in Australia last year, a 25% jump from 2023, prompting calls for stronger security measures across businesses and government agencies
-
May 09, 2025
09
May'25
Ransomware: What the LockBit 3.0 data leak reveals
An administration interface instance for the ransomware franchise's affiliates was attacked on 29 April. Data from its SQL database has been extracted and disclosed
-
May 08, 2025
08
May'25
Government will miss cyber resiliency targets, MPs warn
A Public Accounts Committee report on government cyber resilience finds that the Cabinet Office has been working hard to improve, but is likely to miss targets and needs a fundamentally different approach
-
May 08, 2025
08
May'25
US tells CNI orgs to stop connecting OT kit to the web
US authorities have released guidance for owners of critical national infrastructure in the face of an undisclosed number of cyber incidents
-
May 08, 2025
08
May'25
UK government websites to replace passwords with secure passkeys
Government websites are to replace difficult-to-remember passwords with highly secure passkeys that will protect against phishing and cyber attackers
-
May 07, 2025
07
May'25
Chaos spreads at Co-op and M&S following DragonForce attacks
No end is yet in sight for UK retailers subjected to apparent ransomware attacks
-
May 07, 2025
07
May'25
Europe leads shift from cyber security ‘headcount gap’ to skills-based hiring
Research from Sans Institute reveals European organisations are leading a global shift in hiring priorities, driven by regional regulatory frameworks
-
May 07, 2025
07
May'25
Oxford Uni adds cyber resilience module to MBA programme
Oxford University’s Saïd Business School is working with cyber response specialist Sygnia to help future business leaders get on top of security
-
May 07, 2025
07
May'25
UK critical systems at risk from ‘digital divide’ created by AI threats
GCHQ’s National Cyber Security Centre warns that a growing ‘digital divide’ between organisations that can keep pace with AI-enabled threats and those that cannot is set to heighten the UK's overall cyber risk
-
May 02, 2025
02
May'25
Retail cyber crime spree a ‘wake-up call’, says NCSC CEO
The National Cyber Security Centre confirms it is providing assistance to M&S, Co-op and Harrods as concerns grow among UK retailers
-
May 01, 2025
01
May'25
Harrods becomes latest UK retailer to fall victim to cyber attack
Harrods confirms it is the latest UK retailer to experience a cyber attack, shutting off a number of systems in an attempt to lessen the impact
-
May 01, 2025
01
May'25
Co-op instructs staff to be wary of lurking hackers
Co-op tells staff to stop using their VPNs and be wary that their communications channels may be being monitored, as a cyber attack on the organisation continues to develop
-
May 01, 2025
01
May'25
Thomas Herdman’s legal battle over Sky ECC encrypted phone distribution set to enter fifth year
Computer Weekly speaks to Julie Kawai Herdman, daughter of Thomas Herdman, the only person in custody for distributing Sky ECC encrypted phones
-
April 30, 2025
30
Apr'25
Co-op shuts off IT systems to contain cyber attack
A developing cyber incident at Co-op has forced the retailer to pull the plug on some of its IT systems as it works to contain the attack
-
April 29, 2025
29
Apr'25
Scattered Spider on the hook for M&S cyber attack
The infamous Scattered Spider hacking collective may have been behind the ongoing cyber attack on Marks and Spencer that has crippled systems at the retailer and left its ecommerce operation in disarray.
-
April 29, 2025
29
Apr'25
Kaspersky calls for cyber immunity amid growing cyber threats
The rise of professional cyber crime groups and state-sponsored actors targeting critical infrastructure requires a move towards inherently secure ‘cyber immune’ systems, says Kaspersky CEO Eugene Kaspersky
-
April 25, 2025
25
Apr'25
M&S suspends all online sales as cyber attack worsens
M&S shuts down online sales as it works to contain and mitigate a severe cyber attack on its systems
-
April 24, 2025
24
Apr'25
M&S systems remain offline days after cyber incident
M&S is still unable to provide contactless payment or click-and-collect services amid a cyber attack that it says has forced it to move a number of processes offline to safeguard its customers, staff and business
-
April 24, 2025
24
Apr'25
Data breach class action costs mount up
Organisations exposed to the US market paid out over $150m in class action settlements in just six months. Security leaders must do more to address cyber gaps, respond better to incidents and demonstrate compliance
-
April 24, 2025
24
Apr'25
March ransomware slowdown probably a red herring
An apparent slowdown in ransomware attack volumes is raising eyebrows, but the statistics never tell the full story
-
April 23, 2025
23
Apr'25
Financially motivated cyber crime remains biggest threat source
Mandiant’s latest annual threat report reveals data on how financially motivated cyber criminals, such as ransomware gangs, dominate the cyber security landscape
-
April 23, 2025
23
Apr'25
Qualys goes to bat for US cricket side San Francisco Unicorns
Cloud security specialist Qualys partners with US T20 cricket squad San Francisco Unicorns and its Sparkle Army fanclub as the team prepares for its summer 2025 campaign
-
April 22, 2025
22
Apr'25
Cyber attack downs systems at Marks & Spencer
A cyber attack at Marks & Spencer has caused significant disruption to customers, leaving them unable to make contactless payments or use click-and-collect services
-
April 15, 2025
15
Apr'25
Hertz warns UK customers of Cleo-linked data breach
Car hire giant Hertz reveals UK customer data was affected in a cyber incident orchestrated via a series of vulnerabilities in Cleo managed file transfer products
-
April 14, 2025
14
Apr'25
Government faces claims of serious security and data protection problems in One Login digital ID
The Government Digital Service was warned about serious cyber security and data protection problems in its flagship digital identity system, with insider claims that the data of three million users may still be at risk
-
April 10, 2025
10
Apr'25
Google bets on unifying security tools to ease CISO pain
At Google Cloud Next in Las Vegas, Google launches its Unified Security platform with the goal of bringing together disparate security solutions to help cyber leaders and practitioners address their most keenly felt pain points
-
April 08, 2025
08
Apr'25
Government punts cyber governance code of practice for UK businesses
The Department for Science, Innovation and Technology’s cyber security minister Feryal Clark announces a cyber security code of governance for UK businesses to follow
-
April 07, 2025
07
Apr'25
UK SMEs losing over £3bn a year to cyber incidents
A lack of access to technology, little to no staff training, and competing priorities are losing UK SMEs up to £3.4bn to cyber incidents every year
-
April 04, 2025
04
Apr'25
Norway and Nordic financial sector ramps up cyber security
Finans Norge sets up cyber security unit CTSU to support the finance sector in Norway amid increasing threats
-
March 31, 2025
31
Mar'25
Top 1,000 IT service providers in scope of UK cyber bill
The government’s proposed Cyber Security and Resilience Bill is set to include regulatory provisions covering both datacentre operators and larger IT service providers
-
March 26, 2025
26
Mar'25
Advanced Software fined £3m over LockBit attack
The ICO has issued a £3m fine to software provider Advanced in the wake of security failings that led to significant disruption to NHS customers in a ransomware attack
-
March 19, 2025
19
Mar'25
Clop resurgence drives ransomware attacks in February
The exploitation of two new vulnerabilities in a popular file transfer service saw the Clop ransomware gang soar in February, according to NCC
-
March 18, 2025
18
Mar'25
Largest ever cyber deal reflects Google’s CNAPP ambitions
In a signal of its future ambitions, Google lays down $32bn to acquire cloud-native application protection platform Wiz, reflecting the increasing need to secure multicloud environments
-
March 18, 2025
18
Mar'25
Seaco charts course for unified security strategy
Shipping container leasing giant consolidates security tools onto a single platform, leveraging AI and extended detection and response to improve security operations
-
March 13, 2025
13
Mar'25
Chinese espionage group UNC3886 targets Juniper routers
Advanced persistent threat group UNC3886 deployed custom backdoors on end-of-life Juniper Networks routers, underscoring the need for timely patching and advanced security monitoring
-
March 13, 2025
13
Mar'25
US Congress demands UK lifts gag on Apple encryption order
Apple and Google have told US lawmakers that they cannot tell Congress whether they have received technical capability notices from the UK
-
March 13, 2025
13
Mar'25
SuperBlack ransomware may have ties to LockBit
Forescout researchers report on a new ransomware gang that appears to be keeping the legacy of the notorious LockBit crew alive
-
March 11, 2025
11
Mar'25
Perimeter security appliances source of most ransomware hits
Perimeter security appliances and devices, particularly VPNs, prove to be the most popular entry points into victim networks for financially motivated ransomware gangs, according to reports
-
March 11, 2025
11
Mar'25
UK government under-prepared for catastrophic cyber attack, hears PAC
The Commons Public Accounts Committee heard government IT leaders respond to recent National Audit Office findings that the government’s cyber resilience is under par
-
March 11, 2025
11
Mar'25
Post Office scandal data leak interim compensation offers made
Some subpostmasters affected by Post Office data breach offered interim compensation payments
-
March 11, 2025
11
Mar'25
Singapore IT leaders boost AI security defences
Study reveals a surge in perceived importance of artificial intelligence for cyber security in Singapore, but declining investment in traditional measures raises concerns as sophisticated cyber attacks intensify