News
IT for media and entertainment industry
-
February 11, 2013
11
Feb'13
Haymarket dumps Exchange 2003 for Google
Publisher Haymarket, is deploying Google Apps for Business and Google Apps Vault in the UK and US.
-
February 11, 2013
11
Feb'13
Military-grade social media spying technology revealed
Software that can map people’s lives by mining data from social media sites has already been developed
-
February 11, 2013
11
Feb'13
Australia to quiz tech giants on pricing
The Australian parliament has summoned Microsoft, Apple and Adobe to appear before a committee investigating pricing
-
February 11, 2013
11
Feb'13
Apple seeks to improve iOS security with image recognition
Apple is planning to improve the security of iOS on iPhones and iPads by using image recognition or response, according to a patent application
-
February 07, 2013
07
Feb'13
Infosec a key part of business risk, says Deloitte
Information security is one of the fundamental aspects of business risk, says Mike Maddison, partner at Deloitte.
-
February 07, 2013
07
Feb'13
Mixed reaction to EC’s cyber security plan
The European Commission's cyber security strategy and proposed network and information security directive are met with mixed reaction
-
February 07, 2013
07
Feb'13
Kaspersky apologises as AV update cuts links to web
Kaspersky Lab apologises after thousands of corporate computers with Windows XP were cut off from the web by an anti-virus software update
-
February 07, 2013
07
Feb'13
Europe tops Microsoft cyber security policy report
A report from Microsoft on factors that differentiate malware infection rates around the world shows Europe leading the fight for cyber security
-
February 07, 2013
07
Feb'13
Anonymous hackers hit US Federal Reserve
US Federal Reserve confirms an intranet breach but denies claims that Anonymous hackers accessed the passwords of over 4,000 executives
-
February 06, 2013
06
Feb'13
EU cyber strategy aimed at boosting preparedness and cooperation
The European cyber security strategy addresses insufficient national preparedness and boosting co-operation in the region, says the EC
-
February 06, 2013
06
Feb'13
Business avoids cloud over fear of government snooping
Almost half of IT professionals are deterred from keeping sensitive data in the cloud because of fear of government intervention and possible legal action, a survey has revealed
-
February 06, 2013
06
Feb'13
Twitter strengthens login security after hacker attack
Days after a hacking attack, it has emerged that Twitter plans to strengthen its login security with two-factor authentication
-
February 06, 2013
06
Feb'13
Snooping bill needs more work, say MPs
The government’s proposed Communications Data Bill needs more work, says a report from the cross-party intelligence and security committee
-
February 04, 2013
04
Feb'13
Beebus virus targets aerospace and defence
Security researchers have discovered a new threat that targets companies in the aerospace and defence industries
-
February 04, 2013
04
Feb'13
HTC forecasts sales decline for sixth consecutive quarter
Taiwan-based smartphone maker HTC has forecast a sales decline for the sixth consecutive quarter in the face of competition from rivals
-
February 04, 2013
04
Feb'13
Oracle rushes out another Java update
Oracle has rushed out another security update for Java in the wake of a flawed update released in January
-
February 01, 2013
01
Feb'13
Leading companies adopt new security tools
The actual number of cyber attacks on businesses is probably five times greater than the number being reported, says RSA
-
February 01, 2013
01
Feb'13
Claranet cloud powers Channel 5's Big Brother
Cloud computing is the only way Channel 5 ‘s IT can cope with spiky traffic driven by calls to action on the Big Brother TV show
-
February 01, 2013
01
Feb'13
Google just meets EU competition commissioner’s deadline
Google has submitted last-minute proposals to address the EC’s concerns over alleged abuse of its dominant market position
-
February 01, 2013
01
Feb'13
Chinese hackers hit Wall Street Journal and New York Times
The Wall Street Journal and the New York Times claim hackers have infiltrated their systems to monitor the newspapers' coverage of China.
-
January 31, 2013
31
Jan'13
Former US cyber czar Howard Schmidt tells business not to wait for government
Private business must not wait for government but take the initiative in addressing cyber threats, says former US cyber czar Howard Schmidt
-
January 31, 2013
31
Jan'13
Kaspersky calls for international cooperation on cyber security
Governments must understand that cyber weapons are extremely dangerous and have to agree not to use them
-
January 29, 2013
29
Jan'13
Data protection tops 2013 UK security priorities
Data protection is the top security priority for more than half of UK organisations in 2013, a survey has revealed
-
January 29, 2013
29
Jan'13
Motion sensors could unlock smartphones, say researchers
Smartphone motion sensors could prove a security vulnerability in helping criminals work out locking codes, say US security researchers
-
January 28, 2013
28
Jan'13
Why has NAC, like DLP, failed to take off?
Why are organisations not investing in systems that are designed to keep malicious actors out of their networks?
-
January 28, 2013
28
Jan'13
Procter & Gamble appoints new UK CIO as predecessor moves to Ipsos
Consumer goods giant Procter & Gamble has appointed a new UK CIO following the departure last month of previous incumbent, Dave Ubachs
-
January 28, 2013
28
Jan'13
US military plans major boost for cyber force
The US plans a substantial expansion for its cyber security force, increasing the headcount from 900 to 4,900 in the next few years
-
January 28, 2013
28
Jan'13
Anonymous hackers hijack US agency website
Anonymous hackers embed a video statement on a US government agency website in response to the death of digital activist Aaron Swartz
-
January 28, 2013
28
Jan'13
Google could face UK legal action for secret iPhone tracking
Ten million UK iPhone users could have grounds to sue Google for circumventing Apple security settings to monitor web browsing habits
-
January 25, 2013
25
Jan'13
EC calls for action on cyber strategy at WEF meeting
EC has called on leaders attending the World Economic Forum meeting to establish strategies to cope with and respond to cyber attacks
-
January 25, 2013
25
Jan'13
Encryption is safe bet, says SafeNet
Encryption is the only thing that can give peace of mind to CIOs and CISOs, says Dave Hansen, president and CEO of security firm SafeNet
-
January 25, 2013
25
Jan'13
UK signs up to WEF cyber resilience plan
The UK has signed the World Economic Forum’s (WEF) new set of principles on cyber resilience
-
January 25, 2013
25
Jan'13
ICO wins round one of penalty challenge, but can it win round two?
The ICO has won the first appeal against a fine issued to an NHS Trust, but a second could pose a greater challenge
-
January 25, 2013
25
Jan'13
Two jailed in the UK for Anonymous cyber attacks
Two men who carried out cyber attacks as part of the Anonymous hacktivist collective have been sentenced to jail terms in the UK
-
January 25, 2013
25
Jan'13
Microsoft profits and shares dip despite record revenues from Windows 8
Microsoft’s share price slips after it reports a drop in profits, despite record revenues boosted by Windows 8 operating system (OS) sales
-
January 24, 2013
24
Jan'13
ICO hits Sony with £250,000 data breach penalty
The Information Commissioner’s office (ICO) has fined Sony Computer Entertainment Europe £250,000 for breaching the Data Protection Act
-
January 24, 2013
24
Jan'13
US charges three Europeans for cyber theft
US authorities have arrested and charged three European men with creating and distributing a computer virus
-
January 24, 2013
24
Jan'13
Government requests for user data increasing, says Google
The rise in government requests for users’ data continued in the second half of 2012, Google has revealed in its latest Transparency Report
-
January 23, 2013
23
Jan'13
Millions could be affected by Twitter bug, says Cesar Cerrudo
A Twitter flaw allows third-party applications to access the direct messages of users who sign in to apps using Twitter accounts
-
January 23, 2013
23
Jan'13
Google hits record $50bn annual revenues in 2012
Google has reported $14.4bn revenues for the fourth quarter of 2012 and a record-breaking $50bn annual revenues for the year
-
January 22, 2013
22
Jan'13
Why has DLP never taken off?
Why is data loss prevention (DLP) technology not being adopted if it provides the very protection most businesses need?
-
January 22, 2013
22
Jan'13
ID theft biggest fraud threat, says Cifas
The fraudulent use of stolen or fictitious identity details is the biggest fraud threat, according to the UK's Fraud Prevention Service, Cifas
-
January 22, 2013
22
Jan'13
Proposed EU data breach laws will require proactive security
Proposed European Union data breach notification laws will require proactive network security, says security management firm LogRhythm
-
January 22, 2013
22
Jan'13
City of London School wins National Cipher Challenge
A team from City of London School has triumphed over 724 other UK schools to win the 11th National Cipher Challenge
-
January 21, 2013
21
Jan'13
Cyber Security Challenge UK announces first University Challenge
Four leading UK universities for Computer Science are taking part in a code-breaking competition as part of Cyber Security Challenge UK 2013
-
January 21, 2013
21
Jan'13
Half of UK youngsters get no online safety training, study shows
Millions of UK youngsters are missing out on crucial online safety training, a study has shown
-
January 21, 2013
21
Jan'13
Google proposes alternative to passwords
Google hopes to lead the scrapping of passwords by proposing what the company claims will be a more secure online authentication method
-
January 21, 2013
21
Jan'13
US general warns of Iran’s growing cyber capability
Iran’s cyber soldiers are going to be a force to be reckoned with, the head of the US military cyber operations has warned
-
January 18, 2013
18
Jan'13
Red October exploits patched Excel and Word flaws, experts say
The 'Red October' malware campaign uses patched Microsoft Excel and Word flaws to infect victims' computers, reveals analysis from Kaspersky
-
January 18, 2013
18
Jan'13
Businesses finally see ROI for IT security
IT security is increasingly being regarded as an integral part of business operations, a survey has revealed
-
January 18, 2013
18
Jan'13
RSA identifies 'bouncer' phishing attack
A phishing scam that behaves like a nightclub bouncer is among a new breed of phishing attacks, say security researchers
-
January 18, 2013
18
Jan'13
Intel’s business hit by falling PC sales in 2012
Chip maker Intel has reported fourth quarter net income of $2.47bn, down 27% compared with the same period a year ago
-
January 17, 2013
17
Jan'13
Film maker storage strategy lead roles for BlueArc, Avere and DotHill
Framestore revamps storage strategy for Gravity project and chooses BlueArc clustered NAS, Avere and DotHill in lead roles
-
January 17, 2013
17
Jan'13
Malware hits US power plants
Malware infected two US power plants via corrupted USB sticks in recent months, the US Cyber Emergency Readiness Team (CERT) has revealed
-
January 16, 2013
16
Jan'13
Cloud security key to BYOD, (ISC)2 study shows
(ISC)2 says businesses welcome bring your own device (BYOD) policies for cost savings and user experience, but need the right security skills
-
January 16, 2013
16
Jan'13
Huge botnet infecting smartphones in China
Security researchers say a huge botnet is running on the smartphones of more than a million mobiles in China
-
January 16, 2013
16
Jan'13
Campaigners oppose Nominet plans for secure .uk domain
Digital rights campaigners have criticised Nominet's plans to create a secure .uk domain, saying it will create a monopoly of trust in UK domains
-
January 15, 2013
15
Jan'13
UK office workers swamped with phishing emails, study finds
UK office workers are being swamped with phishing emails, a study from training firm PhishMe has revealed
-
January 15, 2013
15
Jan'13
Security firm Secarma recovers data from drives bought on eBay
Formatting hard drives does not delete data, security firm Secarma has warned after recovering data from recycled drives bought on eBay
-
January 14, 2013
14
Jan'13
Researchers uncover advanced cyber espionage campaign
An elusive cyber espionage campaign has been targeting diplomatic, governmental and scientific research organisations for several years, analysis by Kaspersky Lab has revealed
-
January 14, 2013
14
Jan'13
UK hackers admit stealing Michael Jackson tracks from Sony
Two UK men have avoided jail by admitting breaking into servers at Sony Music and downloading Michael Jackson's 50,000-track back catalogue
-
January 14, 2013
14
Jan'13
Anonymous uses Aaron Swartz suicide to call for copyright reform
At least two MIT websites have been replaced with a political message in memory of digital activist and pioneer Aaron Swartz, who hanged himself
-
January 14, 2013
14
Jan'13
Oracle rushes out patches for Java zero days
Oracle has released two out-of-band security updates for the latest zero day vulnerabilities in Java
-
January 11, 2013
11
Jan'13
European Cybercrime Centre opens in The Hague
Cecilia Malmström, EU commissioner for home affairs, has opened the European Cybercrime Centre (EC³) at Europol in The Hague
-
January 11, 2013
11
Jan'13
Disable Java to protect from latest zero-day
Security researchers are warning of a zero-day vulnerability in all versions of Java, including the latest Java 7 update 10
-
January 11, 2013
11
Jan'13
Google faces tough EU stance, says Joaquin Almunia
Google faces a tougher stance on market position abuse in Europe than in the US, says EU competition commissioner Joaquin Almunia
-
January 10, 2013
10
Jan'13
Ruby on Rails flaws expose thousands of websites to attack
More than 240,000 websites that use Ruby on Rails web applications are at risk of being exploited by attackers
-
January 10, 2013
10
Jan'13
Software piracy international in scope, says Fast
The scale of software piracy is both international in scope and military in its execution, says the Federation Against Software Theft (Fast)
-
January 10, 2013
10
Jan'13
Drive-by and XXS attacks will increase in 2013 – but why?
Drive-by download and cross-site scripting attacks (XSS) will remain top hacking methods in 2013. But what is their enduring appeal for hackers?
-
January 10, 2013
10
Jan'13
Internet firms concerned over EU data protection proposals
Internet firms such as Facebook may have to get permission to use data if the EU adopts proposals giving users more control over personal data
-
January 09, 2013
09
Jan'13
EC welcomes reports on proposed data protection reform
The European Commission (EC) has welcomed support for data protection laws by rapporteurs of two European parliamentary committees
-
January 09, 2013
09
Jan'13
Google offers free Wi-Fi in New York
Google is to create a public outdoor wireless network in New York to provide free internet access in the Chelsea area where it has offices
-
January 08, 2013
08
Jan'13
Businesses overconfident about cyber security, says Deloitte
Businesses are overconfident about cyber security and should treat security breaches as inevitable, says business advisory firm Deloitte
-
January 08, 2013
08
Jan'13
Samsung predicts fifth record quarter
Samsung Electronics expects its fifth consecutive quarter of record profits driven mainly by smartphone sales
-
January 07, 2013
07
Jan'13
Ernst & Young email keyword analysis identifies fraudsters
Fraud investigators have revealed the most common words used in email conversations by employees engaged in rogue trading and fraud
-
January 07, 2013
07
Jan'13
Dutch government publishes security flaw disclosure guide
The Netherlands has published guidelines to encourage the responsible release of security flaws
-
January 07, 2013
07
Jan'13
German state accuses Facebook of violating privacy
A German state claims Facebook is violating local privacy laws by not allowing users of the social network to use pseudonyms
-
January 04, 2013
04
Jan'13
Microsoft Patch Tuesday offers no easy start to 2013
The first Microsoft monthly security update for 2013 contains seven bulletins covering a wide variety of software
-
January 04, 2013
04
Jan'13
Google reaches agreement with US regulators
Google has avoided legal action in the US by reaching a settlement agreement with regulators to change some business practices
-
January 03, 2013
03
Jan'13
Ubuntu Linux adapted for Android smartphones
The open source Ubuntu operating system, a distribution of Linux, has been adapted to run on smartphones
-
January 03, 2013
03
Jan'13
UK to launch public cyber security awareness campaign
The UK government is to launch a public cyber security awareness programme early this year aimed at consumers and small businesses
-
January 02, 2013
02
Jan'13
Israel launches cyber warfare training programme
Israel has launched a national initiative to train young people for cyber warfare
-
January 02, 2013
02
Jan'13
UK amateur is top civilian in international cyber challenge
A 26-year-old Essex software developer has finished as the highest-ranked civilian and second overall in the 2012 DC3 Digital Forensics Challenge.
-
January 02, 2013
02
Jan'13
Microsoft issues quick fix for IE zero-day vulnerability
Microsoft has released a workaround for a zero-day vulnerability in older versions of its Internet Explorer browser that is being exploited by attackers.
-
January 02, 2013
02
Jan'13
2012 sets new digital sales record of over £1bn
2012 reached an annual record-breaking digital sales total for films, music and games of more than £1bn, according to a UK trade organisation.
-
December 28, 2012
28
Dec'12
Top 10 CIO interviews of 2012
The top IT leaders in the UK talked to Computer Weekly throughout 2012 to share their opinions and experiences
-
December 28, 2012
28
Dec'12
Top 10 cyber crime stories of 2012
Ten articles that illustrate some of the major trends in cyber crime in 2012
-
December 24, 2012
24
Dec'12
Top 10 IT security stories of 2012
Ten articles that illustrate some of the key challenges and strategies around information security for governments, businesses and individuals
-
December 13, 2012
13
Dec'12
PCeU arrests three suspected ransomware blackmailers
The UK Police Central e-Crime Unit (PCeU) has arrested three people in connection using ransomware, which security experts say poses a threat to businesses as well as consumers.
-
December 13, 2012
13
Dec'12
Little change to antivirus spend in 2013, survey shows
Most organisations (71%) say spending on antivirus/antimalware technologies will not change in 2013.
-
December 13, 2012
13
Dec'12
Most IT pros do not trust cloud services with sensitive data
Just over half of IT professionals who focus on cloud computing do not trust cloud services for any of their personal data, a survey has revealed.
-
December 13, 2012
13
Dec'12
Facebook to boost privacy controls
Facebook is to make the biggest changes to the social networking site’s privacy controls in more than a year
-
December 13, 2012
13
Dec'12
Authorities arrest 10 suspected botnet data thieves
Authorities in several countries have arrested a total of 10 people suspected of setting up a botnet of hijacked computers.
-
December 12, 2012
12
Dec'12
Yahoo’s Marissa Mayer begins product overhaul
Yahoo has announced new versions of its Yahoo Mail in the first major product overhaul since Marissa Mayer became chief executive.
-
December 12, 2012
12
Dec'12
Ghost Shell hacktivists publish over a million credentials
The Ghost Shell group, an offshoot of the Anonymous hacking collective has published the log-in details from 1.6 million accounts
-
December 10, 2012
10
Dec'12
Cloud: security threat or solution?
Can cloud computing tackle new and emerging cyber threats – or is this just a new round of security industry marketing hype?
-
December 10, 2012
10
Dec'12
UK CIOs see EU regulation as key
A third of UK CIOs are more concerned with EU regulation, such as the data protection directive, than their own local laws, a study has revealed.
-
December 10, 2012
10
Dec'12
Hacktivists target MP's website
An inquiry is underway after the website of Conservative MP David Morris was hacked at the weekend.
-
December 10, 2012
10
Dec'12
Rivals square up over internet governance at WCIT
The future of internet governance is to be decided this week as rival groups hammer out a new international telecoms treaty.
-
December 07, 2012
07
Dec'12
UK government jobs website exploited by hackers
Hackers have been able to exploit security flaws in a new government jobs website to steal personal information about job applicants