News
IT for telecoms and internet organisations
-
March 21, 2025
21
Mar'25
NCSC, DSIT enlist IBM to spearhead cyber diversity agenda
IBM signs on to a partnership deal in support of the popular NCSC CyberFirst Girls scheme designed to foster gender diversity in the cyber security profession
-
March 21, 2025
21
Mar'25
Dutch workforce faces radical transformation as AI adoption accelerates
While the Netherlands leads Europe in AI adoption, a deeper analysis of the labour market reveals a more nuanced narrative than the apocalyptic predictions of job losses
-
March 20, 2025
20
Mar'25
NCSC proposes three-step plan to move to quantum-safe encryption
The NCSC urges service providers, large organisations and critical sectors to start thinking today about how they will migrate to post-quantum cryptography over the next decade
-
March 19, 2025
19
Mar'25
Clop resurgence drives ransomware attacks in February
The exploitation of two new vulnerabilities in a popular file transfer service saw the Clop ransomware gang soar in February, according to NCC
-
March 17, 2025
17
Mar'25
Online Safety Act measures come into effect
Regulator Ofcom is now able to take enforcement action against platforms under the Online Safety Act if they fail to proactively safeguard against content such as terrorist or child sexual abuse material
-
March 13, 2025
13
Mar'25
US Congress demands UK lifts gag on Apple encryption order
Apple and Google have told US lawmakers that they cannot tell Congress whether they have received technical capability notices from the UK
-
March 13, 2025
13
Mar'25
SuperBlack ransomware may have ties to LockBit
Forescout researchers report on a new ransomware gang that appears to be keeping the legacy of the notorious LockBit crew alive
-
March 11, 2025
11
Mar'25
March Patch Tuesday brings 57 fixes, multiple zero-days
The third Patch Tuesday of 2025 brings fixes for 57 flaws and a hefty number of zero-days
-
March 11, 2025
11
Mar'25
Perimeter security appliances source of most ransomware hits
Perimeter security appliances and devices, particularly VPNs, prove to be the most popular entry points into victim networks for financially motivated ransomware gangs, according to reports
-
March 06, 2025
06
Mar'25
CFIT publishes blueprint for digital company business IDs
Plan to increase the use of digital identities by businesses could add billions of pounds to UK economy through compliance savings and reduced fraud
-
March 05, 2025
05
Mar'25
Apple IPT appeal against backdoor encryption order is test case for bigger targets
The Home Office decision to target Apple with an order requiring access to users’ encrypted data is widely seen as a ‘stalking horse’ for attacks against encrypted messaging services WhatsApp, Telegram and Signal
-
March 02, 2025
02
Mar'25
AWS boosts telco cloud offerings with new Outposts
Amazon Web Services debuts new Outposts racks and servers that extend its infrastructure to the edge to support network intensive workloads and cloud radio access applications
-
February 28, 2025
28
Feb'25
France pushes for law enforcement access to Signal, WhatsApp and encrypted email
Proposals to be discussed in the French Parliament will require tech companies to hand over decrypted messages and email or face huge fines
-
February 27, 2025
27
Feb'25
MPs grill X, TikTok and Meta about online misinformation
Representatives from the social media firms said that while the scale of their platforms makes content moderation difficult, they are effectively dealing with the vast majority of misinformation
-
February 27, 2025
27
Feb'25
CVE volumes head towards 50,000 in 2025, analysts claim
Many trends, notably a big shift to open source tools, are behind an expected boom in the number of disclosed vulnerabilities
-
February 26, 2025
26
Feb'25
CISOs spending more on insider risk
Insider risk management budgets have more than doubled in the past 12 months and look set to grow further still in 2025, according to a report
-
February 21, 2025
21
Feb'25
A landscape forever altered? The LockBit takedown one year on
The NCA-led takedown of the LockBit ransomware gang in February 2024 heralded a transformative year in the fight against cyber crime. One year on, we look back at Operation Cronos and its impact
-
February 18, 2025
18
Feb'25
EY: Industrial companies worldwide stunted in emerging technology use
Businesses globally are spending more on emerging technologies year-on-year, but struggle to expand experimental use cases, finds EY’s sixth annual Reimagining Industry Futures study
-
February 18, 2025
18
Feb'25
Meta’s planned subsea cable will exceed circumference of Earth and support AI innovation
Meta’s planned 50,000 km subsea cable will be the world’s longest and connect the five major continents
-
February 14, 2025
14
Feb'25
Gartner: CISOs struggling to balance security, business objectives
Only 14% of security leaders can ‘effectively secure organisational data assets while also enabling the use of data to achieve business objectives’, according to Gartner
-
February 14, 2025
14
Feb'25
Government launches consultation on plan to streamline business through e-invoicing
Government announces 12-week consultation on electronic invoicing as part of its plan for change
-
February 12, 2025
12
Feb'25
Cisco Live EMEA: Network supplier tightens AI embrace
At its annual EMEA show, Cisco tech leadership unveiled a raft of new products, services and features designed to help customers do more with artificial intelligence
-
February 10, 2025
10
Feb'25
Apple: British techies to advise on ‘devastating’ UK global crypto power grab
A hitherto unknown British organisation – which even the government may have forgotten about – is about to be drawn into a global technical and financial battle, facing threats from Apple to pull out of the UK
-
February 10, 2025
10
Feb'25
Google drops pledge not to develop AI weapons
Google has dropped an ethical pledge to not develop artificial intelligence systems that can be used in weapon or surveillance systems
-
February 07, 2025
07
Feb'25
US lawmakers move to ban DeepSeek AI tool
US politicians have introduced a bill seeking to ban the use of the DeepSeek AI tool on government-owned devices, citing national security concerns due to its alleged links to the Chinese state
-
February 07, 2025
07
Feb'25
Ransomware payment value fell over 30% in 2024
Several factors, including the impact of law enforcement operations disrupting cyber criminal gangs and better preparedness among users, may be behind a significant drop in the total value of ransomware payments
-
February 06, 2025
06
Feb'25
UK’s Cyber Monitoring Centre begins incident classification work
The Cyber Monitoring Centre will work to categorise major incidents against a newly developed scale to help organisations better understand the nature of systemic cyber attacks and learn from their impact
-
February 04, 2025
04
Feb'25
Can AI identify financially vulnerable people better than humans?
Research from customer experience firm Nice finds that AI can identify financially vulnerable people better than humans and offer more comfortable channels for financial problem solving
-
January 29, 2025
29
Jan'25
Vallance rejects latest charge to reform UK hacking laws
Science minister Patrick Vallance rejects proposed amendments to the Computer Misuse Act, arguing that they could create a loophole for cyber criminals to exploit
-
January 27, 2025
27
Jan'25
Three sentenced over OTP.Agency MFA fraud service
Three men have been sentenced over their role in a cyber criminal subscription service that offered access to online accounts using illicitly obtained one-time passcodes
-
January 27, 2025
27
Jan'25
Cyber incident that closed British Museum was inside job
An IT incident that disrupted visitor access to the British Museum last week was the work of a disgruntled contractor who had been let go
-
January 24, 2025
24
Jan'25
MPs and peers start inquiry into Russian and Chinese sabotage threats to subsea internet cables
MPs and Lords on the Joint Committee on the National Security Strategy have begun an inquiry into the resilience of UK internet cables, following heightened threats of Russian and Chinese sabotage
-
January 23, 2025
23
Jan'25
ICO launches major review of cookies on UK websites
ICO sets out 2025 goals, including a review of cookie compliance across the UK’s top 1,000 websites, as it seeks to achieve its ultimate goal of giving the public meaningful control over how their data is used
-
January 22, 2025
22
Jan'25
Privacy professionals expect budget cuts, lack confidence
Over 50% of privacy professionals in Europe expect to see less money earmarked for data security initiatives in 2025, and many don’t have faith their organisations are taking the issue seriously, according to an ISACA report
-
January 22, 2025
22
Jan'25
Funksec gang turned up ransomware heat in December
The criminal ransomware fraternity was hard at work over the festive period, with attack volumes rising and a new threat actor emerging on the scene
-
January 15, 2025
15
Jan'25
Users protest, flee TikTok as clock ticks on US ban
As the US Supreme Court prepares to rule on the future of TikTok, rumours of a sale are swirling around Washington DC while panicked users make plans for an exodus
-
January 15, 2025
15
Jan'25
Biggest Patch Tuesday in years sees Microsoft address 159 vulnerabilities
The largest Patch Tuesday of the 2020s so far brings fixes for more than 150 CVEs ranging widely in their scope and severity – including eight zero-day flaws
-
January 10, 2025
10
Jan'25
Mandiant: Latest Ivanti vulns exploited by Chinese cyber spooks
Threat actors are once again lining up to exploit vulnerabilities in the widely used Ivanti product suite, with an apparent link to Chinese espionage activity
-
January 03, 2025
03
Jan'25
US Treasury incident a clear warning on supply chain security in 2025
A cyber incident at the US Department of the Treasury – blamed on a Chinese state actor – raises fresh warnings about supply chain risk after it was found to have originated via vulnerabilities in a remote tech support product
-
December 20, 2024
20
Dec'24
Top 10 data and ethics stories of 2024
Here are Computer Weekly’s top 10 data and ethics stories of 2024
-
December 19, 2024
19
Dec'24
LockBit ransomware gang teases February 2025 return
An individual associated with the LockBit ransomware gang has broken cover to tease details of a new phase of the cyber criminal operation's activity, which they claim is set to begin in February 2025
-
December 19, 2024
19
Dec'24
Latest attempt to override UK’s outdated hacking law stalls
Amendments to the Data Bill that would have given the UK cyber industry a boost by updating restrictive elements of the Computer Misuse Act have failed to progress beyond a Lords committee
-
December 19, 2024
19
Dec'24
French court refuses to expedite trial of Sky ECC cryptophone distributor Thomas Herdman
Canadian businessman Thomas Herdman, who was arrested by French police despite agreeing a deal to cooperate with US investigators, has been denied bail after 42 months in pre-trial detention
-
December 18, 2024
18
Dec'24
The Security Interviews: Martin Lee, Cisco Talos
Threat intel expert and author Martin Lee, EMEA technical lead for security research at Cisco Talos, joins Computer Weekly to mark the 35th anniversary of the first ever ransomware attack
-
December 18, 2024
18
Dec'24
Top 10 cyber security stories of 2024
Data breaches, data privacy and protection, and the thorny issue of open source security were all hot topics this year. Meanwhile, security companies frequently found themselves hitting the headlines, and not always for good reasons. Here are ...
-
December 18, 2024
18
Dec'24
Top 10 cyber crime stories of 2024
From ransomware targeting the NHS to nation-state-backed intrusions, 2024 was another big year for cyber criminals and cyber spooks alike, but they didn't have it all their own way as the good guys fought back
-
December 17, 2024
17
Dec'24
Ofcom publishes Illegal Harms Codes of Practice
The codes of practice and guidance from Ofcom outline the steps online services providers can take to protect their users from illegal harms
-
December 17, 2024
17
Dec'24
Digital Ethics Summit 2024: recognising AI’s socio-technical nature
At trade association TechUK’s eighth annual Digital Ethics Summit, public officials and industry figures and civil society groups met to discuss the ethical challenges associated with the proliferation of artificial intelligence tools globally and ...
-
December 17, 2024
17
Dec'24
Tribunal criticises PSNI and Met Police for spying operation to identify journalists’ sources
The Investigatory Powers Tribunal has criticised the Police Service of Northern Ireland and the Metropolitan Police for unlawfully spying on journalists
-
December 13, 2024
13
Dec'24
Computer Misuse Act reform gains traction in Parliament
An amendment to the proposed Data (Access and Use) Bill that will right a 35-year-old wrong and protect security professionals from criminalisation is to be debated at Westminster