News
IT security
-
March 11, 2025
11
Mar'25
March Patch Tuesday brings 57 fixes, multiple zero-days
The third Patch Tuesday of 2025 brings fixes for 57 flaws and a hefty number of zero-days
-
March 11, 2025
11
Mar'25
Musk claims of Ukraine DDoS attack derided by cyber community
Elon Musk draws criticism after accusing Ukraine of being behind a significant DDoS attack against social media platform X
-
March 11, 2025
11
Mar'25
Perimeter security appliances source of most ransomware hits
Perimeter security appliances and devices, particularly VPNs, prove to be the most popular entry points into victim networks for financially motivated ransomware gangs, according to reports
-
March 11, 2025
11
Mar'25
Dutch police disrupt half of ransomware operations, finds embedded PHD student
Dutch PhD study reveals the impact of centralised intelligence and strategic interventions in the fight against ransomware
-
March 11, 2025
11
Mar'25
Secret London tribunal to hear appeal in Apple vs government battle over encryption
Campaigners call for High Court hearing to be held in public as tech giant appeals against UK government order to open a backdoor into its encrypted iCloud service
-
March 11, 2025
11
Mar'25
Enterprise 5G, AI to drive global IoT market to near $2tn by 2028
Research finds global internet of things market on a steep upwards trajectory presenting robust revenue opportunities, but concerns persist regarding security
-
March 11, 2025
11
Mar'25
UK government under-prepared for catastrophic cyber attack, hears PAC
The Commons Public Accounts Committee heard government IT leaders respond to recent National Audit Office findings that the government’s cyber resilience is under par
-
March 11, 2025
11
Mar'25
Post Office scandal data leak interim compensation offers made
Some subpostmasters affected by Post Office data breach offered interim compensation payments
-
March 11, 2025
11
Mar'25
Singapore IT leaders boost AI security defences
Study reveals a surge in perceived importance of artificial intelligence for cyber security in Singapore, but declining investment in traditional measures raises concerns as sophisticated cyber attacks intensify
-
March 10, 2025
10
Mar'25
Peter Kyle sets stage for making tech work
During his speech at the Tech Policy conference, Kyle announced a number of initiatives to support AI and other new technologies
-
March 10, 2025
10
Mar'25
How CISOs are tackling cyber security challenges
Security chiefs at the recent Gartner Security and Risk Management Summit in Sydney share insights on navigating board communication, organisational resilience and the importance of understanding business needs
-
March 07, 2025
07
Mar'25
Interview: Madoc Batters, head of cloud and IT security, Warner Leisure Hotels
The hotel chain has embarked on a major cloud migration programme to improve innovation and enhance the security of its network and applications
-
March 07, 2025
07
Mar'25
Managing security in the AI age
Gartner experts offer guidance on harnessing AI’s power while mitigating its risks, from managing shadow AI to implementing security controls and policies
-
March 06, 2025
06
Mar'25
UK cyber security damaged by ‘clumsy Home Office political censorship’
Britain’s National Cyber Security Centre secretly censors computer security guidance and drops references to encryption
-
March 06, 2025
06
Mar'25
Going beyond search: Elastic’s observability and security play
Elastic’s chief product officer Ken Exner talks up the company’s expansion into observability and security and how it balances innovation with community contributions and monetisation
-
March 06, 2025
06
Mar'25
CFIT publishes blueprint for digital company business IDs
Plan to increase the use of digital identities by businesses could add billions of pounds to UK economy through compliance savings and reduced fraud
-
March 05, 2025
05
Mar'25
Apple IPT appeal against backdoor encryption order is test case for bigger targets
The Home Office decision to target Apple with an order requiring access to users’ encrypted data is widely seen as a ‘stalking horse’ for attacks against encrypted messaging services WhatsApp, Telegram and Signal
-
March 05, 2025
05
Mar'25
NHS investigating how API flaw exposed patient data
NHS patient data was left vulnerable by a flaw in an application programming interface used at online healthcare provider Medefer
-
March 04, 2025
04
Mar'25
Aussie businesses ramp up security spending
Australian organisations are set to spend A$6.2bn on security and risk management in 2025, a 14.4% jump from the previous year, driven by the rise of AI and a growing threat landscape
-
March 03, 2025
03
Mar'25
Singapore’s HomeTeamNS hit by ransomware attack
The non-profit organisation suffered a ransomware attack that affected some servers containing employee and member data, prompting an investigation and enhanced security measures
-
March 01, 2025
01
Mar'25
Ransomware: from REvil to Black Basta, what do we know about Tramp?
This key member of the Black Basta ransomware gang is wanted by the US justice system. He narrowly escaped extradition at the end of June 2024 - with the help of highly-placed contacts in Moscow, according to him
-
February 28, 2025
28
Feb'25
France pushes for law enforcement access to Signal, WhatsApp and encrypted email
Proposals to be discussed in the French Parliament will require tech companies to hand over decrypted messages and email or face huge fines
-
February 28, 2025
28
Feb'25
NHS staff lack confidence in health service cyber measures
NHS staff understand their role in protecting the health service from cyber threats and the public backs them in this aim, but legacy tech and a lack of training are hindering efforts, according to BT
-
February 27, 2025
27
Feb'25
CVE volumes head towards 50,000 in 2025, analysts claim
Many trends, notably a big shift to open source tools, are behind an expected boom in the number of disclosed vulnerabilities
-
February 26, 2025
26
Feb'25
US intelligence chief Tulsi Gabbard probes UK demand for Apple’s encrypted data
A secret order issued by the UK against Apple would be a ‘clear and egregious violation’ if it provides back door access to Americans’ encrypted data, says US director of national intelligence
-
February 26, 2025
26
Feb'25
CISOs spending more on insider risk
Insider risk management budgets have more than doubled in the past 12 months and look set to grow further still in 2025, according to a report
-
February 26, 2025
26
Feb'25
UK law firm embarks on SD-WAN and SASE infrastructure upgrade
Network services provider collaborates with commercial law firm Hill Dickinson to enhance network connectivity and security by introducing SD-WAN and SASE frameworks to help safeguard corporate assets
-
February 26, 2025
26
Feb'25
Scottish police fail to record ethnicity in DNA database
Scottish policing bodies are failing to properly record and publish data on the ethnicity of arrested people, making it impossible to determine whether they are discriminating against certain sections of the population
-
February 25, 2025
25
Feb'25
Singapore rolls out guidelines to bolster cloud and datacentre resilience
New advisory guidelines to enhance resilience and security of cloud services and datacentres in Singapore amid potential service disruptions and growing cyber threats
-
February 25, 2025
25
Feb'25
Ransomware: on the murky trail of one of the leaders of Black Basta
The internal exchanges within the Black Basta group revealed last week offer a new opportunity to investigate one of its leaders: Tramp. He may have been arrested in Armenia in June 2024, before being released
-
February 24, 2025
24
Feb'25
European Union calls for more cyber data-sharing with Nato
Updates to the EU’s Cyber Blueprint, establishing best practice for multilateral security incident response in Europe, include calls for more collaboration with Nato member states, as the geopolitical environment becomes ever more fractious
-
February 24, 2025
24
Feb'25
Versa claims to redefine SASE for enterprises
Universal secure access service edge company announces general commercial availability of what it says is unique proposition allowing enterprises, governments and service providers to deploy customised networking and security services
-
February 23, 2025
23
Feb'25
Check Point co-founder on AI, quantum and independence
Gil Shwed, Check Point’s co-founder and executive chairman, discusses the company’s focus on artificial intelligence-driven security and his commitment to remaining an independent force in the cyber security market
-
February 21, 2025
21
Feb'25
Apple withdraws encrypted iCloud storage from UK after government demands ‘backdoor’ access
After the Home Office issued a secret order for Apple to open up a backdoor in its encrypted storage, the tech company has instead chosen to withdraw the service from the UK
-
February 21, 2025
21
Feb'25
UK police forces ‘supercharging racism’ with predictive policing
Amnesty International says predictive policing systems are ‘supercharging racism’ in the UK by taking historically biased data to further target poor and racialised communities
-
February 21, 2025
21
Feb'25
A landscape forever altered? The LockBit takedown one year on
The NCA-led takedown of the LockBit ransomware gang in February 2024 heralded a transformative year in the fight against cyber crime. One year on, we look back at Operation Cronos and its impact
-
February 20, 2025
20
Feb'25
Watchdog approves Sellafield physical security, but warns about cyber
The Office for Nuclear Regulation has taken Sellafield out of special measures for physical security, but harbours cyber security concerns
-
February 19, 2025
19
Feb'25
Warning over privacy of encrypted messages as Russia targets Signal Messenger
Russia is using phishing attacks to compromise encrypted Signal Messenger services used by targets in the Ukraine. Experts warn that other encrypted app users are at risk
-
February 18, 2025
18
Feb'25
EY: Industrial companies worldwide stunted in emerging technology use
Businesses globally are spending more on emerging technologies year-on-year, but struggle to expand experimental use cases, finds EY’s sixth annual Reimagining Industry Futures study
-
February 18, 2025
18
Feb'25
Cyber Monitoring Centre develops hurricane scale to count cost of cyber attacks
A non-profit company aims to measure the impact of cyber events on the economy using a 1 to 5 scale borrowed from hurricane classification
-
February 18, 2025
18
Feb'25
MSP cuts costs with Scality pay-as-you-go anti-ransomware storage
Autodata gets Scality as-a-service for on-site immutable storage via Artesca, to allow customers to rapidly recover from ransomware and at the same cost per terabyte no matter the volume
-
February 18, 2025
18
Feb'25
CPX 2025: Check Point CEO talks up hybrid mesh security
At CPX 2025 in Bangkok, Check Point CEO Nadav Zafrir outlined a vision for network security centred on hybrid mesh architecture and AI-powered capabilities
-
February 17, 2025
17
Feb'25
The Security Interviews: Yevgeny Dibrov, Armis
Armis CEO Yevgeny Dibrov talks about how his military service and intelligence work opened the door into the world of cyber security entrepreneurship
-
February 14, 2025
14
Feb'25
Gartner: CISOs struggling to balance security, business objectives
Only 14% of security leaders can ‘effectively secure organisational data assets while also enabling the use of data to achieve business objectives’, according to Gartner
-
February 14, 2025
14
Feb'25
Lenovo CSO: AI adoption fuels security paranoia
Doug Fisher, Lenovo’s chief security officer, outlines the company’s approach to security and AI governance, and the importance of having a strong security culture to combat cyber threats amplified by the use of AI
-
February 14, 2025
14
Feb'25
Government renames AI Safety Institute and teams up with Anthropic
Addressing the Munich Security Conference, UK government technology secretary Peter Kyle announces a change to the name of the AI Safety Institute and a tie-up with AI company Anthropic
-
February 14, 2025
14
Feb'25
Top cryptography experts join calls for UK to drop plans to snoop on Apple’s encrypted data
Some of the world’s leading computer science experts have signed an open letter calling for home secretary Yvette Cooper to drop a controversial secret order to require Apple to provide access to people’s encrypted data
-
February 13, 2025
13
Feb'25
UK accused of political ‘foreign cyber attack’ on US after serving secret snooping order on Apple
US administration asked to kick UK out of 65-year-old UK-US Five Eyes intelligence sharing agreement after secret order to access encrypted data of Apple users
-
February 13, 2025
13
Feb'25
UK government sanctions target Russian cyber crime network Zservers
The UK government has imposed sanctions on a Russian cyber crime syndicate responsible for aiding ransomware attacks, targeting the group and individual members
-
February 12, 2025
12
Feb'25
Microsoft’s February 2025 Patch Tuesday corrects 57 bugs, three critical
Microsoft is correcting 57 vulnerabilities in its February Patch Tuesday, two of which are being actively exploited in the wild, and three of which are ‘critical’