South Korean car maker Kia admits it has suffered an “extended systems outage”, but says there is no evidence of…
Apple security warning. Researcher discovers malware is now being rewritten to target Apple's inhouse designed M1 processors
US charges three North Korean military hackers, and accuses one of them of being involved in Wannacry (2017) and Sony…
North Korean hackers have attempted to steal valuable Covid-19 vaccine information from Pfizer, warns South Korean intelligence
Criminal gang used 'sim swapping' technique to hijack phone numbers of famous online influencers, sport stars, and musicians
Malwarebytes issues warning, after update to a popular barcode scanning app on Google Play, transforms it into adware pusher
Real world risk to people's health from hackers demonstrated, after cyber attack attempted to poison water supply for an entire…
Attackers turn to ransomware-as-a-service for easy access as pandemic creates opportunity to pounce on vulnerable healthcare IT
US military should use 'information warfare' to strike back against ransomware gangs, as cyber-attacks threaten to disable state and local…
Huge exposure of personal emails and passwords found on dark web hacker forum, is a compilation of many previous breaches
Google Cloud's BeyondCorp Enterprise eliminates distinction between internal and external users, as enterprises grapple with implications of SolarWinds hack
Security firm Neustar sees DDoS attacks more than double in 2020, with ransom demands spreading to finance, government, energy sectors
Leak surrounding the Netherlands’ coronavirus track-and-trace programme, results in the personal data of people being stolen, amid curfew riots
Good news. One of the world's most dangerous botnets, Emotet, has been taken down in a co-ordinated police operation around…
Security bugs in SD-WAN offerings could allow attackers to run malicious code with root privileges or execute malicious CLI commands
Incoming US administration set to place experienced cyber-security officials in key posts, as country grapples with massive SolarWinds hack
Hackers have released confidential business and staff data stolen in a Christmas Eve ransomware attack on Sepa after the agency…
A small number of laptops handed out by the Department for Education to vulnerable children, reportedly contain malware linked to…
China continues to pose espionage and cyber threat to US telecommunications networks, says FCC chairman as he steps down after…
Joker's Stash, a 'dark web' marketplace estimated to have generated more than $1 billion in sales of stolen payment card…
US cyber agency warn hackers are bypassing multi-factor authentication (MFA) authentication protocols to compromise cloud accounts
Privacy move. Smart doorbell maker adds encryption to protect video streams after security scares
The role of ITAM [IT asset management] and SAM (Software Asset Management) have to change to not only meet compliance…
Research shows installations of Signal messaging app approaching one million a day, amid concern over WhatsApp data policy update
New low... Ransomware gang publishes sensitive documents online, after crippling Hackney Council systems in October last year
NEC launches facial recognition system that can identify people, even if they are wearing masks to protect against Coronavirus
Russia was the likely culprit of the damaging SolarWinds supply chain compromise, multiple US intelligence agencies declare
Wikileaks founder denied bail and will remain at Belmarsh prison, as Assange still has “incentive” to abscond from unresolved proceedings
Microsoft says SolarWinds hacking group penetrated its internal systems and viewed source code, but downplays security threat
Criminal computer intrusion fine imposed on Ticketmaster by the US DoJ, after it repeatedly accessed computer system of a rival