Security

NHS Launches API Lab To Promote Health Sector Data Exchange

NHS Digital is to collaborate with the supplier-led INTEROPen group on the development of APIs for exchanging health data

7 years ago

Worcestershire Trials Cross-Public Sector Data Sharing Agency

The operation, set up to promote data collaboration by any public sector organisation in the county, is thought to be…

7 years ago

NCSC To Revamp Cyber Risk Management Guidance

The National Cyber Security Centre said it will aim to present a 'toolbox' of approaches for different types of organisations…

7 years ago

Massive Data Breach Of Personal Information Reported In Malaysia

The trove of stolen data included ID card numbers and details on 46 million mobile phones, in a country of…

7 years ago

Britain Blames North Korea For WannaCry Attack, Says Security Minister

North Korea is yet again the suspected culprit behind WannaCry

7 years ago

Financial Impact of NotPetya Ransomware Continues to Grow

Pharmaceutical vendor Merck is the latest multi-national firm to report financial loses from the NotPetya ransomware attack in June 2017

7 years ago

McAfee Ends Government Source Code Reviews

The US security firm has banned future reviews of its products' source code by governments amidst growing tension over cyber-espionage

7 years ago

Equifax Was Warned Months Before Attack, Researcher Claims

Oh dear. Firm was apparently warned about website vulnerability, months before devastating data breach

7 years ago

The NHS Could Have Avoided WannaCry Attack, Says NAO Report

WannaCry ransomware attack made worse as NHS did not follow basic security recommendations

7 years ago

NHS Lanarkshire Blames Missing Patch For WannaCry Impact

Oops. Health board in Scotland admits WannaCry ransomware attack was down to vital patch not being rolled out

7 years ago

Kaspersky Lab Obtained NSA Code From PC Also Infected With Backdoor

Kaspersky's security software had stumbled across NSA code in 2014, but the PC in question was also infected with a…

7 years ago

Appleby Data Breach Could Expose Secrets Of Super Rich

Data from law firm in Bermuda could potentially reveal sensitive financial data about high profile individuals

7 years ago

Bad Rabbit Ransomware Hits Russia And Ukraine

The ransomware appears to be a variant of the Petya ransomware

7 years ago

Microsoft Ends ‘Gag Order’ Lawsuit Against US Government

Microsoft said the US Department of Justice has changed its policy in the use of data search warrants accompanied gag…

7 years ago

British Financial Regulator Opens Probe Into Equifax Breach

The Financial Conduct Authority said it has opened an investigation into the breach of 15.2 million UK citizens' records following…

7 years ago

Legal Changes Could Mean More Privacy Restrictions For Facebook, Skype

A legal opinion and a vote by MEPs could signal more restrictions on what social media and digital communications firms…

7 years ago

Microsoft To Offer Cray Supercomputers On Azure Cloud Platform

Microsoft and Cray are to link supercomputers directly into Azure data centres, providing high-end scalability for AI workloads

7 years ago

Google Claims 64 Percent Of Chrome And Android Traffic Protected By HTTPS

The search giant's efforts to encourage websites and app makers to adopt the secure protocol are paying-off

7 years ago

Kaspersky Opens Source Code For Independent Probing To Combat Spying Allegations

The cyber security firm is looking to win back trust in its products

7 years ago

Mirai-Like IoT Botnet ‘Has Already Hacked Millions Of Devices’

The Reaper botnet is expanding more aggressively than Mirai did and has the potential to cause more disruption, researchers say

7 years ago

US Government Warns Of ‘Ongoing’ Attacks On Energy, Nuclear Sectors

Critical industries including energy, nuclear and manufacturing have been targeted for cyber-espionage since earlier this year

7 years ago

Windows Trick ‘Can Spread Malware Through Outlook Emails’

The unpatched security vulnerability allows attackers to use a Windows code-sharing feature to trigger malware using formatted Outlook messages

7 years ago

Mac Users Targeted By Malware Unwittingly Distributed By A Popular Media Player

ESET says it found the OSX/Proton malware in a version of Eltima's media player

7 years ago

Tales In Tech History: BlackBerry

Ultimate survivor. The rise, fall, and rise (?) of former smartphone giant BlackBerry

7 years ago

WhatsApp Live Location Enables Real-Time Location Tracking

But the tracking feature has already raised concerns over safety and privacy

7 years ago

Pizza Hut Admits Data Breach That Led To Customer Credit Card Fraud

Customers left cheesed-off after the pizza firm oozed credit card details

7 years ago

Government Surveillance Regime Lacks Oversight

GCHQ, MI5 and MI6 are sharing mass personal data with mininal privacy safeguards, Privacy International has told a tribunal

7 years ago

Google Adds ‘Advanced Protection’ Account Security Option

The feature, aimed at 'high-risk' users including politicians, journalists and dissidents, requires two hardware keys amongst other protections

7 years ago

Microsoft ‘Did Not Disclose 2013 Breach Of Bug Database’

In the incident, which Microsoft described at the time as limited, hackers reportedly accessed the company's internal database of unfixed…

7 years ago

Adobe Patches Flash Bug Used To Install Spyware

The zero-day Flash flaw patched by Adobe's emergency fix has been observed attempting to install the notorious FinSpy surveillance tool

7 years ago