Security

New Locky Ransomware Tactic Could Fool Sandboxes

New devious evasion technique from Locky ransomware found by Malwarebytes researchers

7 years ago

WikiLeaks Hacked By Saudi-Based OurMine

OurMine group claims Wikileaks 'hack' after it managed to poison its DNS web address

7 years ago

Instagram API Flaw Reveals Celebrity Data

Oops. Celebrity email addresses and telephone numbers exposed by flaw with Instagram API

7 years ago

Security Panel: What Can We Learn From CeX Data Breach?

Experts give their view on the CeX data breach and how firms can minimise the damage if something similar happened…

7 years ago

Spambot Contains 711 Million Email Addresses

Huge data breach. Misconfigured spambot reveals 700m email addresses and number of passwords

7 years ago

CeX Admits Data Breach Could Impact 2m Online Customers

CeX says online users should change passwords but in-store customers are fine

7 years ago

Botnet Launches DDoS Attacks From Thousands Of Android Devices

The WireX botnet used hundreds of infected Android apps on Google Play and elsewhere to launch attack traffic against content…

7 years ago

Eight Officials Resign From US IT Security Advisory Council

The US administration isn't paying attention to the 'growing threats' faced by the US' critical systems, argue those who resigned

7 years ago

Critical Infrastructure Firms ‘Skip’ Basic Security Checks

More than one-third of critical infrastructure organisations admitted they hadn't carried out basic checks recommended by the government

7 years ago

Uber Names New CEO And Will Eliminate Post-Trip User Tracking

The widely criticised feature, introduced last year, tracked passengers for up to five minutes after a trip ended and was…

7 years ago

Ransomware Disrupts NHS Scotland Appointments & GP Surgeries

An as-yet undetected ransomware variant slipped through NHS Lanarkshire's defences and encrypted files, following disruption caused by Wannacry

7 years ago

US Hosting Firm Hails ‘Win’ On Protest Site User Data

Dreamhost said it plans to hand over data on users of a protest organisation website to the US government, after…

7 years ago

US Arrests Chinese Man For Multiple Cyber-Attacks

The 36-year-old was arrested in Los Angeles on hacking charges linked to the high-profile hacks of the US Office of…

7 years ago

Banking Trojan Emotet Returns ‘With A Vengeance’ To Strike UK

Return of the Trojan. Emotet is back 'with a vengeance' and the UK is bearing the bulk of its attacks

7 years ago

Why Passwords Still Have A Huge Role To Play In Cybersecurity

ANALYSIS: Despite its flaws, the password’ legacy means it still has a place in the cyber-crime battle argues ZoneFox CEO…

7 years ago

Sneaky Credential Phishing Campaign Discovered By Researchers

Businesses emails are being targetted by a PDF scam campaign with a “low detection rate”

7 years ago

Apple Macs At Risk From ‘Rising’ Malware Attacks

Apple not so safe after all. Rapid rise in malware targeting Mac devices, as Android security problem worsens

7 years ago

UK Wants Frictionless Post-Brexit Data Sharing Agreement With EU

Government says its essential for the future of digital economy and law enforcement that the UK and EU have a…

7 years ago

Police Bosses ‘Should Sack’ Officers With Poor IT Skills

Police officers with 'underperforming' IT skills should be dismissed, think tank Reform suggests

7 years ago

‘Anonymous Hacker’ Claims To Have Stolen 11 Million NHS Records

The hack was carried out to warn patients that their personal data is being exposed, according to an alleged member…

7 years ago

The True Cost of Ransomware Is Much More Than Just the Ransom

ANALYSIS: While the FBI has one set of numbers for the financial impact of ransomware, new figures shows the impact…

7 years ago

IBM: Targeted Spam Malware Sticks To Working Hours

Malware spam is targeting organisations by closely following European and US work patterns, finds new research from IBM X-Force

7 years ago

FBI ‘Advises’ US Companies To Drop Kaspersky Security Products

In private briefings, the FBI is reportedly advising US energy and technology firms to cut their ties with Kaspersky over…

7 years ago

Ransomware & Humans Are Silicon Readers’ Biggest Cybersecurity Concerns

Recent events mean ransomware is a hot topic among our readers as DDoS fears ease, but humans are still seen…

7 years ago

More Than 100 Robotics Pioneers Call On UN TO Ban Killer Robots

An 'arms race' around lethal autonomous weapons would cause widespread instability, warn founders of robotics and AI companies

7 years ago

GCHQ ‘Knew’ WannaCry Hero Was Walking Into A Trap

Spy officials knew Marcus Hutchins, the 'hero' who accidentally disabled the WannaCry malware, would probably be arrested in the US,…

7 years ago

One In Ten Of UK’s Top Businesses ‘Unprepared’ For Cyber Attack

Government figures find one in ten FTSE 350 companies have no plan in place to deal with a cyber attack…

7 years ago

KopiLuwak Backdoor Refreshed For G20 Cyberattack

Diplomats at risk from a new malware dropper disguised as a document associated with a G20 meeting invite

7 years ago

Cloudflare Pulls Protection From Far Right Daily Stormer Website

Cloudflare CEO said it was a difficult decision but US civil liberties group hits out at tech firms for clampdown

7 years ago

Charlottesville Violence Shows How The Web Takes Revenge On Extremists

ANALYSIS: The “Unite the Right” rally that turned violent in a small Virginia city was enabled by the internet, but…

7 years ago