security

‘Most Dangerous’ Attack Group Shifts Focus To Electric Utilities

The Xenotime hackers, known for attempting to cause an explosion at a Saudi oil plant, have a new target in…

5 years ago

Future Factory: How 5G will transform industry, networking and communications

Manufacturing looks set to become one of the first industries to be transformed by 5G. Until now, the full potential…

5 years ago

Microsoft Warns Malicious Adverts Being Displayed By Native Windows 10 Apps

The hack affects the News app built into Windows 10 and some built-in games, and can lead to unwanted purchases…

5 years ago

Study Finds Airline Apps Riddled With Security Bugs

Airlines' mobile apps typically contain an average of 21 vulnerabilities each and transmit data over multiple unsecured connections, researchers find

5 years ago

Researchers Release Micropatch For ‘BlueKeep’ Critical Windows Flaw

The bug has been compared to the 'EternalBlue' vulnerability behind WannaCry, NotPetya and other worldwide malware outbreaks

5 years ago

Banks Launch Fraud Repayment Scheme

The voluntary refund programme aims to address 'no fault' scams in which customers are tricked into authorising payments, but not…

5 years ago

EU Security Official Calls For Loopholes In 5G Standards

Next-generation networks make it too difficult for security agencies to spy on targets, says EU counter-terrorism coordinator Gilles de Kerchove…

6 years ago

Chinese Drones Pose Spying Risk, US Authorities Warn

Drones manufactured or sold by Chinese firms, such as market leader DJI, may pose a risk to national security or…

6 years ago

LVMH Debuts Blockchain-Based Product Tracking

The Aura system is designed on a consortium model, allowing any luxury firm to use it to provide tracking services…

6 years ago

More Than 25,000 Linksys Smart Wi-Fi Routers Found Leaking Sensitive Data

The issue appears to be due to an incomplete patch for a known issue dating from 2014

6 years ago

WhatsApp Discovers ‘Advanced’ Surveillance Hacks

The company urges its 1.5 billion users to update after finding devices were tapped using a vulnerability in the software

6 years ago

Linux 5.1 Adds Security, Memory Improvements

Latest kernel adds SafeSetID security module, support for using persistent memory as RAM and other essential features

6 years ago

Prague Summit Calls For Tighter 5G Security Rules

The summit does not single out Huawei, but calls for restrictions that take state influence into account

6 years ago

Mozilla Rolls Out Emergency Fix After Firefox Disables Add-Ons En Masse

A certificate used to validate extensions expired at midnight on Friday, causing most add-ons to immediately stop working

6 years ago

Officials Gather To Discuss 5G Security

Countries from around the world discuss 5G security, but Russia, China and Huawei not invited

6 years ago

Government Proposes New IoT Security Laws

New law to ensure basic cyber security features would be implemented in all Internet-connected products

6 years ago

Oracle Warns Users Of Critical Security Flaws

The firm fixed nearly 300 bugs across its products, saying many were at risk of being actively exploited

6 years ago

CIA Alleges Huawei Accepted Funds From Chinese Military

The allegations from the US' intelligence agency are the latest to pile pressure on Huawei in the West

6 years ago

WannaCry ‘Hero’ Marcus Hutchins Pleads Guilty To FBI Malware Charges

British malware researcher, 24, plead guilty to two of the FBI's charges in exchange for authorities dropping the other eight

6 years ago

Rootkit Malware Hijacks Systems To Drive Advertising Traffic

Scranos first appeared last November, but has already spread to tens of thousands of systems around the world

6 years ago

Rakuten Takes Applications Ahead Of Cryptocurrency Exchange Launch

Rakuten Wallet is one of several major crypto-asset platforms arriving in Japan in the coming weeks, even as authorities battle…

6 years ago

Netherlands Task Force To Probe 5G Security Amid Huawei Furore

Meanwhile, Belgium says it has found no evidence so far that Huawei equipment could be used for spying

6 years ago

Gatwick Drone Attack ‘May Have Been Inside Job’

Gatwick officials say the attacker had knowledge of airport procedures and may have monitored its communications networks

6 years ago

Facebook Doubles Spending On Zuckerberg’s Protection

After a year of scandals and controversy, Facebook spends $22.6 million to keep Mark Zuckerberg safe

6 years ago

IT Life: Allan Alford, Mitel

Mitel chief information security officer Allan Alford talks about evolving security challenges, machine learning – and how he unexpectedly ended…

6 years ago

Prolific London-Based Ransomware Blackmailer Jailed

Zain Qaiser's malware-laced adverts are thought to have brought in more than £4m in ransom payments from users in 20…

6 years ago

Study Highlights ‘Relentless’ Attacks On Critical Infrastructure

A Ponemon Institute report finds critical systems being taken offline by cyber-attacks, with security teams struggling to gain a clear…

6 years ago

Ministers Call For Scottish Police To Delay Rollout Of Phone-Hacking Tech

MSPs say more work is needed on the privacy and human rights implications of the controversial tools, which bypass phone…

6 years ago

NCSC Expert Calls Huawei Security ‘Very, Very Shoddy’

Huawei gear could be banned from Westminster over 'poor' engineering practices, says NCSC technical director

6 years ago

Study Finds ‘Systemic’ Mobile Financial App Insecurity

Tools including retail banking apps fail to take appropriate precautions to stop their software and systems from being hacked, researchers…

6 years ago