CyberCrime

‘Apple’s Stagefright’: iOS And Mac Users Urged To Update Immediately

iOS 9.3.3 and Mac OS X 10.11.6 fix a range of vulnerabilities but none so important as a TIFF flaw…

8 years ago

HTTpoxy Flaw Re-emerges After 15 Years And Gets Fixed

After lying dormant for years, flaws in the HTTP Proxy header used in programming languages and applications, such as PHP,…

8 years ago

Code Hooking Opens Security Product Vulnerability

Fresh concern raised about the security of the very products designed to protect users from cyber nastiness

8 years ago

Researchers Warn Of Rio 2016 Malware As Olympic Searches Return Threats

Cybercriminals will likely target Rio 2016 as researchers warn Olympic searches are already returning threats and federation websites compromised

8 years ago

Pokemon Go Hit By Possible DDoS Attack

Players suffer massive weekend outages as PoodleCorp claim responsibility for DDoS attack

8 years ago

Mobile Malware Threat Grows As HummingBad Infection Reaches 85m

Depressing reading as active malware families grow and HummingBad infects 85 million Android devices

8 years ago

BAE Systems Joins SWIFT Security Team

Forensic experts join SWIFT to help prevent customer fraud and bolster community security

8 years ago

Stampado Ransomware Starts Deleting Files If No Payment Is Made

The clock is ticking. Ransomware victims have just 96 hours to cough up or it begins deleting files

8 years ago

Ranscam Malware Poses As Ransomware But Just Deletes Your Files

Malware dubbed 'ranscam' asks for payment to unlock files, but in reality has already deleted them

8 years ago

CryptoDrop Promises To Stop Ransomware In Its Tracks

University of Florida researchers say the answer to stopping ransomware is to let it onto your system first

8 years ago

400,000 D-Link Devices Vulnerable To Zero-Day Flaw

Security researchers warn of a serious stack overflow vulnerability in a number of devices from D-Link

8 years ago

Euro 2016 Doubles Cybersecurity Risks For Football Fans

New report highlights security dangers for businesses during major sporting events like Euro 2016

8 years ago

Avast Buys AVG For £1bn In Bid To Become Czech IoT Security Giant

Avast buys AVG for $1.3bn, giving it access to 400m PCs, smartphones, tablets and connected IoT devices

8 years ago

Apple Mac Malware Gives Backdoor Access And Webcam Control

Malware targets OS X and gives attackers webcam access via Tor and full access of compromised Mac

8 years ago

Darktrace Raises £50m Funding For Cyber Defence Push

Another round of funding for cyber-security firm backed by former Autonomy boss Mike Lynch

8 years ago

Firmware Flaw Affects Lenovo ThinkPads, Other PC Makers’ Hardware

ANALYSIS: New zero-day vulnerability may also affect computers from other makers that used similar Intel UEFI reference code to create…

8 years ago

Chinese Gambling Website Victim Of 470 Gbps DDoS Attack

'Largest assault to date' for mitigation provider Imperva Incapsula as gambling company hit by nine-vector DDoS

8 years ago

Will Differential Privacy Give Data-Focused Firms Both Security and Privacy?

Apple will use differential privacy to collect data on groups while keeping individuals anonymous. This emphasises privacy, while giving access…

8 years ago

Android Malware Disguises Itself As WhatsApp, Uber And Google Play

Don't fall for it. Devious malware utilises user interfaces of Android apps in order to steal sensitive data

8 years ago

NASCAR Team Partners Malwarebytes After Ransomware Attack

Malwarebytes becomes sponsor of NASCAR team after its testing data was encrypted by ransomware

8 years ago

Office 365 Users Hit By ‘Widespread’ Ransomware Attack

But Microsoft insists that only a small number of Office 365 were targetted and the attack was blocked within hours

8 years ago

ICO: Future UK Data Protection Laws Must Equal Those Of EU

Safe Habour advice. British data protection act should be used when transferring data to US, says ICO

8 years ago

Study Claims HMTL5 Isn’t Much More Secure Than Flash

Flash not so bad? New report casts doubts on HTML5 adverts being safer than Adobe Flash

8 years ago

Cisco Warns Of Libarchive File Compression Flaw

Patch it now! Popular open source file compression tool libarchive contains wide reaching vulnerabilities

8 years ago

Unknown Connections On LinkedIn Can Compromise Enterprise Security

Intel Security says employees are not being educated about the risks of adding people they don't know on LinkedIn amid…

8 years ago

iOS 10 Developer Preview Has An Unencrypted Kernel

The suggestion is that Apple has negelected to encrypt iOS 10 kernel in bid to encourage hackers to find security…

8 years ago

Will MPs’ TalkTalk Hack Recommendations Make The UK More Secure?

INDUSTRY VIEW: Security experts examine parliamentary select committee's proposals for data breach compliance, enforcement and awareness

8 years ago

BadTunnel Security Flaw Affected All Windows Versions For 20 Years

Discovery of serious Windows vulnerability, dubbed BadTunnel, earns researcher top bug bounty reward

8 years ago

InfoSec 2016: Businesses, Beware The Ransomware Threat, Says Rik Ferguson

More co-operation between industry and government is also needed to tackle growing threats, Trend Micro VP tells TechWeekEurope

8 years ago

InfoSec 2016: Watch Out For The Professional Cybercriminal, Warns Mikko Hyppönen

F-Secure's Mikko Hyppönen tells us why businesses need to be aware of increasingly professional cyber-criminals

8 years ago