secure-it

Mozilla Splashes £350,000 On SOS Open Source Security Fund

Firefox creator wants to save open source by starting fund to help community prevent security threats

8 years ago

Malware ‘Crysis’: New Strain Combines Multiple Threats, Platforms

NEWS ANALYSIS: The latest release of Crysis malware combines ransomware with a data breach, and then spreads on its own

8 years ago

InfoSec 2016: Two Worlds Are Colliding, And I Don’t Have The Answer, Says Bruce Schneier

Schneier also sees more government meddling in IoT security as ‘inevitable’

8 years ago

TeamViewer Bolsters Security Following Attacks

The remote login software acknowledged a 'significant' number of users have been hit by attacks involving stolen passwords

8 years ago

Bing Malware Warnings Get More Specific

Microsoft's broswer will now alert users when a dangerous site is looking to steal information or contains malicous links

8 years ago

Spam Wave Spreads Ransomware Across Europe

The UK and other European countries are being targeted by a massive wave of junk emails spreading Locky and other…

8 years ago

Tumblr Data Breach ‘Affects 65 Million Users’

Recently discovered data leaks suggest bad security practices may have effects that aren't discovered until years later

8 years ago

Millions Of MySpace Account Details ‘Leaked Online’

More than 360 million MySpace accounts are the latest to go up for sale on the dark web

8 years ago

Philippines Bank ‘Targeted By SWIFT Hacking Group’

Hackers backed by North Korea may be linked to a group that has carried out a string of attacks on…

8 years ago

Privacy, Not Performance, Is TechWeek Readers’ Main Motivation To Store Data In EU

Data protection regulations and privacy are important concerns for businesses

8 years ago

The State Of Google Security In 2016

ANALYSIS: Google is actively working on multiple efforts to make the Internet safer for everyone, as it pushes good password…

8 years ago

Instagram Patches Two Brute Force Login Bugs

Instagram lacked basic security protections on its mobile and web logins, a researcher has found

8 years ago

$5 DDoS Dealers Unmasked On Fiverr Marketplace

Security researchers found DDoS service posing as a 'stress tester' that would attack any website for the meek sum of…

8 years ago

Criminals steal £9m From 1,400 Japan ATMs In Less Than Three Hours

More than 100 suspects were reportedly involved in a coordinated operation that used about 1,600 forged South African credit cards

8 years ago

SWIFT Hack Shows Attackers Penetrating Bank Defenses

ANALYSIS: Using highly specialized malware, online thieves manipulated the international banking system and stole more than $80 million (£55m)

8 years ago

LinkedIn Invalidates Passwords Of Accounts ‘Up For Sale’

Professional social network “invalidates” affected passwords, but says there has been no new breach

8 years ago

Apple iOS 9.3.2 Is ‘Bricking’ Some iPad Pro Models

A number of users have reported that Apple's latest iOS update renders some iPad Pros unusable

8 years ago

Apple Wants ‘Appearance Of Security’ After iOS Anti-Hack App Is Removed

Stefan Esser, who developed the app, has accused Apple of covering up possible security weaknesses by withdrawing his application

8 years ago

Jigsaw Ransomware Adds Pornographic Twist

The Jigsaw malware deletes files for every hour that passes until a ransom is paid

8 years ago

Google To Disable Flash In Chrome This Autumn

The search giant is looking to phase out Adobe's Flash in favour of HTML5 amid battery and security fears

8 years ago

VirusTotal Policy Change Sparks Battle Between Security’s ‘Old Guard’ And New Generation

Google-owned VirusTotal says everyone needs to contribute to security threat information sharing, blocks access to latest threat information to companies…

8 years ago

Skype Spam Installs Trojan Horse

The ongoing malware campaign uses a simple social-engineering trick to draw target systems into a botnet

8 years ago

Government Warns Two-Thirds Of UK Firms Hit By Cyber Attacks

The government urges companies to take basic computer security precautions as incidents soar

8 years ago

Qualcomm Software Flaw Puts Android Devices At Risk

Chipmaker works with FireEye and Mandiant to identify code vulnerability in Android software

8 years ago

Security Experts Cast Doubt On Severity Of ‘Massive’ Email Breach

Cache of Google, Microsoft, and Yahoo email credentials obtained by Hold Security needs to be verified, claims Have I been…

8 years ago

Going Global: How Symantec’s Endpoint Security Keeps Williams F1 On Track

Williams F1 Graeme Hackland tells TechWeekEurope how the team's partnership with Symantec is helping keep its valuable data secured around…

8 years ago

Millions Of Stolen Microsoft, Google And Yahoo Accounts Found Online

Hold Security finds hacker trying to offload stash of 272.3 million stolen email account credentials

8 years ago

OpenSSL Patched After Being Hit By Two ‘Severe’ Flaws

The bugs could help attackers steal login data or take control of servers

8 years ago

Government Misses Gov.uk Verify Go-Live Deadline

The scheme has taken longer than expected to get up to speed as 'no-one's built anything like Gov.uk Verify before'

8 years ago

Agreement Gives Google DeepMind Access To Sensitive NHS Data

Google's DeepMind machine-learning business has been granted access to detailed live and historical data from the Royal Free NHS Trust

8 years ago