What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ComputerWeekly.webp 2017-12-13 05:30:13 Bitfinex restored after DDoS attack (lien direct) Bitcoin exchange Bitfinex says its systems have been restored after the company was hit by a second denial of service attack in just over a week
ComputerWeekly.webp 2017-12-13 04:23:44 Banks forced to be open about major security and operational incidents (lien direct) New FCA rules aim to give consumers more information about current accounts beyond interest rates and charges
ComputerWeekly.webp 2017-12-12 03:08:45 Researchers find trove of 1.4 billion credentials (lien direct) Security researchers have discovered what is believed to be the largest aggregate database found in the dark web to date, prompting fresh calls for improved identity management
ComputerWeekly.webp 2017-12-11 13:00:33 Innovation key to halt cyber attacks (lien direct) In the light of the number of cyber breaches taking place, innovative security systems are required, according to the UK National Cyber Security Centre (NCSC)
ComputerWeekly.webp 2017-12-11 10:45:13 (Déjà vu) Security Think Tank: Use policy and guidance to help secure messaging apps (lien direct) What criteria should organisations use to assess the security of smartphone messaging apps and how can they ensure only approved apps are used by employees?
ComputerWeekly.webp 2017-12-11 06:00:37 Perth airport security plans stolen by Vietnamese hacker (lien direct) Australian authorities have named a Vietnamese hacker they say was able to break into the IT systems at Perth International Airport and steal security information
ComputerWeekly.webp 2017-12-10 19:30:06 Russian-speaking hacker targeting financial institutions (lien direct) A Russian-speaking cyber criminal gang is targeting financial institutions in the UK, US and Russia, a Moscow-based security firm reports
ComputerWeekly.webp 2017-12-08 06:32:53 Second GCHQ Cyber Accelerator kicks off (lien direct) Nine cyber security firms have been chosen to take part in the second GCHQ Cyber Accelerator, which is aimed at helping UK startups take the lead in producing the next generation of cyber security systems Guideline
ComputerWeekly.webp 2017-12-08 05:15:10 Hackers steal nearly $80m in bitcoin (lien direct) Hackers have stolen nearly $80m worth of bitcoin from a bitcoin mining service as the cryptocurrency's value continues to skyrocket
ComputerWeekly.webp 2017-12-07 09:56:53 Digital identity needs to be priority in 2018, says FireEye (lien direct) Protecting digital identity, gaining data visibility and protecting employees are key challenges for the year ahead, according to the 2018 security predictions report by security firm FireEye
ComputerWeekly.webp 2017-12-07 09:42:50 (Déjà vu) Security Think Tank: Policy key to limiting messaging app security risks (lien direct) What criteria should organisations use to assess the security of smartphone messaging apps and how can they ensure only approved apps are used by employees?
ComputerWeekly.webp 2017-12-07 07:00:56 Uber hacked by a 20-year-old man in the US (lien direct) Uber was reportedly hacked by a 20-year-old man living with his mother in a small home trying to help pay the bills, according to various unnamed sources Uber
ComputerWeekly.webp 2017-12-07 05:15:14 Ransomware up nearly 2,000% in two years as “cyber mafia” hit business (lien direct) Cyber attacks on businesses in 2017 grew in frequency, sophistication and malice, a report on the new age of organised cyber crime reveals
ComputerWeekly.webp 2017-12-06 12:00:46 Next-gen Mirai botnet sparks calls for more secure IoT design (lien direct) News of a 100,000 device strong IoT botnet that could cripple the internet has sparked a fresh call for manufacturers of IoT devices to do more to ensure they cannot be hijacked for malicious purposes
ComputerWeekly.webp 2017-12-06 09:37:00 (Déjà vu) Security Think Tank: Ensure incident response in the face of inevitable messaging leaks (lien direct) What criteria should organisations use to assess the security of smartphone messaging apps and how can they ensure only approved apps are used by employees?
ComputerWeekly.webp 2017-12-06 08:15:33 Andromeda mastermind Sergey Jarets jailed, say security researchers (lien direct) Security researchers say they believe that a hacker arrested by Belarus police is Andromeda botnet mastermind Sergey Jarets
ComputerWeekly.webp 2017-12-06 08:00:17 Lines blurring between state-sponsored and criminal cyber attacks (lien direct) The lines between nation-state sponsored attack groups and cyber criminals continue to blur, according to the latest incident response report by security firm CrowdStrike
ComputerWeekly.webp 2017-12-06 04:00:00 Government\'s cyber security policy: decide or delay? (lien direct) The UK government is leaving too many of its options open and needs to implement effective cyber security rules now
ComputerWeekly.webp 2017-12-05 11:00:30 (Déjà vu) Security Think Tank: Four steps to securing messaging apps (lien direct) What criteria should organisations use to assess the security of smartphone messaging apps and how can they ensure only approved apps are used by employees? ★★★★
ComputerWeekly.webp 2017-12-05 07:06:09 Bitcoin industry enters top 10 DDoS targets (lien direct) The bitcoin industry has become one of the top 10 industries most targeted by distributed denial of service attacks, a report has revealed ★★★★★
ComputerWeekly.webp 2017-12-05 07:00:56 Researchers warn of new support scam malware (lien direct) Security researchers have identified a new strain of support scam malware and a way of clearing up infected machines ★★★★★
ComputerWeekly.webp 2017-12-04 12:15:19 The Dutch government defines cyber threat actors (lien direct) The Dutch government commissions the creation of a scientific classification of individuals and groups involved in cyber crime
ComputerWeekly.webp 2017-12-04 11:15:44 Steal a march on cyber criminals through security by deception (lien direct) Security by obscurity, although a common and tempting practice, is generally not recommended, but security by deception offers a way for defenders to make it more difficult for attackers to succeed and easier for defenders to catch them
ComputerWeekly.webp 2017-12-04 11:11:53 Malicious insiders and DDoS attacks cost UK business the most (lien direct) In 2017, the most costly or damaging cyber attacks for UK businesses have been malicious insiders and denial of service, research has revealed
ComputerWeekly.webp 2017-12-04 04:17:16 Security Think Tank: Use technical controls and policy to secure messaging apps (lien direct) What criteria should organisations use to assess the security of smartphone messaging apps and how can they ensure only approved apps are used by employees?
ComputerWeekly.webp 2017-12-04 03:16:04 Barclays Bank stops offering Kaspersky software to new users (lien direct) Bank is no longer offering customers Kaspersky anti-virus software after UK security agency issues warning
ComputerWeekly.webp 2017-12-01 12:26:43 \'Sound policy\' to prosecute hackers in UK, says former DPP in Love case (lien direct) The former director of public prosecutions (DPP), Ken Macdonald, said in written evidence in Lauri Love's extradition case that it is normal practice to prosecute hackers accused of attacking US servers in the UK – rather than extradite them to the US ★★★
ComputerWeekly.webp 2017-12-01 10:16:07 Content filtering a potential challenge in digital single market (lien direct) The proposed digital single market directive is intended to harmonise e-commerce and copyright throughout the European Union, but concerns have been raised over the technological impact this would have on UK industry
ComputerWeekly.webp 2017-12-01 07:30:09 Businesses bracing for GDPR data deletion requests (lien direct) Businesses are concerned that data deletion requests under the GDPR will have a significant or even crippling effect, with many unprepared to meet the expected demand
ComputerWeekly.webp 2017-12-01 07:04:06 Morrisons found liable for data leak in landmark ruling (lien direct) Court finds supermarket chain liable for data leak by a former employee, which has been hailed as a landmark ruling, but Morrisons says it will appeal
ComputerWeekly.webp 2017-12-01 04:30:27 Amazon.com CTO Werner Vogels urges enterprises to get their encryption act together (lien direct) During the closing keynote of AWS Re:Invent 2017, Amazon.com CTO, Werner Vogels, warned enterprises of the perils of overlooking encryption
ComputerWeekly.webp 2017-12-01 04:09:52 Proposed snoopers\' charter changes inadequate, say rights groups (lien direct) The government has proposed additional safeguards around the power granted to police by the Investigatory Powers Act, but the Open Rights Group and Liberty say they do not go far enough
ComputerWeekly.webp 2017-11-30 11:31:48 (Déjà vu) Security Think Tank: Three things to do differently to secure websites in the cloud (lien direct) What are the main web security challenges for organisations and how are they best addressed?
ComputerWeekly.webp 2017-11-30 11:12:33 Security community urges caution on offensive cyber defence (lien direct) Some Nato countries are reportedly considering responding to cyber attacks with offensive cyber strikes, but security industry commentators warn of dangers
ComputerWeekly.webp 2017-11-30 08:41:30 Lauri Love could face jail in detention centre condemned by US judges (lien direct) Appeal court hears conditions in Metropolitan Detention Centre, where alleged hacker Lauri Love is likely to be sent if extradited to the US, described by US judges as 'unconscionably bad', and that Love would be at 'real risk'
ComputerWeekly.webp 2017-11-30 07:47:20 Fintechs must curb privacy invasion, says Privacy International (lien direct) Privacy International is calling for legislation and regulation to ensure financial technology firms respect consumers' rights to privacy, equality and non-discrimination
ComputerWeekly.webp 2017-11-30 04:59:14 Google faces £2.7bn claim on behalf of 5.4 million iPhone users (lien direct) Technology giant is accused of harvesting and selling data from millions of iPhone users from 2011 to 2012 who could each receive compensation of several hundred pounds
ComputerWeekly.webp 2017-11-29 11:40:27 Uber breach affected 2.7 million Britons (lien direct) Last year's data breach, which saw the details of 57 million accounts compromised, affected about 2.7 million accounts in the UK Uber
ComputerWeekly.webp 2017-11-29 09:36:08 Lauri Love would face \'medieval\' conditions in US prison if extradited over hacking charges (lien direct) Engineering student Lauri Love should be tried in the UK, court hears, as new evidence is presented on the “medieval” conditions in US jails for people with medical problems
ComputerWeekly.webp 2017-11-29 08:45:14 AWS cloud security: Amazon CISO shares secrets to building secure cloud products (lien direct) Ahead of Re:Invent 2017, AWS CISO Stephen Schmidt discusses how the cloud giant addresses user demand for new products and services, without compromising on cloud security
ComputerWeekly.webp 2017-11-29 06:45:47 GDPR likely to affect internal processes heavily, warns lawyer (lien direct) Businesses should not overlook the fact that the EU's new data protection laws may require fundamental changes to internal business processes, warns a data protection lawyer ★★★★
ComputerWeekly.webp 2017-11-29 06:37:42 Consumer identity management a growing trend (lien direct) Consumer identity and access management is a growing trend, but system choice is still challenging, according to KuppingerCole ★★
ComputerWeekly.webp 2017-11-28 10:30:33 Data breach an opportunity to build trust (lien direct) In the light of the high number of data breaches, organisations should embrace the inevitable and ensure they can build better trust if they are breached, an information security professional advises
ComputerWeekly.webp 2017-11-28 08:15:38 Businesses need to balance user experience, privacy and security (lien direct) Balancing user experience, privacy and security for the connected consumer is a key challenge for online businesses, according to KuppingerCole
ComputerWeekly.webp 2017-11-28 00:00:00 Lauri Love: how reformed hackers halted the WannaCry virus (lien direct) Lauri Love presents a compelling story of the WannaCry malware that nearly brought down the NHS, and the behind the scenes work of former hackers, and security researchers that helped to prevent lives being lost. Love is facing extradition to the US after allegedly taking part in a hacking protest over the death of internet pioneer Aaron Swartz, who faced jail for using a hidden computer to downloading academic journals at MIT. Wannacry
ComputerWeekly.webp 2017-11-26 19:01:37 Blockchain could be used for citizen identity services, says Reform (lien direct) Reform think tank argues that government could use blockchain technology to create a secure identity for citizens to use across public services
ComputerWeekly.webp 2017-11-23 11:45:07 The impacts on storage and compliance from Blockchain, robots and IoT (lien direct) Vigitrust's Mathieu Gorge reports from Web Summit 2017 on the impact on storage and compliance of biometric security, Blockchain, and robots in internet of things deployments
ComputerWeekly.webp 2017-11-23 08:30:49 Gartner on the Pentagon\'s \'misconfigured\' AWS S3 bucket data leak (lien direct) After details of the Pentagon's online data collection habits came to light in the wake of its recent AWS S3 bucket leak, Gartner said web users should not be surprised to know the intelligence services are keeping tabs on their online activities
ComputerWeekly.webp 2017-11-23 07:31:58 NHS data not fit for AI, Lords select committee told (lien direct) House of Lords artificial intelligence committee hears evidence from experts about the challenges of sharing NHS patient data
ComputerWeekly.webp 2017-11-23 05:19:43 Work needed to ensure positive tech revolutions, says researcher (lien direct) The first technology revolution was brought about by all computers going online, but care must be taken that in the second and third tech revolutions, the good outweighs the bad, a cyber security researcher warns
Last update at: 2024-06-26 16:08:01
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter