Please turn on your JavaScript for this page to function normally.
face
How companies time data leak disclosures

Every year the personal data of millions of people, such as passwords, credit card details, or health details, fall into the hands of unauthorized persons through hacking or …

Eileen Walther
Fine-tuning Germany’s cybersecurity strategy

Recently, Eileen Walther, Northwave’s Country Manager for Germany and specialized in information security, was elected the new Vice President of the Cyber Security Council …

malware
Researchers outline the Lazarus APT offensive toolset

ESET researchers uncovered and analyzed a set of malicious tools that were used by the Lazarus APT group in attacks during the end of 2021. The campaign started with spear …

Go-Ahead
Go-Ahead cyberattack might derail UK public transport services

One of the UK’s largest public transport operators, Go-Ahead Group, has fallen victim to a cyberattack. The Go-Ahead Group, which connects people across its bus and rail …

user
Clearview fine: The unacceptable face of modern surveillance

The UK’s Information Commissioner’s Office (ICO) has issued its third largest ever fine of £7.5m. It was imposed on Clearview AI, the controversial facial recognition company …

mask
US warns of North Korean hackers posing as IT freelancers

Companies and other organizations should be careful when employing IT freelancers, lest they end up hiring North Korean hackers. The advice comes from the US Department of …

malware
New cyberespionage campaign targeting ISPs, research entities

ESET Research discovered a still-ongoing cyberespionage campaign using a previously undocumented Korplug variant by the Mustang Panda APT group. The current campaign exploits …

Android explode
Malware resets Android devices after performing fraudulent wire transfers

If your Android phone initiates a factory reset out of the blue, there’s a chance it has been infected with the BRATA banking malware and you’ve just been ripped …

identity
Digital IDs under attack: How to tackle the threat?

Digital identification is the focus of two reports by the European Union Agency for Cybersecurity (ENISA): an analysis of self-sovereign identity (SSI) and a study of major …

The security of devices held by public sector employees

Apricorn announced new findings from Freedom of Information (FoI) requests submitted to 16 government departments into the security of devices held by public sector employees. …

check
IR and SimEx: Can and should they be standardized?

The National Cyber Security Centre (NCSC) intends to launch a new assurance scheme for incident response (IR) and simulated exercises (SimEx) in Q2 2022, which could become a …

lock
Exploring the current state of cybersecurity resilience

Cyberattacks surged over fivefold during the height of the pandemic, with large U.K. organisations each facing an average of 885 attempted cyberattacks in 2020 – up from 156 …

Don't miss

Cybersecurity news