Cybercrime

  • 02 Aug 2021 11:17 AM | Anonymous member (Administrator)
    With Covid-19 restrictions easing, offices are welcoming back remote workers this summer, bringing with them their notebooks and mobiles, and creating an endpoint management headache for CISOs. What do security teams need to account for to protect their returning office workers?


    https://www.computerweekly.com/opinion/Security-Think-Tank-Consider-cyber-policies-and-procedures-as-you-welcome-employees-back

  • 02 Aug 2021 11:00 AM | Anonymous member (Administrator)

    The most frequently exploited CVEs of the year so far are to be found in perimeter and network access devices, according to a joint advisory from the NCSC and partners

    https://www.computerweekly.com/news/252504576/Top-vulnerabilities-target-perimeter-devices

  • 02 Aug 2021 10:52 AM | Anonymous member (Administrator)

    Initiative’s free ransomware decryption tools have been used by more than six million people since 2016

    https://www.computerweekly.com/news/252504478/No-More-Ransom-initiative-saves-850m-over-five-years

  • 02 Aug 2021 10:50 AM | Anonymous member (Administrator)

    Using new, lesser-known or otherwise uncommon programming languages to code new malwares can help skirt cyber defences.

    https://www.computerweekly.com/news/252504470/Malicious-actors-turn-to-obscure-programming-languages

  • 26 Jul 2021 10:18 AM | Anonymous member (Administrator)

    Speaking to an event in Israel, NCSC CEO Lindy Cameron has praised joint UK-Israeli efforts on security collaboration

    https://www.computerweekly.com/news/252504254/NCSCs-Cameron-urges-deeper-cyber-alliance-building

  • 26 Jul 2021 10:00 AM | Anonymous member (Administrator)

    UK and US governments, alongside the EU and Nato, have formally attributed the March 2021 Microsoft Exchange Server attacks to Chinese state-backed actors

    https://www.computerweekly.com/news/252504168/UK-US-confirm-Chinese-state-backed-MS-Exchange-Server-attacks

  • 19 Jul 2021 9:45 AM | Anonymous member (Administrator)

    The REvil ransomware operation appears to have gone dark, but claims about its demise are almost certainly exaggerated

    https://www.computerweekly.com/news/252503978/REvil-ransomware-crew-drops-offline-reasons-murky

  • 19 Jul 2021 9:38 AM | Anonymous member (Administrator)

    The process of negotiating a ransomware payment is delicate, hence cyber criminal organisations are prepared to offer good terms to those with the right skillsets

    https://www.computerweekly.com/news/252503773/Ransomware-gangs-seek-people-skills-for-negotiations


  • 12 Jul 2021 9:54 AM | Anonymous member (Administrator)

    A new campaign from the same threat group that broke into SolarWinds serves as a reminder that cyber crime gangs will try to exploit any avenue they can, even if technically unsophisticated

    https://www.computerweekly.com/news/252503218/New-Nobelium-attacks-a-reminder-to-attend-to-cyber-basics

  • 12 Jul 2021 9:52 AM | Anonymous member (Administrator)

    REvil or Sodinokibi ransomware activity is higher than ever, but its success appears to be relative, with some affiliates prepared to dramatically cut their prices

    https://www.computerweekly.com/news/252503285/REvil-affiliates-offer-hefty-ransom-discounts-data-reveals

Search articles by keyword

         twitter   linkedin

Midlands Fraud Forum Ltd. Reg.No: 06436330
Copyright © 2023
Disclaimer & Privacy Policy

Powered by Wild Apricot Membership Software