Asokan is a U.K.-based senior correspondent for Information Security Media Group's global news desk. She previously worked with IDG and other publications, reporting on developments in technology, minority rights and education.
Premiums for cyber insurance have climbed sharply along with global rates of ransomware. But signs of increased competition and capital inflows suggest the cyber insurance market may be softening, Marsh executive Sarah Stephens told a U.K. parliamentary committee.
A review of internet of things manufacturers by Copper Horse shows that European companies fared the worst in having vulnerability disclosure policies. The European Commission has proposed legislation known as the Cyber Resilience Act that would make vulnerability disclosure policies mandatory.
Russian and Iranian state-sponsored hackers are using advanced social engineering tactics to target journalists, defense organizations and academic and civil society organizations in the U.K. for cyberespionage campaigns, the British National Cyber Security Center warns.
The FBI penetrated the network of the Hive ransomware group, which has a history of attacking hospitals. A multinational operation seized the ransomware-as-a-service group's leak site and two servers located in Los Angeles. U.S. law enforcement said an investigation is ongoing.
The European Parliament's Pegasus spyware committee heard draft recommendations calling for a ban on the commercial buying and selling of zero-day exploits and for an immediate moratorium on the sale and use of advanced spyware. The committee expects to finalize the recommendations this spring.
Spanish authorities arrested three senior executives of the now-defunct cryptocurrency exchange platform Bitzlato, Europol announced. The crime coordination agency says about 46% of the assets exchanged through Bitzlato, worth roughly 1 billion euros, were linked to criminal activities.
The United Kingdom's Royal Mail says it can again deliver simple letters to international destinations as it enters a second week of grappling with the fallout of a ransomware attack. It is testing operational workarounds to reduce its backlog of packages to be delivered.
The former head of the U.K.'s National Cyber Security Centre warns that destructive ransomware targeting large enterprises is likely to surge in 2023, adding that recent attacks on Royal Mail and The Guardian newspaper are examples of these early-stage attacks.
Gen Digital, owner of the Norton LifeLock brand, is notifying more than 6,000 U.S. individuals that hackers might have the valid credentials for logging onto their Norton Password Manager after the company detected a credential stuffing attack in December.
TikTok must pay a fine of 5 million euros to the French government after the country's data protection agency said the short-form video app violated national privacy law restricting the monitoring of web browser activity. TikTok is at the center of a number of privacy controversies worldwide.
The cyber incident at the Royal Mail that is impeding exports from the United Kingdom is reportedly a ransomware attack by the LockBit ransomware-as-a-service group. Britain's national postal service told customers Thursday not to post export items.
The Guardian newspaper told staffers Wednesday that a December 2022 cyber incident was a ransomware attack and that hackers have accessed staff information. The breach is limited to U.K. staff and no personal data of readers or staff in its U.S. or Australian offices has been affected.
A pro-Russian hacking group took credit for a spate of service disruptions Danish banks experienced on Tuesday. The group, NoName057(16), is among a handful of cybercrime groups launching distributed denial-of-service attacks in putative support of the Russian government.
The United Nations will commence a hearing for its first-ever global treaty on cybercrime this week to focus on state response to cybercrime and coordinated intelligence sharing. The proposed treaty seeks to legally categorize various cybercrimes and develop a unified international response.
The French data privacy agency has fined Apple 8 million euros for an ad personalization tracker that violated the country's privacy laws. The fine against Apple was announced on the same day the Irish Data Protection agency fined Meta Ireland for similar violations.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing careersinfosecurity.com, you agree to our use of cookies.