Posts From CCME

Virtually all security professionals believe that human error could put the security of cloud data at risk, according to new research published today. A survey commissioned by Tripwire and carried out last month by Dimensional Research found that 93% of

It was another big Patch Tuesday this month with over 100 CVEs fixed by Microsoft, including two being actively exploited in the wild. Of the 120 vulnerabilities addressed this month, 17 were rated critical. Experts agreed that system administrators should

Rights groups are celebrating after the Court of Appeal ruled that the use of facial recognition (AFR) technology by South Wales Police is unlawful, although the force may not stop future pilots. The case was brought by Liberty and activist

Adobe has released updates that fix twenty-six vulnerabilities in the Adobe Acrobat, Reader, and Lightroom products. Out of 26 flaws, 11 are rated as critical, they could be exploited by hackers to run the arbitrary code remotely or to bypass

The public sector is ahead of other industries when it comes to data efficiency and usability, according to a study by Veritas Technologies. Whilst 30% of the data stored by public sector organizations has a known value, just 15% falls

Illinois healthcare system FHN has notified patients of a data breach that took place in February. An investigation was launched by the Freeport-based healthcare provider after it transpired that the email accounts of a number of employees had been compromised.

UK managed services providers (MSPs) have applied for government financial relief in the wake of the COVID-19 pandemic, with 74% receiving the help they needed. According to a survey of 500 MSPs by Solarwinds, 45% of UK MSPs have had

US consumer rights experts are warning of a new wave of fraudulent services claiming to help individuals and businesses get free money from government COVID-19 aid programs. The Better Business Bureau (BBB) claimed that victims can be snared via dishonest

The volume of distributed denial of service (DDoS) attacks in the second quarter of 2020 increased three-fold from the same period last year, according to new data from Kaspersky. The Russian cybersecurity vendor claimed in its Kaspersky Q2 2020 DDoS

Zoom is the popular video conferencing app that grew rapidly and it has more than 200M by the mid-2020. The popularity of the app made it a prime target for hackers. Security researcher Mazin Ahmed, who presented his findings at

Popular breach notification site HaveIBeenPwned (HIBP) is going open source to ensure the long-term viability of the project, according to founder Troy Hunt. The Australian Microsoft regional director and MVP made the announcement in a blog post on Friday, saying

‘Online’ and ‘security’ are concepts that do not easily go together. The majority of internet users take only the most basic of security measures, or none at all. When so many web users are low hanging fruit, taking yourself out

Global law firm Dentons has created a free tool to help users understand their obligations regarding the use of internet cookies across 28 European countries. The Europe Cookie Law Comparison tool was launched today with the support of the Nextlaw

Nefilim ransomware operators allegedly targeted the SPIE group, an independent European leader in multi-technical services. Researchers from threat intelligence firm Cyble reported that Nefilim ransomware operators allegedly hacked The SPIE Group, an independent European leader in multi-technical services. The number

Over half (51%) of UK school teachers are either unsure or disagree that their school is well-equipped to tackle cybersecurity issues, according to a new study published by ESET. This follows a period in which many schools have provided online

Like any other IT environment, there are potential cyber-risks to the International Space Station (ISS), though the station is quite literally like no environment on Earth. In a session on August 9 at the Aerospace Village within the DEFCON virtual