What charities should know about ransomware and reputational threats
Last March, the email and phone systems at the Scottish Association for Mental Health suddenly stopped working. A possible sign...
Read more →Last March, the email and phone systems at the Scottish Association for Mental Health suddenly stopped working. A possible sign...
Read more →Microsoft has issued fixes for a total of 75 newly discovered common vulnerabilities and exposures (CVEs) in its February 2023...
Read more →The UK fintech sector saw a steep drop in investment last year, but was still a top-three global destination for...
Read more →The global recession has many people – and companies – putting on warm sweaters as they turn down their thermostats....
Read more →WithSecure researchers have exposed a network of fraudulent YouTube videos, channels and associated web applications that are manipulating users into...
Read more →The Central Bank of the United Arab Emirates (CBUAE) has launched a programme to speed up the digitisation of the...
Read more →A team of cyber security leaders and influencers have joined together to launch an open framework to help security teams...
Read more →Women Returners and STEM Returners will receive a £150,000 fund from the Government Equality Hub to help people who have...
Read more →The UK’s Financial Conduct Authority (FCA), working alongside West Yorkshire Police’s Digital Intelligence Unit, has raided several properties in Leeds...
Read more →The veteran Qbot or Qakbot banking trojan, the Lokibot commodity infostealer, and the AgentTesla remote access trojan (RAT) were the...
Read more →Ride-hailing app Uber has signed a seven-year strategic cloud partnership with database software giant Oracle. The arrangement will see Uber...
Read more →Public sector organisations could do more to help the government achieve its 2050 net-zero emissions target by moving more of...
Read more →