Brazil has begun blocking domestic access to social platform X - including criminalizing access by Brazilians who might use a VPN - after the company failed to comply with court orders tied to combating disinformation campaigns, and a law requiring it has a legal representative in the country.
Australia's largest provider of private health insurance says it expects to spend a total of AU$126 million, or $84.78 million, over a three-year period to upgrade its IT security. A Russia-based cybercriminal group hacked Medibank in October 2022.
A draft set of recommendations published by the U.K. government promoting software resiliency received mixed reviews from British software executives who criticized a lack of specificity and overlap with existing best practices. The measures consist of a 21-step framework.
Welcome to Information Security Media Group's Infosecurity Europe 2024 Compendium featuring cybersecurity insights from industry's top researchers, CEOs, CISOs, government leaders and more. Inside this 30-page guide, you'll find links to dozens of videos created by ISMG.Studio.
A British IT services company whose ransomware attack and data breach in 2022 disrupted a national urgent care medical helpline now faces the prospect of a nearly $8 million fine. Hackers stole personal information belonging to 82,946 individuals.
Prominent North Korean hacker groups Kimsuky and Andariel have been targeting South Korea's construction and machinery sectors since January to steal classified information to help the country modernize its cities and factories, South Korean government agencies warned on Monday.
Despite making some progress in tackling APP scams, smaller payment firms still struggle with high fraud rates compared to large banks, as highlighted in a report by the U.K.’s Payment Systems Regulator. Customer reimbursement guidelines have prompted banks to scrutinize suspicious payments.
Australia's Western Sydney University said hackers exploited its Microsoft Office 365 environment to steal up to 580 terabytes of data. Breached data includes names, birthdates, health information, government identification documents, bank account information and superannuation details.
The British data regulator reprimanded the U.K.'s Electoral Commission for its failure to prevent a 2021 hack attack that resulted in the exposure of millions of voter records. Hackers breached the Electoral Commission's networks after exploiting the ProxyShell vulnerability.
The U.K. National Health Service is urging hospitals across the country to limit the use of rare O-negative type blood after a ransomware attack on a British laboratory service provider crippled blood donations across the country. National blood stocks are at "unprecedentedly low levels."
Aboitiz Data Innovation faced a unique challenge: Design a wholesale architecture for a generative AI lab for a bank while ensuring accurate responses and maintaining strict information security protocols, said Guy Sheppard, chief commercial officer at Aboitiz Data Innovation.
Security researchers say they've traced a spate of backdoor attacks during 2021 against pro-democracy activists in Hong Kong to a Chinese cyberespionage group that has recently retooled its arsenal. The group is tracked by the Symantec Threat Hunter Team as Daggerfly.
Hackers stole sensitive information belonging to roughly half of Australia's population during an April ransomware attack against e-prescription firm MediSecure, which says it can't afford the incident's "significant" response costs. The company has announced its liquidation.
The Australian cybersecurity agency is blaming a Chinese state-backed cyberespionage group, tracked as APT40, for persistent cyberattacks on Australian organizations to steal sensitive information. The group exploits known software vulnerabilities to compromise networks.
The Monetary Authority of Singapore said banks will phase out one-time passwords for bank account logins over the next three months for customers who use digital tokens to authenticate their identity. The move follows a rise in phishing scams that impersonate banks in messages to steal credentials.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.