Security News > 2021

Brussels Okays EU-UK Personal Data Flows
2021-02-19 15:29

The European Commission lifted the threat of crucial data flows between Europe and Britain being blocked in a move that would have crippled business activity as it said Friday that privacy safeguards in the UK met European standards. In a key post-Brexit decision, the EU executive said that British authorities had sufficient measures in place to protect European users' personal data, freeing up data transfers for businesses as well as for police.

Microsoft to launch Office 2021 and Office LTSC later this year
2021-02-19 15:21

Microsoft announced the launch of Microsoft Office Long Term Servicing Channel and Office 2021 later this year for clients who don't want to get an Office 365 cloud subscription service. These are the company's next perpetual and one-time purchase Office releases, respectively, both of them to get a five-year support lifecycle after Microsoft reduced Office LTSC and Windows 10 LTSC lifecycles from 10 to 5 years.

Apple details major security, privacy enhancements in its devices
2021-02-19 15:10

The company has released on Thursday a newer version of its Platform Security Guide, outlining the security and privacy innovations and improvements its users will be able to take advantage of. The M1 chip is supposed to speed up Macs and improve their performance, but according to the updated Platform Security Guide, there are new security protections built deep into M1's code execution architecture.

Microsoft cuts down Windows 10 Enterprise LTSC support to 5 years
2021-02-19 14:26

Microsoft is shortening the support lifecycle of Windows 10 Enterprise Long Term Servicing Channel releases from 10 years down to only five years. Microsoft advises users who want to keep their devices on the same Windows version for years to switch to Windows 10 IoT Enterprise LTSC releases, which will remain on the current 10-year support lifecycle.

Microsoft: SolarWinds Attackers Downloaded Azure, Exchange Code
2021-02-19 14:11

Threat actors downloaded some Microsoft Exchange and Azure code repositories during the sprawling SolarWinds supply-chain attack but did not use the company's internal systems or products to attack other victims. "We have now completed our internal investigation into the activity of the actor which confirms that we found no evidence of access to production services or customer data," the company said in a blog post on its Microsoft Security Response Center published Thursday.

After IT Outage, Carmakers Kia and Hyundai Say No Evidence of Ransomware Attack
2021-02-19 13:47

Carmakers Kia and Hyundai, both owned by the South Korea-based Hyundai Motor Group, said they had found no evidence that the outages they suffered in the past week in the United States were the result of a ransomware attack. "Kia Motors America, Inc. has been experiencing an extended systems outage since Saturday but can confirm that the UVO app and owner's portal are now operational," Kia told SecurityWeek in a statement on Thursday.

4 ways to defend against the Dark Web's cybercrime ecosystem, according to MIT researchers
2021-02-19 13:00

The Dark Web allows cybercriminals to create a Cyber Attacks-as-a-Service ecosystem that outmaneuvers security defenses. Cybersecurity researchers Keman Huang, Michael Siegel, Keri Pearlson and Stuart Madnick in their paper Casting the Dark Web in a New Light, published in the MIT Sloan Management Review, asked whether attackers-who more often than not are one or two steps ahead of cyberdefenders-are more technically adept, or is it something else? The paper was written in 2019, but the material is as relevant now as it was then, and maybe even more so.

Virginia Lawmakers Advance Consumer Data Protection Act
2021-02-19 12:56

The General Assembly is advancing legislation that allows Virginia consumers more protection with their online data, though opponents say the measure does not include the ability for people to file private lawsuits against companies that breach the proposed law. The measure is known as the Consumer Data Protection Act in both chambers of the state legislature.

Microsoft: Solorigate attackers grabbed Azure, Intune, Exchange component source code
2021-02-19 12:16

Microsoft has completed its internal investigation about the Solorigate security incident, and has discovered that the attackers were very interested in the code of various Microsoft solutions. The attackers viewed some files here and there, but they also managed to download source code from a "Small number of repositories," and this includes the code for some important Microsoft Azure components.

Protecting Against Vaccine-Themed Attacks and Misinformation
2021-02-19 12:04

The British Government became the first to approve a COVID-19 vaccine. Not every country has approved every vaccine, and where there are programs in place, the distribution will be limited to ensure that those most at risk receive protection first.