Security News

Somebody's Russian to meddle with UK coronavirus vaccine efforts, but GCHQ won't take it lying down
2020-11-09 15:52

British eavesdropping agency GCHQ is actively hacking Russian attempts to undermine coronavirus vaccine efforts, according to The Times. Some weeks ago a Russian misinformation campaign was brought to light, again by The Times, aiming to sow distrust of the safety and efficacy of a COVID-19 vaccine being developed by drug company AstraZeneca and Oxford University in the UK. The campaign reportedly claimed that because AZD1222 uses a replication-deficient chimpanzee viral vector, it could "Turn people into monkeys".

GCHQ agency 'strongly urges' Brit universities, colleges to protect themselves after spike in ransomware infections
2020-09-17 14:27

GCHQ offshoot the National Cyber Security Centre has warned Further and Higher Education institutions in the UK to be on their guard against ransomware attacks as the new academic year gets under way. NCSC sent advice to places of learning "Containing a number of steps they can take to keep cyber criminals out of their networks, following a recent spike in ransomware attacks," it said in an advisory note published this morning.

Campaign groups warn GCHQ can re-identify UK's phones from COVID-19 contact-tracing app data
2020-05-21 15:15

Campaign groups have written to the UK Prime Minister warning GCHQ and its digital arm, the National Cyber Security Centre, will have the capacity to re-identify the phones of people who have installed the nation's coronavirus contact-tracing app. "The centralised recording of data could facilitate mission creep; there is no guarantee that the Government will not add additional tracking features or later use the data for purposes other than COVID-19 tracking. Of particular concern is the fact that the National Cyber Security Centre and GCHQ will have the capacity toidentify the phones of people who have installed the app. Based on the UK Government's track record on surveillance, we consider these risks to be real," the letter said.

Campaign groups warn GCHQ can re-identify UK's phones from COVID-19 contact-tracing app data
2020-05-21 15:15

Campaign groups have written to the UK Prime Minister warning GCHQ and its digital arm, the National Cyber Security Centre, will have the capacity to re-identify the phones of people who have installed the nation's coronavirus contact-tracing app. "The centralised recording of data could facilitate mission creep; there is no guarantee that the Government will not add additional tracking features or later use the data for purposes other than COVID-19 tracking. Of particular concern is the fact that the National Cyber Security Centre and GCHQ will have the capacity toidentify the phones of people who have installed the app. Based on the UK Government's track record on surveillance, we consider these risks to be real," the letter said.

Campaign groups warn GCHQ can re-identify UK's phones from COVID-19 contract-tracing app data
2020-05-21 15:15

Campaign groups have written to the UK Prime Minister warning GCHQ and its digital arm, the National Cyber Security Centre, will have the capacity to re-identify the phones of people who have installed the nation's coronavirus contact-tracing app. "The centralised recording of data could facilitate mission creep; there is no guarantee that the Government will not add additional tracking features or later use the data for purposes other than COVID-19 tracking. Of particular concern is the fact that the National Cyber Security Centre and GCHQ will have the capacity toidentify the phones of people who have installed the app. Based on the UK Government's track record on surveillance, we consider these risks to be real," the letter said.

Dutch spies helped Britain's GCHQ break Argentine crypto during Falklands War
2020-05-18 06:05

Dutch spies operating as a part of a European equivalent of the Five Eyes espionage alliance helped GCHQ break Argentinian codes during the Falklands War, it has been revealed. Flowing from revelations made in German-language news reports earlier this year that Swiss cipher machine company Crypto AG was owned by the CIA and German counterpart the BND during most of the Cold War, an academic paper has described the Maximator alliance which grew from the Crypto AG compromise.

Dutch spies helped Britain's GCHQ break Argentine crypto during Falklands War
2020-05-18 06:05

Dutch spies operating as a part of a European equivalent of the Five Eyes espionage alliance helped GCHQ break Argentinian codes during the Falklands War, it has been revealed. Flowing from revelations made in German-language news reports earlier this year that Swiss cipher machine company Crypto AG was owned by the CIA and German counterpart the BND during most of the Cold War, an academic paper has described the Maximator alliance which grew from the Crypto AG compromise.

GCHQ's infosec arm has 3 simple tips to secure those insecure smart home gadgets
2020-03-03 15:30

Britain's National Cyber Security Centre wants owners of baby monitors and smart CCTV cameras to take some basic security precautions. Keep your camera secure by regularly updating security software.

GCHQ: A cyber-what-now? Rumours of our probe into London Stock Exchange 'cyberattack' have been greatly exaggerated
2020-01-06 16:30

GCHQ and its cyber-defence offshoot NCSC have both denied that they are investigating a cyber-attack on the London Stock Exchange, contrary to reports. "The incident," the newspaper claimed, "Which delayed the market open by more than an hour and a half and was the worst outage in eight years, immediately triggered government cyber alert systems, according to the people familiar with the matter."

GCHQ: A cyber-what-now? Rumours of our probe into London Stock Exchange 'cyberattack' have been greatly exaggerated
2020-01-06 16:30

GCHQ and its cyber-defence offshoot NCSC have both denied that they are investigating a cyber-attack on the London Stock Exchange, contrary to reports. "The incident," the newspaper claimed, "Which delayed the market open by more than an hour and a half and was the worst outage in eight years, immediately triggered government cyber alert systems, according to the people familiar with the matter."