The National Security Agency (NSA) has awarded a contract worth up to $10 billion to Amazon , setting off another fight between Amazon and Microsoft over national security contracts
OpSec Security has launched OpSec Network Intelligence, a patent-pending advanced analytics tool that automatically identifies and reveals large and complex systems of highly sophisticated bad actor networks across multiple online channels.
Google has released the August 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Google has released the July 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month
OpSec Security has launched OpSec SmartCheck, a proprietary smartphone-enabled Optically Variable Device (OVD) validation tool that uses advanced Artificial Intelligence (AI) and offers clients a reliable method of validating overt OVD features with a high level of confidence.
Google has released the June 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
Nokia has launched its NetGuard XDR Security Operations platform and MDR services to provide communication service providers (CSPs) with stronger protection for their 5G networks, as well as new, revenue-enhancing security offerings.
·
SAM Seamless Network, a network security company for consumers and SMBs, has raised $20 million in series B funding led by BlackBerry and Verizon Ventures. Additional Investors include Blumberg Capital, Intel Capital, ADT, and NightDragon.
Google has released the May 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves.
Microsoft’s Section 52, the Azure Defender for IoT security research group, recently uncovered a series of critical memory allocation vulnerabilities in IoT and OT devices that adversaries could exploit to bypass security controls in order to execute malicious code or cause a system crash.
Armour Comms has been awarded a prestigious Queen’s Award for Enterprise: International Trade 2021. The award was made for outstanding short term growth in overseas sales over the last three years.
Password manager NordPass is having a “Spring Forward” sale for its consumer solution. The state-of-the-art password manager is now available at a considerable discount, with 70% off the Premium 2-year plan and 60% off the 1-year plan.
Boku and French mobile services providers SFR, Orange and Bouygues Telecom, have signed a partnership to launch mobile identity products aimed at protecting consumers against cyber-hacks, account takeover attacks, SIM swap attacks, and other forms of digital fraud.
·
Check Point Research (CPR), the Threat Intelligence arm of Check Point Software, has published its new Brand Phishing Report for Q1 2021. The report highlights the brands which were most frequently imitated by criminals in their attempts to steal individuals’ personal information or payment credentials during January, February and March.
Google has released the April 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves.
Google has released the March 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Motorola, HMD Global, and TCL have joined ioXt and certified their devices against the recently launched Android Profile. Going through ioXt certification validates that manufacturers are building devices that strengthen the ecosystem and prioritize security.
Revector has launched a new range of ruggedised military-standard covert detection devices. The technology uses the mobile network to enable police forces, military special forces, government security agencies, prison security services and telecoms regulators to detect, track, and locate illegal activity and keep the public safe.
To meet the demands of changing mobile usage trends that see users entrusting their devices with increasing amounts of personal data, Samsung has introduced Samsung Knox Vault, a unique security solution enhancing Samsung Knox Security launched with the Galaxy S21 series.
Google has released the February 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves.
Google has released the January 2021 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves.
A day after it was disclosed that Israeli intelligence firm NSO Group hacked iPhones of 36 Al Jazeera journalists, top tech company's Microsoft, Google, Cisco, VMware and the Internet Association filed an amicus brief in a legal case brought by Facebook-owned WhatsApp against the NSO Group.
Google has released the December
2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Avast has launched an iOS version of Avast Secure Browser (ASB) to add to its multi-platform portfolio which also includes support for Windows, Mac and Android.
EE, O2, Three and Vodafone – have teamed up to strengthen consumer safety online, developing a new product that authenticates user identity for online transactions.
Google has released the November
2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Google has released the October
2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Google has launched the Android Partner Vulnerability Initiative (APVI), a new program specifically designed to deal with security vulnerabilities the company finds in third-party Android devices and software serviced by Android OEMs.
BlackBerry Unified Endpoint Manager (UEM) has achieved certification from the National Information Assurance Partnership (NIAP), a U.S. government initiative which oversees the evaluation of commercial cybersecurity products for use in U.S. national security systems.
Google has released the September 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
BlackBerry has received approval from the Department of Defense Information Network (DoDIN) for its BlackBerry Unified Endpoint Manager software (UEM). BlackBerry UEM is the only MDM solution on the DoDIN Approved Product List.
Microsoft has announced a new tool that it claims can detect the presence of deepfake software in images and video as it seeks to tackle disinformation online. Deepfakes, or synthetic media, are photos, videos, or audio files manipulated by artificial intelligence (AI). And they’re becoming increasingly hard to detect.
The BlackBerry Security Summit 2020 will be a virtual event this year due to the covid-19 epidemic and registration is now open. The Partner Summit will take place on October 5, while the ecurity Summit will take place on October 6 and 7.
Vodafone has expanded its business security services to include protection for business customers’ laptops and desktops. Trend Micro’s ‘Worry-Free’ service is a new detection service to protect businesses and their employees from online security threats such as ransomware, out-of-date applications, and phishing attacks on desktops and laptops.
AttackIQ has launched its Preactive Security Exchange (PSE), an objective and trusted platform on which security vendors can demonstrate the value and efficacy of their products, as well as identify opportunities to improve solutions.
·
BT has launched a new range of fully managed security and advisory services to support Microsoft Azure Sentinel.
New Android malware - BlackRock - is now targeting more apps than ever including email and social media apps as well as banking apps.
EE has launched its new Digital Identity platform, which helps protect customers from becoming victims of fraud.
Google has released the July 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Frost & Sullivan has published an assessment of the cyberthreat landscape and the proportion that BlackBerry’s suite of technologies can protect against, concluding that BlackBerry can secure all IoT endpoints, and upwards of 96% of all cyberthreats.
BlackBerry has released a security update to address multiple vulnerabilities in BlackBerry powered by Android smartphones. The update addresses issues in the May 2020 Android Security Bulletin that affect BlackBerry powered by Android smartphones.
BlackBerry has released an update to BlackBerry Optics with cryptomining and cryptojacking detection for Intel-based commercial PCs.
BlackBerry and Bell are teaming up to provide enhanced secure communications to business and government customers, delivering mobile security solutions to Canadian consumers and business customers.
Google has released the June 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Samsung today introduced a standalone turnkey security solution comprised of a Secure Element (SE) chip (S3FV9RR) and enhanced security software that offers protection for tasks such as booting, isolated storage, mobile payment and other applications.
·
Google has released the May 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Advanced Persistent Threat (APT) groups have been infiltrating critical servers with malware tools for at least eight years, according to a new report from BlackBerry.
Google has released the April 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Video conferencing app Zoom has been in news off lately owing to its exponentially growing popularity amid the Covid-19 lockdown. This prompted a spotlight on its privacy and security issues.
Google has released the March 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Cisco today unveiled a new Cloud-Native Platform, Cisco SecureX, incorporating its security products into a single, cloud-native security platform.
·
BlackBerry Cylance today released its annual 2020 Threat Report, which examines the latest adversarial techniques and tactics analyzed by BlackBerry Cylance threat researchers, and provides guidance organizations can leverage to mitigate risk.
Guild, today announced they support interpersonal messaging between professionals for free.
Google has announced that starting this spring, Nest users will receive an email with a six-digit verification code, whenever a new login is initiated. Without the code, Nest users will not be able to login to their accounts.
To celebrate “Safer Internet Day 2020” , Italian-based internet filtering company FlashStart is to allow residential households free access to its Internet Filtering services for all UK residents.
Safer Internet Day happens on February 11 each year and the theme for Safer Internet Day 2020 is to "Together for a better Internet".
Google has released the February 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
The UK government has decided to allow technology from Huawei to be used in the country’s 5G network.
BlackBerry Cylance has integrated SafeBreach data breach and attack simulation capabilities into its portfolio.
Google has released the January 2020 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Google rolled out the January 2020 Android Security Update earlier today, which has been followed by BlackBerry rolling out the December 2019 Android Security update to BlackBerry Android devices.
OnePlus is to offer a bug bounty offering up to $7,000 USD to security experts who discover and report potential threats to OnePlus’ systems. The company has also partnered with HackerOne, a hacker-powered security platform as part of its efforts to better protect users from cyber threats.
·
BlackBerry 2FA technology will enable the Government of Romania to deliver Wi-Fi to 4,500 public schools and 1.5 million students, as part of the Government of Romania's National Wireless Campus Project.
Google has released the December 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Google device firmware images have also been released to the Google Developer site.
BlackBerry has today rolled out the November 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
BlackBerry today announced that International Container Terminal Services (ICTSI) has deployed BlackBerry Cylance technology across all business units in Asia, Europe, Africa and The Americas to protect thousands of end-points across its global network.
Google has released the November 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Google device firmware images have also been released to the Google Developer site.
BlackBerry has today rolled out the October 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
Mobile threats have been around nearly as long as the mobile phone, but they continue to increase in number and complexity as mobile devices become more embedded in, and critical to, our everyday lives. What started out as a somewhat limited attack surface more than a decade ago has grown into a vast landscape of devices utilising the iOS and Android operating systems.
A new global alliance focused on cyber security launched today. The Operational Technology Cyber Security Alliance (OTCSA) has been established to help companies address the OT security challenges that continue to put operations, and consequently, business at risk.
BlackBerry Cylance and Swimlane have teamed up to offer a new use case that combines the power of security orchestration, automation and response (SOAR) with CylancePROTECT’s integrated threat prevention solution.
Security researchers have found a new malware campaign using WAV audio files to hide their malware. It’s said the attackers are using Steganography to embed the malicious code within the WAV audio files. Steganography is an ancient practice of hiding secret content and text messages inside non-suspicious messages.
The European Union has warned that “state-backed” companies from “hostile” countries could infiltrate 5G networks to paralyse the continent, without directly referencing any particular country company.
Certificate Authority (CA) and provider of purpose-built and automated PKI management solutions Sectigo, have teamed up with SPYRUS, a provider of cryptographic operating systems delivering the strongest protection for data in motion, at rest, and at work, to help universities and enterprises protect against ransomware attacks.
Google has released the October 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Google device firmware images have also been released to the Google Developer site.
BlackBerry today announced the creation of BlackBerry Advanced Technology Development Labs (BlackBerry Labs), a new business unit operating at the forefront of research and development in the cybersecurity space.
BlackBerry has today rolled out the September 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
Huawei's membership to the Forum of Incident Response and Security Teams (FIRST) has been suspended. The tech giant has been denied its participation in the forum, whose goal is to serve as a first responder to cyber-attacks and security breaches, providing information and advice on how to counter and prevent these type of situations.
Google has released the September 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Google device firmware images have also been released to the Google Developer site.
Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
NTT Security has signed a Memorandum of Understanding (MoU) with Europol’s European Cybercrime Centre (EC3). This latest move forms part of its commitment to sharing its strategic threat intelligence with industry partners and law enforcement agencies to prevent cybercrime globally.
·
Google has announced that you can now verify your identity by using your fingerprint or screen lock instead of a password when visiting certain Google services. The feature is available today on Pixel devices and coming to all Android 7+ devices over the next few days.
Apple is offering cyber security researchers up to $1 million bounty to detect security flaws in macOS, tvOS, watchOS and iCloud. It is the highest bug bounty on offer from any major tech company, at a time of rising privacy concerns on mobile devices.
BlackBerry has today rolled out the August 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
Google has released the August 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install. Google device firmware images have also been released to the Google Developer site.
Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
BlackBerry today launched BlackBerry Intelligent Security, a cloud-based solution that leverages the power of adaptive security, continuous authentication and artificial intelligence (AI) to enhance mobile endpoint security in zero trust environments.
BlackBerry has today rolled out the July 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
5G networks support a massive number of connected devices, enable a huge increase of bandwidth over LTE, and create a threat landscape different from previous networks. Security challenges stem from the very attributes that make 5G such an improvement.
A final decision on the role Huawei can play in building Britain’s 5G mobile networks has been left to the new prime minister.
Culture secretary and digital minister Jeremy Wright said it would be wrong to make specific decisions on Huawei while the US position on the Chinese company remained unclear.
Google employees are allegedly listening-in on all your conversations, including ones which are not meant to be recorded. This happens via the company's AI-powered Google Assistant on phones and Google Home speakers.
Check Point Researchers recently discovered a new variant of mobile malware that has quietly infected around 25 million Android devices, while the user remains completely unaware.
BlackBerry today launched CylanceGUARD, a managed detection and response (MDR) solution that leverages BlackBerry Cylance security experts and its native AI platform to provide continuous threat hunting and monitoring.
Google has released the July 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
Huawei has refuted claims that its employees worked with the Chinese military to carry out research projects over the last decade.
Google's new 2-Step Verification (2SV) method which turns Android phones into physical security keys can now be used by those who own iOS devices. The 2SV method enables Android phones to be used as physical keys to log into Google accounts.
BlackBerry has today rolled out the June 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
Google has released the June 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
BlackBerry has today rolled out the May 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
The US Department of Commerce has issued a licence allowing US companies to keep doing business with Huawei for the next three months. The company now has a Temporary General License to engage with U.S. vendors on a limited basis.
President Trump has issued an executive order giving his administration sweeping powers to block Huawei and other foreign communications firms from doing business in the United States.
Google has released the May 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
A hack discovered by us-based firm vpnMentor that has exposed a database of 80 million (nearly 65 percent) American households. The unprotected 24GB database, hosted on Microsoft Cloud servers, includes the number of people living in each household with their full names, their marital status, income bracket, age, and more. While some information is available freely, other data like title, gender, etc are coded.
BlackBerry has today rolled out the April 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
BlackBerry Cylance, a business unit of BlackBerry, today announced that Forrester Research has selected the company as a strong performer in the recent Forrester Wave report covering cybersecurity incident response (IR) services.
Google has announced Android phones can now be used as a Bluetooth-based security key to be used for two-factor authentication. The new functionality enables users to add an additional layer of security to a Google account via the Chrome browser.
Google has released the April 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
The UK has one of the world’s leading digital economies, making it more vulnerable to cyber-attacks from hostile countries, criminal gangs and individuals, which continue to increase and evolve as it becomes easier and cheaper to launch attacks.
BlackBerry has today rolled out the March 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
In addition to adding BlackBerry Cylance’s artificial intelligence (AI)-based endpoint security products to its managed security services portfolio, Verizon further added to its security portfolio with an acquisition of ProtectWise.
Verizon has added BlackBerry Cylance's AI-driven antivirus security solutions to its Managed Security Services (MSS) portfolio. CylanceProtect prevents ransomware, fileless attacks, and other unknown threats from executing on the endpoint.
BlackBerry Cylance today introduced CylancePERSONA, an AI-driven proactive user and entity behaviour analytics (UEBA) add-on to their platform that adds monitoring capabilities that identifies suspicious users in real time.
AttackIQ has partnered with BlackBerry Cylance to enable organisations to validate that their endpoint security solutions are deployed correctly and configured optimally, ensuring continuous protection against the latest threats.
Google has released the March 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
Though Google puts out the Android security patches each month, the job of actually getting the fixes to end users falls on the telcos and/or device manufacturers themselves. Those partners vary in their ability to release the patches in a timely fashion.
Google and FIDO Alliance (FIDO) have announced that Android is now certified to support the FIDO2 standard. With this news, any compatible device running Android 7.0+ is now FIDO2 Certified out of the box or after an automated Google Play Services update.
Apple is now requiring all developers to use the company's two-factor authentication protocol to protect their Apple IDs. Apple has required new Apple Developer Program signups to have two-factor authentication enabled for a while now and this change is now being brought to all existing developer accounts.
Google has a new mode of storage encryption called Adiantum that is made specifically to run on phones and smart devices that don’t have the specialised hardware to use current methods to encrypt locally stored data efficiently.
BlackBerry has today rolled out the February 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
Google has released the February 2019 Android Security Bulletin, giving carriers and device makers a fresh set of patches to install.
BlackBerry has today rolled out the January 2019 Android Security update to BlackBerry Android devices. The Android Security Bulletin contains details of security vulnerabilities affecting Android devices.
WhatsApp is limiting its users from forwarding single messages no more than five times, in an attempt to stop the spread of fake news through the messaging platform. The service, which had allowed users to forward messages up to 20 times, announced the new policy in Jakarta, Indonesia where the country is holding its general elections.
·
While most Ring users thought that the cameras they installed were able to detect what was going on inside and around their homes using automated computer vision technologies, there may have been an entire team of humans watching the footage as well.