HomeSecurity

Security

Coffee Briefing May 16 – Gartner survey reveals new data on digital workers; Google Canada launches new Cybersecurity Certificate; Clik2pay adds features to client...

Coffee Briefings are timely deliveries of the latest ITWC headlines, interviews, and podcasts. Today’s Coffee Briefing is delivered by IT World Canada’s editorial team! Missed...

Government of Canada’s DX journey riddled with cyber-struggles, technical debt and staffing concerns: Report

A new report by market intelligence firm International Data Corporation (IDC) found that digital transformation (DX) within public sector agencies has been significantly impaired...

Channel Bytes May 12, 2023 – Register for the ITWC Digital & Leadership Conference; Dell and Teradata partner on data and analytics; CWTA rebrands;...

Staying informed is a constant challenge. There's so much to do, and so little time. But we have you covered. Grab a coffee and...

Cisco warns vEdge users of possible service disruption due to expired certificate

The security certificate on Cisco vEdge 1000, vEdge 2000, and vEdge 100M/B platforms expired on May 9, and the company warns that, until updates...

Fake websites impersonating link to ChatGPT pose high risk: Check Point Research

New findings from Check Point Research (CPR), the research arm of Check Point Software Technologies, have revealed there are multiple ways cybercriminals can deceive...

Ontario school district hit by cyber attack discovers additional info stolen

The Huron-Superior Catholic District School Board has sent letters to students and former students informing them their personal information was compromised in a cyber...

Five Eyes countries disable Russia’s Snake malware network

Cybersecurity agencies from the Five Eyes intelligence co-operative — including Canada and the U.S. — have disrupted a global peer-to-peer network of computers compromised...

National Gallery of Canada hit by ransomware

Canada’s National Gallery, which holds more than 75,000 works of art along with extensive library and archival holdings, is recovering from a ransomware attack. The Ottawa...

Ransomware Task Force report two years later: Mixed signs of success

Two years after the international Ransomware Task Force issued 48 recommendations for governments, the technology industry, and civil society to deter and disrupt the...

Former Uber CSO sentenced to probation for data breach cover-up

Former Uber Technologies chief security officer (CSO) Joseph Sullivan was sentenced to probation Thursday for trying to cover up a 2016 data breach and...

Constellation Software hit by cyber attack, some personal information stolen

A Canadian software company says it suffered a cyber attack this week. Toronto-based Constellation Software Inc. said in a statement that on Wednesday it was...

White House sets five principles for responsible AI design and use

Concerned about the potential abuse of artificial intelligence-driven applications, the White House has announced what it calls a Blueprint for an AI Bill of...

World Password Day: Progress to a passwordless world

Widespread adoption of passwordless authentication is still a few years away, a panel discussion observing World Password Day has been told. “We are making quite...

Private AI says its new offering allows firms to safely leverage ChatGPT

Toronto-based Private AI, a developer of data privacy software offerings, yesterday launched PrivateGPT, an artificial intelligence (AI)-powered tool it said can help organizations “safely...

Firms warned against misconfiguring guest access to Salesforce Community

Organizations allowing guest access to websites they created with Salesforce Community are misconfiguring the capability, letting unauthenticated users see and copy a wider amount...

Trending in Security