Explore the latest news and trends  

Sign up for our weekly security newsletter


Be the first to receive important updates on security





Send

UK Gearing to Drive Away Cyber Attacks


Cyber-criminals presently can't without difficulty hold the deceptive domains and malicious URLs utilized in phishing attacks over a few or more hours. That's so since efforts are on for eradicating them far more quickly.

Yet, phishing - a very common means for carrying out cyber assaults- hasn't become any less perilous rather one more rapid strategy for tackling the problem has begun to hinder its success. Misleading websites appear as genuine services such that when anybody pursues a malevolent web-link he mayn't realize that he isn't visiting the actual site but a spoofed one.

These are the findings from a research into how a programme called Active Cyber Defence, introduced during November 2016, performed in its first year. The programme is designed for dealing with threats, particularly, malware-tainted e-mails which pose to be from addresses of government agencies, and security flaws within public sector sites.

The programme further has one DNS service to aid agencies in the public sector by protecting employees from contacting malicious websites, as well as one takedown service which disables online sites utilized within phishing operations. Silicon.co.uk posted this, February 5, 2018.

A certain programme of Active Cyber Defence is Mail Check whereby government departments would be signed up for a scheme of e-mail verification namely Domain-based Message Authentication, Reporting & Conformance (DMARC). The scheme conducts checks on e-mail ids which are listed with the scheme, while in case they do not conform to verification tests, the scheme directs the related e-mail clients for trashing the messages.

Statistics, which NCSC (National Cyber Security Centre) compiled, reveal an average of 4.5m malware-laced e-mails were discarded every month. The NCSC study further listed the ten government departments that were most spoofed, disclosing HMRC as the most abused, while 16,064 spoofed sites had been disabled.

The NCSC's purpose is for providing one lone, core body to maintain cyber-security nation-wide. It's the United Kingdom's highest technical office handling cyber issues. Thus, it takes care of country-wide cyber security incidences, gives customized advices to various sectors, and conducts real-time threat assessments. Under GCHQ, NCSC uses the skills as well as capabilities of national organisations on security and intelligence.

ยป SPAMfighter News - 2/13/2018

3 simple steps to update drivers on your Windows PCSlow PC? Optimize your Slow PC with SLOW-PCfighter!Email Cluttered with Spam? Free Spam Filter!

Dear Reader

We are happy to see you are reading our IT Security News.

We do believe, that the foundation for a good work environment starts with fast, secure and high performing computers. If you agree, then you should take a look at our Business Solutions to Spam Filter & Antivirus for even the latest version of Exchange Servers - your colleagues will appreciate it!

Go back to previous page
Next