NCSC to Retire Web Check and Mail Check Services

The UK's National Cyber Security Centre (NCSC) has announced the retirement of its Web Check and Mail Check services, which were designed to help organizations identify vulnerabilities in their web applications and email security configurations. These services have been instrumental in assisting businesses to enhance their cybersecurity posture by providing free, accessible tools for vulnerability scanning and email security assessments. However, with the evolving threat landscape and the emergence of more advanced security solutions, the NCSC has decided to phase out these services to focus on more comprehensive and integrated cybersecurity initiatives. Web Check was primarily used to scan websites for common vulnerabilities, helping organizations to identify and remediate security issues before they could be exploited by attackers. Mail Check provided insights into email security settings, such as SPF, DKIM, and DMARC configurations, which are critical for preventing phishing and spoofing attacks. The retirement of these services marks a shift in the NCSC's approach to cybersecurity support, emphasizing the need for organizations to adopt more robust and proactive security measures. The NCSC encourages organizations to leverage alternative tools and services that offer more advanced capabilities and continuous monitoring to stay ahead of cyber threats. This move also reflects the broader trend in cybersecurity towards automation, real-time threat intelligence, and integrated security frameworks that provide holistic protection across digital assets. For businesses and cybersecurity professionals, this change underscores the importance of staying informed about the latest security tools and best practices. While the retirement of Web Check and Mail Check may require adjustments in how organizations conduct vulnerability assessments and email security evaluations, it ultimately aims to promote stronger, more resilient cybersecurity defenses in the face of increasingly sophisticated cyber attacks. In conclusion, the NCSC's decision to retire these services is a strategic step towards enhancing the UK's overall cybersecurity infrastructure. Organizations are advised to explore new solutions and maintain vigilance to protect their digital environments effectively.

This Cyber News was published on www.infosecurity-magazine.com. Publication date: Mon, 10 Nov 2025 09:35:03 +0000


Cyber News related to NCSC to Retire Web Check and Mail Check Services

NCSC to Retire Web Check and Mail Check Services - The UK's National Cyber Security Centre (NCSC) has announced the retirement of its Web Check and Mail Check services, which were designed to help organizations identify vulnerabilities in their web applications and email security configurations. ...
3 days ago Infosecurity-magazine.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
4 months ago Cybersecuritynews.com
25 Best Cloud Service Providers (Public and Private) in 2025 - Oracle Cloud offers a variety of services, including infrastructure as a service (IaaS), platform as a service (PaaS), and software as a service (SaaS), to help organizations build, deploy, and run applications in the cloud. Oracle Cloud is a cloud ...
6 months ago Cybersecuritynews.com
UK launches vulnerability research program for external experts - NCSC will partner with skilled external vulnerability researchers who will be given objectives to identify flaws in specific products of interest, assess proposed mitigations, and finally disclose the flaws through the 'Equities Process' procedure. ...
3 months ago Bleepingcomputer.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
NCSC shares technical details of spyware targeting Uyghur, Tibetan and Taiwanese groups | The Record from Recorded Future News - The NCSC, part of the U.K.’s GCHQ intelligence agency, as well as international government and industry partners, uncovered the technical underpinnings of the surveillance software and offered guidance and technical analysis to cybersecurity ...
7 months ago Therecord.media Silence
NCSC says AI will increase ransomware, cyberthreats - While ransomware activity is already surging, a new National Cyber Security Centre report assessed that the threat will only increase globally over the next year as AI improves phishing and other threat actor techniques. The report is based on an ...
1 year ago Techtarget.com Rocke
Security Agency Rolls Out Protective DNS for Schools - The UK's National Cyber Security Centre has announced the launch of a new offering designed to prevent school users visiting malicious websites. PDNS for Schools is completely free and will be rolled out from now into the coming year, according to ...
1 year ago Infosecurity-magazine.com
UK, ROK sound alarm over North Korean supply chain attacks The Register - The national cybersecurity organizations of the UK and the Republic of Korea have issued a joint advisory warning of an increased volume and sophistication of North Korean software supply chain attacks. "In an increasingly digital and interconnected ...
1 year ago Theregister.com Lazarus Group
UK shares security tips after major retail cyberattacks - However, BleepingComputer has learned that both the M&S and Co-op attacks have been attributed to hackers utilizing tactics commonly associated with Scattered Spider, Lapsus$, and other threat actors who frequent the same Telegram channels, ...
6 months ago Bleepingcomputer.com Scattered Spider LAPSUS$ Dragonforce
UK urges critical orgs to adopt quantum cryptography by 2035 - The UK's National Cyber Security Centre (NCSC) has published specific timelines on migrating to post-quantum cryptography (PQC), dictating that critical organizations should complete migration by 2035. The NCSC's PQC migration guidance primarily ...
7 months ago Bleepingcomputer.com
Marketing Strategies for PaaS Services: Get Ahead of the Curve - With the ever-growing demand for cloud-based performance and services, Platform-as-a-Service (PaaS) is becoming increasingly critical for modern software development. PaaS is a cloud-based platform, providing businesses with an integrated suite of ...
2 years ago Hackread.com
Configuring Email Security With DMARC, SPF, And DKIM - DMARC, or Domain-based Message Authentication, Reporting, and Conformance, ties SPF and DKIM results together and allows domain owners to specify how receiving mail servers should handle unauthenticated messages. SPF, or Sender Policy Framework, is a ...
6 months ago Cybersecuritynews.com
Royal Mail investigates data leak claims, no impact on operations - While Royal Mail and Spectos have yet to share more information on the breach, cybersecurity company Hudson Rock says the attackers gained access to Royal Mail systems using the credentials of a Spectos employee compromised in a 2021 info stealer ...
7 months ago Bleepingcomputer.com
UK Government Warns of Russian Cyber Campaigns Against Democracy - Russian Intelligence Services have been engaging in a sustained cyber campaign aimed at interfering in UK politics and democratic processes. The National Cyber Security Centre, part of GCHQ, alongside international partners, have identified the ...
1 year ago Infosecurity-magazine.com
UK Cybersecurity Agency Issues Warning: AI to Enhance Authenticity of Scam Emails - The UK's cybersecurity agency has issued a warning that artificial intelligence advancements may make it challenging to distinguish between genuine and fraudulent emails, particularly those prompting users to reset passwords. The National Cyber ...
1 year ago Cysecurity.news
UK at High Risk of Catastrophic Ransomware Attack, Government Ill-Prep - The Committee cited the impact of the ransomware attack on the Government of Costa Rica in April 2022, which left large parts of the nation's digital infrastructure paralyzed for months. The UK has yet to experience such a coordinated attack across ...
1 year ago Infosecurity-magazine.com
UK NCSC warns of spike in national cyber attacks - The UK National Cyber Security Centre (NCSC) has issued a warning about a significant increase in cyber attacks targeting national infrastructure and government entities. This surge highlights the growing threat landscape where state-sponsored groups ...
4 weeks ago Infosecurity-magazine.com
CISA, NCSC Offer a Road Map, Not Rules, in New Secure AI Guidelines - The Guidelines - co-sealed by 23 domestic and international cybersecurity organizations - build on ongoing White House efforts to mitigate AI risk and the secure-by-design philosophy. They provide an outline for building security into AI systems, but ...
1 year ago Darkreading.com
NCSC Warns of MOONSHINE & BADBAZAAR Malware Attacking Mobile Devices Worldwide - “We are seeing a rise in digital threats designed to silence, monitor, and intimidate communities across borders,” warned NCSC Director of Operations Paul Chichester in the advisory. The advisory warns that this data “almost ...
7 months ago Cybersecuritynews.com Silence
NCSC Publishes Public Disclosure Guidance for AI-Related Cybersecurity Risks - The UK's National Cyber Security Centre (NCSC) has released new public disclosure guidance specifically addressing cybersecurity risks associated with artificial intelligence (AI). As AI technologies become increasingly integrated into various ...
2 months ago Infosecurity-magazine.com
NCSC Urges Organizations to Upgrade Microsoft Windows 11 to Defend Cyberattacks - The National Cyber Security Centre (NCSC) has issued a critical advisory urging organizations to prioritize upgrading to Windows 11 before the October 14, 2025 end-of-life deadline for Windows 10. Historical precedents demonstrate the devastating ...
3 months ago Cybersecuritynews.com
CVE-2024-26937 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago Rocke
Securing Student Data in Cloud Services - In today's educational landscape, securing student data in cloud services is of utmost importance. One key aspect of securing student data in cloud services is ensuring proper data encryption. This article explores the various challenges and best ...
1 year ago Securityzap.com
Group behind LockBit ransomware claims responsibility for cyberattack on Royal Mail - The LockBit ransomware group has been linked to a cyberattack on the UK's leading mail delivery service, Royal Mail, which has caused severe disruption to their international shipping services. LockBitSupport, the ransomware gang's public-facing ...
2 years ago Bleepingcomputer.com LockBit

Cyber Trends (last 7 days)