Latest Technology News

DuckDuckGo's free email protection beta is now open to all

DuckDuckGo is best known as a privacy-first search engine, but the company also offers other privacy tools, and for the past year it has been testing out an email forwarding servicing.

If you wanted to try this feature out previously, you will have had to join a waitlist, but today the company announces that the beta is open for everyone. I’ve been using the service since day one, and I can definitely recommend it.

Continue reading

A third of cybersecurity professionals are kept awake by stress

A new survey of over 300 UK security professionals shows 32 percent of respondents say they are kept awake by job stress, 25 percent by lack of opportunity, but only 22 percent by their organization suffering a cyberattack.

The study from The Chartered Institute of Information Security (CIISec) says organizations have been slow to adopt industry standards. Almost half (49 percent) don't follow the UK Government's Cyber Essentials practices, which provide basic best practice; and just 20 percent have formally adopted the NCSC's 'Ten steps to cyber security' guidance.

Continue reading

Apple's Self Service Repair program criticized for making 'MacBooks seem less repairable'

Apple Self Service Repair

Some months after launching a self-repair program that gave iPhone owners the opportunity to fix their own devices, Apple expanded it to include MacBook air and MacBook Pro notebooks. On the face of things this is a great move, but the program has been criticized for not only managing to make MacBooks seem less repairable, but also for "presenting DIY repairers with an excruciating gauntlet of hurdles".

The criticism comes from none other than iFixit, a site well known for its device teardowns and the repairability ratings it assigns them. Singled out for particular attention is the process of replacing a MacBook Pro battery, the instructions for which stretch to an incredible 162 pages.

Continue reading

Microsoft releases Windows 11 beta builds 22621.586 and 22622.586 25182

Man using Windows 11 laptop

Wednesdays are a big deal for Windows 11 Insiders in the Dev Channel as that’s when Microsoft typically releases new flights. Beta Insiders also now get to enjoy the mid-week release schedule, and today sees the arrival of twin builds 22621.586 and 22622.586.

In theory, Windows 11 Build 22621.586 is the flight without new features, while 22622.586 is the one with new features, except the main difference between today's two builds is the fixes included in them.

Continue reading

Microsoft releases Windows 11 Build 25188, makes Windows Terminal the default

Windows 11 laptop

The first big update for Microsoft’s new operating system, now set to be called the Windows 11 2022 Update, is due for release shortly. Microsoft is still hard at work developing new features and fixing problems for future updates.

Last week’s Windows 11 build for Insiders on the Dev Channel wasn’t particularly existing, with the focus on fixing problems, but Build 25188, released today, do introduce some more notable changes.

Continue reading

The risk-based approach to vulnerability patching: How to do it right

Risk dial

As businesses continue to produce and switch over to digital products, we see more cyberattacks and software flaws exploited for nefarious purposes. The number of small flaws in software that cause major issues can quickly get out of hand. Machine learning has produced a process known as risk-based vulnerability patching to help avoid this issue.

This article will discuss what a risk-based approach is, the patching processes, solutions to negate the risk of each issue, and a management plan for every part of the process. Sections will be broken down by the type of software and each part of the risk management process.

Continue reading

Phishing attacks bounce back after pandemic slowdown

After a tailing off during the pandemic, phishing is back, with more attacks spotted in the second quarter of this year than for the whole of 2021.

The latest phishing and malware report from Vade also shows that malware emails decreased 48 percent month-on-month -- down from 32.9 million in March to 17 million in April -- but rebounded 31 percent May, with 22.4 million malware-weaponized emails detected. June saw even higher malware volumes (28.9 million), a 29 percent increase from the previous month.

Continue reading

Two thirds of companies think they may have been targets of a nation-state cyberattack

hand on world map

New research from Venafi into the rise of nation-state cyberattacks and their links to geopolitics has revealed that two-thirds (64 percent) of security decision-makers suspect that their organization has been directly targeted or impacted by a nation state attack.

In addition, 77 percent believe we're in a perpetual state of cyberwar, while 66 percent of companies say they have changed their security strategy as a direct response to the war in Ukraine.

Continue reading

Was your Facebook feed flooded with celebrity spam today? Mine too

When I checked Facebook this morning, I was greeted by loads of posts to WandaVision star Elizabeth Olsen. I don’t follow Elizabeth Olsen on Facebook and, for the most part, I have no interest in what other people are saying to her on the social network (I expect she is similarly disinterested in the messages she gets via the platform, if the sample I saw is anything to go by).

I knew I hadn’t been hacked, but it was still a very weird sight. I wasn’t alone here, as my colleague Sofia reported the same issue. It turns out, this was a problem affecting a huge number of users which saw celebrity fan pages and groups being boosted to the top of Home feeds around the world.

Continue reading

Healthcare attackers switch to smaller targets

While large healthcare providers have lots of juicy data to tempt cybercriminals, they are also likely to have strong defenses.

It's not too surprising then that a new report from managed detection and response provider Critical Insight shows that in the first half of this year attackers have shifted their attentions to smaller hospital systems and specialty clinics that lack the same level of security preparedness, staff size, or budget.

Continue reading

Plex suffers data breach; third-party gains access to emails, usernames and more

Plex has emailed its users to warn about a security indecent it has become aware of. While the subject line of the email refers to a "potential data breach", the body goes on to talk about suspicious activity and a third-party gaining access to part of a database.

The company says that the exposed data included emails, usernames and encrypted passwords. Although all passwords were secured and hashed, all Plex users are required to change their security credentials out of an "abundance of caution".

Continue reading

Microsoft is preparing to release Windows 11 2022 Update -- the update formerly known as Windows 11 22H2

Man using Windows 11 laptop

Users of Windows 11 have been eagerly awaiting the first major update to the operating system. Windows 11 22H2 has been in the works for quite a while now, and it's due for release in the coming weeks; except it's not.

Microsoft will not be releasing Windows 11 22H2, having changed its mind about what the update will be called. Instead, it is Windows 11 2022 Update that will be pushed out to users as soon as next month.

Continue reading

Security drives DevOps platform adoption

DevOps

Nearly three-quarters of respondents to a new survey have adopted -- or plan to adopt within a year -- a DevOps platform in order to meet rising industry expectations around security, compliance, toolchain consolidation, and faster software delivery.

The study from GitLab shows security has overtaken even cloud computing as the number one investment area across DevOps teams at global organizations.

Continue reading

Consumers absorb cybersecurity tips from popular culture

According to a new study 59 percent US and UK consumers are now more cautious about trusting others online thanks to having watched fraud documentaries.

The report from Onfido looks at the impact of popular shows like Inventing Anna and The Tinder Swindler and finds that 67 percent of consumers admit they have changed their outlook on fraud.

Continue reading

Taking the risk-based approach to vulnerability patching

Risk dial

As one of the most effective ways to prevent attacks on IT assets, it is universally acknowledged and known that patching vulnerabilities is a critical process. But as the volume of vulnerabilities discovered in the tools we use continues to proliferate -- and the speed at which they are being weaponized increases -- patching is becoming a complex and difficult task for security teams. During the 2021 calendar year alone, more than 20,000 individual vulnerabilities were discovered and announced, and by May 2022, more than 10,000 issues had been released. The number of vulnerabilities being discovered and disclosed is not slowing down, it is accelerating.

While the security community’s ability and attention towards discovering vulnerabilities has matured, the scale of these issues has - in tandem - become overwhelming. So what can organizations do to stay afloat in today’s "sink-or-swim" threat landscape?

Continue reading

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.