DuckDuckGo launches privacy-focused @duck.com email forwarding


DuckDuckGo is a pretty cool company that focuses heavily on privacy. Its claim to fame is its search engine that aims to compete with the likes of Google and Bing, but without tracking you. Believe it or not, its search results are pretty good comparatively, although Google still edges it out.
Over time, DuckDuckGo has launched its own web browser and browser extensions, constantly trying to keep humans safe from the eyes of "Big Tech." And now the company announces its latest creation -- @duck.com email accounts.
Companies risk data exposure as employees leave


New research from SASE company Netskope reveals the risk of critical data exfiltration linked to employees leaving their jobs.
The report finds that some departing employees present a disproportionately significant cloud security risk. In their last 30 days of employment, workers have been shown to be uploading three times more data than usual to personal cloud apps.
Organizations are losing the war on phishing


According to a new study of over 1,000 enterprise IT professionals around the world, 40 percent of organizations confirm they have fallen victim to a phishing attack in the last month, with 74 percent experiencing one in the last year.
The research from automation platform Ivanti also shows that 80 percent of respondents say they have witnessed an increase in volume of phishing attempts, with 85 percent saying those attempts are getting more sophisticated.
Personal devices could pose a risk as workers go back to the office


New research shows that 61 percent of employees intend to bring their personal devices into the office as they return to more conventional working patterns.
A study of 2,000 UK employees, conducted by Censuswide on behalf of asset visibility and security platform provider Armis, shows 61 percent of employees use their personal mobile phone and 44 percent use their own laptop for business purposes.
How real live phishing emails can help protect users [Q&A]


Phishing remains one of the most popular attack vectors for cybercriminals. But traditional defenses relying on filtering or raising user awareness via training aren't always effective.
We spoke to Lior Kohavi, chief technology officer at enterprise SaaS security specialist Cyren to discover how a new approach is using genuine attacks to help both educate users and keep phishing emails out of our inboxes.
China accused of large-scale Microsoft Exchange Server hack


The US, UK and other allied nations have accused the Chinese Ministry of State Security of engaging in a global hacking campaign. Included in this was an attack on Microsoft Exchange servers earlier in the year, and other activity that has been described as "irresponsible and destabilizing behavior in cyberspace".
China has been called on to "end this systematic cyber sabotage", and a statement issued by the White House said that "an unprecedented group of allies and partners are joining the United States in exposing and criticizing the PRC’s malicious cyber activities".
Firewalla goes Purple to protect gigabit networks


Regular readers will recall that last year we reviewed the Firewalla, a little box that provides protection for your network.
We tested the Blue version that provides protection for networks up to 500Mbps in speed. Now the company is launching a new Purple version that works at gigabit speeds and has extra features too.
Investigation uncovers global abuse of Pegasus malware to spy on journalists, activists and more


Spyware produce by the Israeli surveillance firm NSO Group has been abused by governments to target dissenting journalists, activists, lawyers and more, an investigation by human rights groups and media organizations has found.
The Pegasus spyware was produced with the intention of targeting terrorists and other criminals, but an investigation into a huge data leak shows that it has also be misused by authoritarian governments to gather text message, photos, call logs and more from iPhones and Android handsets. The malware can also be used to acti8vate the microphone of a targeted device to eavesdrop on conversations. Targets includes not only journalists and activists, but also key business figures, members of government, presidents and prime ministers.
After waking up from PrintNightmare, Microsoft has a workaround for another Windows Print Spooler vulnerability


After the PrintNightmare fiasco of recent weeks, Microsoft has shared information about another Windows Print Spooler security vulnerability.
The issue is being tracked as CVE-2021-34481, and is described as a "Windows Print Spooler Elevation of Privilege Vulnerability". For the time being, there is no patch available, but Microsoft has offered details of a workaround that mitigates against potential attack -- but it is far from being an ideal solution.
Roll up, roll up! Spot a scam to win a prize!


Cybersecurity is one of the biggest challenges for small and medium-sized businesses and employees are often the weakest link when it comes to preventing data breaches.
In order to improve awareness of phishing scams -- and hopefully stop people falling for them -- ESET is launching an interactive phishing derby to allow people to test their scam-spotting skills and get the chance to win real prizes.
Why a safer future depends on protecting IoT devices [Q&A]


There's been a huge proliferation of Internet of Things devices in recent years, but along with this has come a whole range of new security and privacy concerns.
How are IoT devices secured -- if they are at all -- and what are they doing with our data? We spoke to Rob Shavell, co-founder and CEO of Aine/DeleteMe to talk about security gaps, privacy concerns and more.
Who is responsible for guarding against software supply chain attacks? Who knows!


Software supply chain attacks like that on SolarWinds have become more of a threat in recent months. But when it comes to defending against them businesses can't decide who is responsible according to a new report.
The study from machine identity management company Venafi is based on the opinions of over 1,000 information security professionals, developers and executives in the IT and software development industries.
Businesses fall victim to ransomware despite precautions


According to a new survey of 200 decision makers in businesses that had suffered a ransomware attack since 2019, more than half of victims had received anti-phishing training and 49 percent had perimeter defenses in place at the time of attack.
The study conducted by Sapio Research for Cloudian finds that phishing continues to be one of the easiest paths for ransomware, with 24 percent of attacks starting this way. Phishing succeeds despite the fact that 54 percent of all respondents and 65 percent of those that reported it as the entry point have conducted anti-phishing training for employees.
Critical manufacturing vulnerabilities soar in 2021


New research shows that critical manufacturing vulnerabilities rose 148 percent in the first half of 2021 with ransomware-as-a-service driving attacks.
The report from Nozomi Networks finds ICS-CERT vulnerabilities increased by 44 percent too. Manufacturing is the most susceptible industry with the energy sector proving vulnerable too.
New solution helps manage identities and entitlements


Businesses are increasingly adopting the public cloud, but this brings with it a number of security challenges that traditional tools struggle to handle.
Identity specialist Attivo Networks is launching a new Cloud Infrastructure Entitlement Management (CIEM) solution designed to improve visibility and reduce the attack surface for identities and entitlements in the cloud.
© 1998-2025 BetaNews, Inc. All Rights Reserved. About Us - Privacy Policy - Cookie Policy - Sitemap.