Latest News

FTC Warns Companies to Protect User Data from Log4j Attacks
FTC Warns Companies to Protect User Data from Log4j Attacks
The US Federal Trade Commission (FTC) warned in an announcement on Tuesday that it will go after any US company that fails to secure its users’ data against ongoing Log4j attacks. “The FTC intends to use its full legal authority t...
China to Require Cybersecurity Review for Firms Seeking Overseas Listings
China to Require Cybersecurity Review for Firms Seeking Overseas Listings
Starting in February, China will require some companies with large amounts of user data to gain approval from regulators in order to list overseas, according to multiple reports. First proposed in 2021, the network security proces...
Q&A With Ensign InfoSecurity
Q&A With Ensign InfoSecurity
Safety Detectives: Please share your company background, how you got started, and your mission. Ensign InfoSecurity: Ensign InfoSecurity (Ensign) is the largest pure-play end-to-end cybersecurity service provider in Asia. Headquar...
Google Buys Israeli Cybersecurity Company Siemplify for $500 Million
Google Buys Israeli Cybersecurity Company Siemplify for $500 Million
Alphabet Inc-owned Google said in a Jan. 4 blog post that it has acquired Israeli cybersecurity startup Siemplify. This comes as the US tech giant expands its security offerings amid increasing cyber attacks. While financial detai...
Microsoft Issues Emergency Fix for Exchange Y2K22 Bug That Impacts Email Delivery
Microsoft Issues Emergency Fix for Exchange Y2K22 Bug That Impacts Email Delivery
Microsoft rolled out an emergency patch on Jan. 1 to fix the Y2K22 bug that has impacted its email delivery system. The Y2K22 bug caused email messages to be stuck on Exchange Server locations because of a validation error that oc...
Microsoft 365 Defender Log4j Scanner Has False Positive Alerts
Microsoft 365 Defender Log4j Scanner Has False Positive Alerts
Microsoft Defender for Endpoint has shown “sensor tampering alerts” linked to the company’s new Microsoft 365 scanner for Log4j processes. The alerts are reportedly shown mainly on Windows Server 2016 systems and warn of “possible...
Shutterfly Hit with Ransomware Attack
Shutterfly Hit with Ransomware Attack
Photography company Shutterfly announced in a Dec. 26 statement that it had been hit by a ransomware attack that impacted some of its services. This attack made Shutterfly the latest in a string of companies to be targeted by hack...
“Spider-Man: No Way Home” Downloads Contain Crypto Malware
“Spider-Man: No Way Home” Downloads Contain Crypto Malware
ReasonLabs, a leading provider of cybersecurity prevention and detection software, discovered a new form of crypto-mining malware that hacks into users’ computers disguised as a pirated download of “Spider-Man: No Way Home.” Reaso...
DuckDuckGo is Creating a Privacy-Focused Desktop Browser
DuckDuckGo is Creating a Privacy-Focused Desktop Browser
DuckDuckGo, creator of the privacy-focused search engine of the same name, is working on a desktop browser that looks to bring its strong emphasis on privacy to users’ entire web experience, according to a company blog post posted...
Pegasus Spyware Placed on Phone of Jamal Khashoggi's Wife by UAE Authorities Before His Murder
Pegasus Spyware Placed on Phone of Jamal Khashoggi's Wife by UAE Authorities Before His Murder
Pegasus spyware was placed on the phone of journalist Jamal Khashoggi’s wife, Hanan Elatr, by United Arab Emirates (UAE) authorities months before he was murdered by Saudi agents in October 2018, according to a report by The Washi...