You have been warned. The 2025 threat landscape is set for an AI revolution, and whatever defenses you have in place will almost certainly not be good enough. Nowhere is this more true than with our email platforms at home and especially at work. “Email is the most common cyberattack vector for businesses,” a new cyber insurance report has just reinforced, “serving as the most prevalent initial entry point to launch financial fraud, ransomware, and data breach attacks.” Despite all the cyber noise, sometimes a stat or datapoint still has the potential to stand out. And so it is with the latest report from At-Bay, lauding the benefits of email that’s more secure by default. Maybe there’s some hope after all. At home there are checks you can do that will help you review your settings and make recommendations — Google’s account security check-up, for example. But at work it’s more complex, given that many of these settings will fall to your IT department to control. But that flexibility comes at a price. “At-Bay strongly recommends transitioning to a cloud-based email solution to mitigate security risks and ensure proactive vulnerability management.” Nothing new here — but that transition to cloud brings the potential for increasingly game-changing defenses to be built around email and for a rethink as to how these platforms operate. We’re not there yet, but this is a step. Gmail scores well in the new report — its security upgrades in recent years are paying off in the real world data collected from actual cyber insurance claims. “Organizations that used Google Workspace,” At-Bay says, “experienced the lowest frequency of incidents on average. Compared to the overall average, Google’s claims frequency was 54% lower.” The insurer highlights features included by default “that may not be the default setting in other email solutions.” These include “real-time scanning for phishing emails and malicious attachments, automatic security updates to protect against vulnerabilities, and integrated threat intelligence to proactively identify and respond to potential threats.” Gmail might be the largest email provider on our planet with its claimed 2.5 billion users, but Workspace does not dominate at work the way Gmail might at home. The point being that there’s no need to play with settings to secure the platform, it’s “a comprehensive and robust security framework out of the box, without requiring additional attention to set up or configure.” Harder to run a comp in the wider world, but this enterprise data does provide some evidence this approach is working, and that the defaults are getting better. The question is how this will evolve to cope with new AI threats heading fast in our direction. As I’ve commented before, email is a second-rate technology that has not evolved at the same pace as almost everything else. We still see too many blatant threats skip through any and all defenses into our inboxes. It’s still to easy for anyone to ping anyone, and new AI innovations make that all the more dangerous by making those threats more realistic. We are now seeing two parallel developments. A hybrid mix of on-device and cloud screening for threats that target our phones in particular, but new AI desktops and laptops can extend this; and new safe browsing innovations that don’t only rely on centrally collated lists. It’s time for an email rethink that evolves email into a more messenger-like platform, and screens emails for threats to a level that doesn’t happen today. This is what Elon Musk has in mind with X-Mail. Realistically, Google and Gmail are best placed to do this first across a huge user base. But in the meantime, these stats are a great ad for fully managed, cloud-based email at home and at work. Whether Gmail or one of the alternatives, if this isn’t what you’re running today then the numbers would suggest it might be time to switch. On that note, the report from At-Bay will be interesting to those administering SMB or enterprise email, where traditional choices may now give way to managed alternatives for the first time. Now, as reported by Bleeping Computer, “Microsoft has reminded admins that Exchange 2016 and Exchange 2019 will reach the end of extended support in October and shared guidance for those who need to decommission outdated servers.” For those on extended support, this could well be an opportunity to explore alternatives — whether from Microsoft or others — to the traditional approaching of rolling forwards the same or next-gen option. Microsoft confirms that “customer installations of Exchange 2016 and Exchange 2019 will of course continue to run after October 14, 2025; however, due to the upcoming end of support date and potential future security risks, we strongly recommend customers act now.” The company suggests migrating to Exchange Online or Microsoft 365. More coverage can be found on OUR FORUM. FBI and CISA officials said it was impossible to predict when the telecommunications companies would be fully safe from interlopers. Amid an unprecedented cyberattack on telecommunications companies such as AT&T and Verizon, U.S. officials have recommended that Americans use encrypted messaging apps to ensure their communications stay hidden from foreign hackers. The hacking campaign, nicknamed Salt Typhoon by Microsoft, is one of the largest intelligence compromises in U.S. history, and it has not yet been fully remediated. Officials on a news call Tuesday refused to set a timetable for declaring the country’s telecommunications systems free of interlopers. Officials had told NBC News that China hacked AT&T, Verizon and Lumen Technologies to spy on customers. A spokesperson for the Chinese Embassy in Washington did not immediately respond to a request for comment. In the call Tuesday, two officials — a senior FBI official who asked not to be named and Jeff Greene, executive assistant director for cybersecurity at the Cybersecurity and Infrastructure Security Agency — both recommended using encrypted messaging apps to Americans who want to minimize the chances of China’s intercepting their communications. “Our suggestion, what we have told folks internally, is not new here: Encryption is your friend, whether it’s on text messaging or if you have the capacity to use encrypted voice communication. Even if the adversary is able to intercept the data, if it is encrypted, it will make it impossible,” Greene said. The FBI official said, “People looking to further protect their mobile device communications would benefit from considering using a cellphone that automatically receives timely operating system updates, responsibly managed encryption and phishing resistant” multi-factor authentication for email, social media and collaboration tool accounts. The scope of the telecom compromise is so significant, Greene said, that it was “impossible” for the agencies “to predict a time frame on when we’ll have full eviction.” The hackers generally accessed three types of information, the FBI official said. One type has been call records, or metadata, showing the numbers that phones called and when. The hackers focused on records around the Washington, D.C., area, and the FBI does not plan to alert people whose phone metadata was accessed. The second type has been live phone calls of some specific targets. The FBI official declined to say how many alerts it had sent out to targets of that campaign; the presidential campaigns of Donald Trump and Kamala Harris, as well as the office of Senate Majority Leader Chuck Schumer, D-N.Y., told NBC News in October that the FBI had informed that they had been targeted. The third has been systems that telecommunications companies use in compliance with the Commission on Accreditation for Law Enforcement Agencies (CALEA), which allows law enforcement and intelligence agencies with court orders to track people’s communications. CALEA systems can include classified court orders from the Foreign Intelligence Surveillance Court, which processes some U.S. intelligence court orders. The FBI official declined to say whether any classified material was accessed. Privacy advocates have long advocated using end-to-end encrypted apps. Signal and WhatsApp automatically implement end-to-end encryption in both calls and messages. Google Messages and iMessage also can encrypt calls and texts end to end. The FBI and other federal law enforcement agencies have a complicated relationship with encryption technology, historically advocating against full end-to-end encryption that does not allow law enforcement access to digital material even with warrants. But the FBI has also supported forms of encryption that do allow some law enforcement access in certain circumstances. Even though the hacking campaign was first publicly disclosed in the lead-up to the election, the U.S. believes it was not an attempt to sway results, the FBI official said, but instead a massive but traditional espionage operation by China to gather intelligence on American politics and government. “We see this as a cyberespionage campaign, not dissimilar to any other approaches. Certainly the way they went about it was very, very specific about the telcos and the ISPs, but it fits into the cyberespionage bucket,” the FBI official said. For this and more visit OUR FORUM. Apple is warning billions of Mac and MacBook users worldwide to update macOS as a matter of priority. The latest version of macOS Sequoia was released earlier this week as macOS 15.1.1. It comes less than a month after the major 15.1 release that addressed several small bugs and security fixes alongside the first wave of generative AI software in the Apple Intelligence suite. What Issues Face Apple’s Mac And MacBook Pro Laptops? Release notes for macOS Sequoia 15.1.1 list two issues addressed. The first is a fix to the JavaScriptCore (concerning “maliciously crafted web content”), the second fixes an issue with WebKit (concerning “Processing maliciously crafted web content may lead to a cross site scripting attack”). These are recorded as CVE-2024-44308 and CVE-2024-44309. Forbes contributor Kate O’Flahery has delved into the technical issues of these attacks. The importance of applying this update has been reinforced thanks to an intervention by the U.S. Cybersecurity and Infrastructure Agency" "Apple released security updates to address vulnerabilities in multiple Apple products. A cyber threat actor could exploit some of these vulnerabilities to take control of an affected system. CISA encourages users and administrators to review the following advisories and apply necessary updates:" Update More Than Your Apple MacBook Pro The macOS update was launched simultaneously with iOS (18.1.1) and iPadOS (18.1.1) updates. Forbes’ contributor David Phelan has taken a closer look at the iPhone update—as well as the update to iOS 18 for the current range, Apple is providing an update to iOS 17 to ensure the fixes are available for the broadest range of iPhones as possible. macOS Sequoia supports every Mac and MacBook that runs on Apple Silicon. In addition to any Mac with these M-series chipsets, macOS Sequoia also supports several Intel-powered Macs—namely those with the Xeon W and Coffee Lake or later chipset. Effectively that means the iMac Pros released since 2017, iMacs released since 2019, MacBook Pros since 2018, Mac Minis since 2018, and Mac Pros since 2019 are also supported and should be upgraded as soon as possible. How To Update Your Apple Mac And MacBook Pro To start a manual update to macOS 15.1.1, go to the System Settings / General / Software Update and click Update Now. This is in a different location on older Mac hardware,, go to System Preferences and click Software Update. For more visit OUR FORUM. |
Latest Articles
|