FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Microsoft Adds GPS Location to Identity & Access Control in Azure AD

By Dark Reading Staff
New capabilities let admins restrict access to resources from privileged access workstations or regions based on GPS location.

  • May 13th 2021 at 18:43

Adapting to the Security Threat of Climate Change

By Lewis Huynh Chief Security Officer, NinjaRM
Business continuity plans that address natural and manmade disasters can help turn a cataclysmic business event into a minor slowdown.

  • May 13th 2021 at 17:00

Defending the Castle: How World History Can Teach Cybersecurity a Lesson

By Rob Gurzeev CEO and Co-Founder of CyCognito
Cybersecurity attackers follow the same principles practiced in warfare for millennia. They show up in unexpected places, seeking out portions of an organization's attack surface that are largely unmonitored and undefended.

  • May 13th 2021 at 14:00

Verizon DBIR 2021: "Winners" No Surprise, But All-round Vigilance Essential

By Maxine Holt Senior Research Director, Cybersecurity, Omdia
Verizon's Data Breach Investigations Report (DBIR) covers 2020 -- a year like no other. Phishing, ransomware, and innovation caused big problems.

  • May 13th 2021 at 12:45

Despite Heightened Breach Fears, Incident Response Capabilities Lag

By Jai Vijayan Contributing Writer
Many organizations remain unprepared to detect, respond, and contain a breach, a new survey shows.

  • May 12th 2021 at 22:20

Researchers Unearth 167 Fake iOS & Android Trading Apps

By Dark Reading Staff
The apps are disguised as financial trading, banking, and cryptocurrency apps from well-known and trusted organizations.

  • May 12th 2021 at 21:30

Putting the Spotlight on DarkSide

By Kelly Sheridan Staff Editor, Dark Reading
Incident responders share insight on the DarkSide ransomware group connected to the recent Colonial Pipeline ransomware attack.

  • May 12th 2021 at 20:54

66% of CISOs Feel Unprepared for Cyberattacks

By Dark Reading Staff
More than half of CISOs surveyed are more concerned about a cyberattack in 2021 than in 2020, researchers report.

  • May 12th 2021 at 20:45

Vulnerable Protocols Leave Firms Open to Further Compromises

By Robert Lemos Contributing Writer
Companies may no longer have Internet-facing file servers or weakly secured Web servers, but attackers that get by the perimeter have a wide-open landscape of vulnerability.

  • May 12th 2021 at 19:55

Hashes, Salts, and Rainbow Tables: Confessions of a Password Cracker

By Keira Stevens Manager of Human intelligence, SpyCloud
Understanding a few basics about how password crackers think and behave could help you keep your users safer.

  • May 12th 2021 at 17:00

Cybersecurity: What Is Truly Essential?

By Joshua Goldfarb Director of Product Management at F5
In an effort to protect their organizations, security professionals can overdo it. The result often works against them.

  • May 12th 2021 at 15:20

Why You Should Be Prepared to Pay a Ransom

By Christopher Muffat CEO and founder
Companies that claim they'll never pay up in a ransomware attack are more likely to get caught flat-footed.

  • May 12th 2021 at 14:00

The Long Road to Rebuilding Trust After 'Golden SAML'-Like Attacks

By Jai Vijayan Contributing Writer
Eradicating 'privileged intruders' from the network in the aftermath of an attack poses major challenges, experts say.

  • May 12th 2021 at 13:30

A Startup With NSA Roots Wants Silently Disarming Cyberattacks on the Wire to Become the Norm

By Kelly Jackson Higgins Executive Editor at Dark Reading
Trinity Cyber takes a new spin on some traditional network-security techniques, but can its approach catch on widely?

  • May 11th 2021 at 21:44

Adobe Issues Patch for Acrobat Zero-Day

By Dark Reading Staff
The vulnerability is being exploited in limited attacks against Adobe Reader users on Windows.

  • May 11th 2021 at 21:02

Application Attacks Spike as Criminals Target Remote Workers

By Dark Reading Staff
Application-specific and Web application attacks made up 67% of all attacks in 2020 as criminal strategies shifted in the pandemic.

  • May 11th 2021 at 21:00

Microsoft Patch Tuesday: 4 Critical CVEs, 3 Publicly Known, 1 Wormable

By Kelly Sheridan Staff Editor, Dark Reading
Microsoft releases security patches for 55 vulnerabilities in its monthly roundup, which includes a critical, wormable flaw in the HTTP protocol stack.

  • May 11th 2021 at 20:38

Cartoon Caption Winner: Greetings, Earthlings

By John Klossner Cartoonist
And the winner of Dark Reading's April cartoon caption contest is ...

  • May 11th 2021 at 19:40

3 Cybersecurity Myths to Bust

By Etay Maor Sr. Director Security Strategy at Cato Networks
Deeply rooted cybersecurity misconceptions are poisoning our ability to understand and defend against attacks.

  • May 11th 2021 at 17:00

Critical Infrastructure Under Attack

By Marc Wilczek Digital Strategist & COO of Link11
Several recent cyber incidents targeting critical infrastructure prove that no open society is immune to attacks by cybercriminals. The recent shutdown of key US energy pipeline marks just the tip of the iceberg.

  • May 11th 2021 at 14:00

Colonial Pipeline Cyberattack: What Security Pros Need to Know

By Kelly Sheridan Staff Editor, Dark Reading
As the massive US pipeline operator works to restore operations after a DarkSide ransomware attack late last week, experts say it's a cautionary tale for critical infrastructure providers.

  • May 10th 2021 at 21:57

Tulsa Deals With Aftermath of Ransomware Attack

By Dark Reading Staff
Weekend attack shuts down several city sites and service.

  • May 10th 2021 at 20:06

Four Plead Guilty to RICO Conspiracy Involving Hosting Services for Cybercrime

By Dark Reading Staff
The "bulletproof hosting" organization hosted malware including Zeus, SpyEye, Citadel, and the Blackhole Exploit Kit.

  • May 10th 2021 at 19:38

10 Security Awareness Training Mistakes to Avoid

By Joan Goodchild Staff Editor
Give your cybersecurity culture a boost by adding these to the "don't" column of your cybersecurity awareness training do's and don'ts list.

  • May 10th 2021 at 15:15

Exchange Exploitation: Not Dead Yet

By John Hammond Senior Security Researcher at Huntress
The mass exploitation of Exchange Servers has been a wake-up call, and it will take all parties playing in concert for the industry to react, respond, and recover.

  • May 10th 2021 at 14:00

How North Korean APT Kimsuky Is Evolving Its Tactics

By Kelly Sheridan Staff Editor, Dark Reading
Researchers find differences in Kimsuky's operations that lead them to divide the APT into two groups: CloudDragon and KimDragon.

  • May 7th 2021 at 19:54

Most Organizations Feel More Vulnerable to Breaches Amid Pandemic

By Dark Reading Staff
More than half of business see the need for significant long-term changes to IT due to COVID-19, research finds.

  • May 7th 2021 at 18:42

FBI, NSA, CISA & NCSC Issue Joint Advisory on Russian SVR Activity

By Dark Reading Staff
The report provides additional details on tactics of Russia's Foreign Intelligence Service following public attribution of the group to last year's SolarWinds attack.

  • May 7th 2021 at 17:25

The Edge Pro Quote: Password Empowerment

By Edge Editors Dark Reading
Despite being a pain in the neck, passwords may hold a psychological purpose that security pros should take into account.

  • May 7th 2021 at 14:15

Defending Against Web Scraping Attacks

By Rob Simon Principal Security Consultant at TrustedSec
Web scraping attacks, like Facebook's recent data leak, can easily lead to more significant breaches.

  • May 7th 2021 at 14:00

11 Reasons Why You Sorta Love Passwords

By Edge Editors Dark Reading
We asked you to tell the truth about why you secretly love passwords. From the heartfelt to the hilarious, here's what you had to say.

  • May 7th 2021 at 13:03

Troy Hunt: Organizations Make Security Choices Tough for Users

By Kelly Sheridan Staff Editor, Dark Reading
The Have I Been Pwned founder took the virtual stage at Black Hat Asia to share stories about his work and industrywide challenges.

  • May 6th 2021 at 22:15

New Techniques Emerge for Abusing Windows Services to Gain System Control

By Jai Vijayan Contributing Writer
Organizations should apply principles of least privilege to mitigate threats, security researcher says.

  • May 6th 2021 at 21:20

Google Plans to Automatically Enable Two-Factor Authentication

By Dark Reading Staff
The company plans to automatically enroll users in two-step verification if their accounts are properly configured.

  • May 6th 2021 at 21:12

CISA Publishes Analysis on New 'FiveHands' Ransomware

By Dark Reading Staff
Attackers used publicly available tools, FiveHands ransomware, and SombRAT to successfully target an organization, officials report.

  • May 6th 2021 at 18:40

Securing the Internet of Things in the Age of Quantum Computing

By Dr. Charles Grover Cryptography Researcher, Crypto Quantique
Internet security, privacy, and authentication aren't new issues, but IoT presents unique security challenges.

  • May 6th 2021 at 17:00

Cloud-Native Businesses Struggle With Security

By Robert Lemos Contributing Writer
More companies moved to cloud-native infrastructure in the past year, and security incidents and malware moved right along with them.

  • May 6th 2021 at 17:00

Biden's Supply Chain Initiative Depends on Cybersecurity Insights

By Padraic O'Reilly Chief Product Officer & Co-Founder of CyberSaint Security
Those helming the US supply chain executive order need to leverage standards, measurement, and the lessons cybersecurity leaders have learned.

  • May 6th 2021 at 14:00

How to Move Beyond Passwords and Basic MFA

By Samuel Greengard Freelance Writer
It's not a question of whether passwordless is coming -- it's simply a question of when. How should your organization prepare? (Part two of a two-part series.)

  • May 6th 2021 at 13:30

Black Hat Asia Speakers Share Secrets About Sandboxes, Smart Doors, and Security

By Dark Reading Staff
Find video interviews with some of the coolest Black Hat Asia experts right here, as part of the Dark Reading News Desk this week.

  • May 6th 2021 at 06:00

Attackers Seek New Strategies to Improve Macros' Effectiveness

By Robert Lemos Contributing Writer
The ubiquity of Microsoft Office document formats means attackers will continue to use them to spread malware and infect systems.

  • May 5th 2021 at 22:40

Gap Between Security and Networking Teams May Hinder Tech Projects

By Dark Reading Staff
Professionals in each field describe a poor working relationship between the two teams

  • May 5th 2021 at 20:11

DoD Lets Researchers Target All Publicly Accessible Info Systems

By Dark Reading Staff
The Department of Defense expands its vulnerability disclosure program to include a broad range of new targets.

  • May 5th 2021 at 19:45

Wanted: The (Elusive) Cybersecurity 'All-Star'

By Steve Zurier Contributing Writer
Separate workforce studies by (ISC) 2 and ISACA point to the need for security departments to work with existing staff to identify needs and bring entry-level people into the field.

  • May 5th 2021 at 19:05

Debating Law Enforcement's Role in the Fight Against Cybercrime

By Kelly Sheridan Staff Editor, Dark Reading
The FBI's action to remove Web shells from compromised Microsoft Exchange Servers sparks a broader discussion about officials' response to cyberattacks.

  • May 5th 2021 at 18:20

Will 2021 Mark the End of World Password Day?

By Jake Madders Director, Hyve Managed Hosting
We might be leaving the world of mandatory asterisks and interrobangs behind for good.

  • May 5th 2021 at 14:00

Newer Generic Top-Level Domains a Security 'Nuisance'

By Jai Vijayan Contributing Writer
Ten years of passive DNS data shows classic TLDs such as .com and .net dominate newer TLDs in popularity and use.

  • May 4th 2021 at 22:35

Apple Issues Patches for Webkit Security Flaws

By Dark Reading Staff
The vulnerabilities may already be under active attack, Apple says in an advisory.

  • May 4th 2021 at 21:21

Planning Our Passwordless Future

By Samuel Greengard Freelance Writer
All the talk that passwords could one day go away seemed too good to be true, yet the scales are finally started to tip to a passwordless reality. (Part one of a two-part series.)

  • May 4th 2021 at 19:35

Hundreds of Millions of Dell Computers Potentially Vulnerable to Attack

By Jai Vijayan Contributing Writer
Hardware maker has issued an update to fix multiple critical privilege escalation vulnerabilities that have gone undetected since 2009.

  • May 4th 2021 at 19:15

Raytheon: Supply Chain, Ransomware, Zero Trust Biggest Security Priorities

By Dark Reading Staff
SPONSORED CONTENT. While organizations may be more vulnerable than ever to supply chain hacks and ransomware, they can look to Zero Trust frameworks to keep their users and data safe, said Jon Check, a senior director in Raytheon's cyber protection solutions business unit. Check also foresees wider use of automation to handle tasks humans in the SOC can't get to.

  • May 4th 2021 at 19:00

More Companies Adopting DevOps & Agile for Security

By Robert Lemos Contributing Writer
Measures of programming speed, security, and automation have all significantly increased in the past year, GitLab's latest survey finds.

  • May 4th 2021 at 19:00

Scripps Health Responds to Cyberattack

By Dark Reading Staff
The health care system says it has suspended access to patient portals and other applications related to operations at Scripps facilities.

  • May 4th 2021 at 17:02

Can Organizations Secure Remote Workers for the Long Haul?

By Ian Pratt Global head of Security for Personal Systems at HP Inc.
By focusing on protection instead of detection, organizations can defend against targeted attacks without compromising security or productivity.

  • May 4th 2021 at 17:00

It's Time to Ditch Celebrity Cybersecurity

By Mieng Lim VP of Product Management at Digital Defense By HelpSystems
High-profile attacks and solutions are shiny objects that can distract from the defenses that afford the greatest protection.

  • May 4th 2021 at 14:00

Researchers Explore Active Directory Attack Vectors

By Kelly Sheridan Staff Editor, Dark Reading
Incident responders who investigate attacks targeting Active Directory discuss methods used to gain entry, elevate privileges, and control target systems.

  • May 3rd 2021 at 21:25

Name That Edge Toon: Magical May

By John Klossner Cartoonist
Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • May 3rd 2021 at 18:20

Imperva to Buy API Security Firm CloudVector

By Dark Reading Staff
The deal is intended to expand Imperva's API security portfolio, officials say.

  • May 3rd 2021 at 18:12

Buer Malware Variant Rewritten in Rust Programming Language

By Dark Reading Staff
Researchers suggest a few reasons why operators rewrote Buer in an entirely new language

  • May 3rd 2021 at 18:00

Researchers Find Bugs Using Single-Codebase Inconsistencies

By Robert Lemos Contributing Writer
A Northeastern University research team finds code defects -- and some vulnerabilities -- by detecting when programmers used different code snippets to perform the same functions.

  • May 3rd 2021 at 15:30
โŒ