FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Auth0 Credential Guard Detects Breached Passwords to Prevent Account Takeover

New feature adds a dedicated security team and support for multiple languages to prevent fraudulent access with stolen credentials.
  • February 9th 2022 at 20:00

Log4j and the Role of SBOMs in Reducing Software Security Risk

By Walter Capitani, Director, Technical Product Management, GrammaTech
Enterprises are spending a pittance on securing their software supply chain, which makes COTS software dangerous β€” vulnerabilities can be "hidden" in open source components.

  • February 9th 2022 at 15:00

Mitigate Ransomware Risks With Modern Log Management

By Simon Simonsen, Sr. Security Architect, CrowdStrike
Enterprises using a modern log management platform have key tools in place to detect and mitigate some of the risks from a ransomware attack.

  • February 9th 2022 at 12:21

Microsoft Issues 51 CVEs for Patch Tuesday, None 'Critical'

By Dark Reading Staff, Dark Reading
One publicly known flaw β€” an elevation-of-privilege bug in Windows Kernel β€” was included in the patches.

  • February 8th 2022 at 23:00

Google Cuts User Account Compromises in Half With Simple Change

By Robert Lemos, Contributing Writer
The online tech giant auto-enabled two-step verification for more than 150 million users, throwing up steep hurdles against scammers and attackers.

  • February 8th 2022 at 21:43

Get Started on Continuous Compliance Ahead of PCI DSS v4.0

By David Bisson, Contributing Writer
Here's what retailers and anyone collecting payments can do to prepare in the time remaining before the final release of PCI DSS 4.0 this quarter.

  • February 8th 2022 at 21:17

Threat Actors Revive 20-Year-Old Tactic in Microsoft 365 Phishing Attacks

By Jai Vijayan, Contributing Writer
Recent attacks involving so-called "right-to-left override" spoofing aimed at Microsoft 365 users show how attackers sometimes modify and improve old methods to try and stay one step ahead of defenders.

  • February 8th 2022 at 21:00

Prioritizing the Right Vulnerabilities to Reduce Risk

By Alyssa Ideboen, Product Marketing, Security Operations, CrowdStrike
Prioritization needs to be part of vulnerability management if security teams are to keep up and mitigate issues in a timely manner.

  • February 8th 2022 at 09:21

Vulnerability Scanning Triples, Leading to Two-Thirds Fewer Flaws

By Robert Lemos, Contributing Writer
Companies are scanning more applications for vulnerabilities β€” and more often.

  • February 8th 2022 at 18:19

Cyber Terrorism Is a Growing Threat & Governments Must Take Action

By Lionel Sigal, Head of CTI, CYE
With its benefits of deniability, relatively low costs, and the ability to attack from anywhere, cyber terrorism will increasingly threaten civilians everywhere.

  • February 8th 2022 at 18:00

Qualys Launches Context XDR

Qualys Context XDR provides the security context that operations teams need to eliminate false positives and noise by triangulating risk posture, asset criticality, and threat intelligence.
  • February 8th 2022 at 15:10

InterVision Unveils Ransomware Protection as a Service

InterVision RPaaS solution provides protection, response, and recovery in one managed service.
  • February 8th 2022 at 15:05

DeepSurface Security Secures $4.5M for Business Expansion

Funding round was led by Differential Ventures, an artificial intelligence and cybersecurity seed venture fund.
  • February 8th 2022 at 15:00

Salesforce DevOps Needs Guardrails

By Vernon Keenan, Senior Industry Analyst, SalesforceDevops.net
Some companies go too fast when it comes to SaaS, DevOps, and security, but smart developers and implementers will respect some basic guidelines to keep their product safe.

  • February 8th 2022 at 15:00

Russian APT Steps Up Malicious Cyber Activity in Ukraine

By Jai Vijayan, Contributing Writer
Actinium/Gameredon's attacks are another reminder of why organizations need to pay additional scrutiny to systems in the region.

  • February 7th 2022 at 23:31

FBI Publishes Indicators of Compromise for LockBit 2.0 Ransomware

By Dark Reading Staff, Dark Reading
Flash bulletin alert includes mitigation strategies for defending against the ransomware.

  • February 7th 2022 at 21:29

A Prophylactic Approach for Today's Vulnerable Websites and Web Apps

Take a proactive approach to client-side security: Why monitoring your JavaScript programming language is so important to your overall security posture.
  • February 7th 2022 at 20:00

SecurityScorecard Acquires LIFARS

SecurityScorecard adds digital forensics and incident response to strengthen its products.
  • February 7th 2022 at 20:00

When Multifactor Authentication Is Compromised: Fighting Back With AI

By Max Heinemeyer, Director of Threat Hunting, Darktrace
Now that attackers can bypass preventative controls, we need to find and stop the attackers when they're already inside.

  • February 7th 2022 at 19:30

Log4j: Getting From Stopgap Remedies to Long-Term Solutions

By Jeremy Colvin, Technical Product Marketer, Uptycs
This pervasive vulnerability will require continued care and attention to fully remediate and detect permutations. Here are some ways to get started.

  • February 7th 2022 at 15:00

Name That Edge Toon: Head of the Table

By John Klossner, Cartoonist
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • February 7th 2022 at 14:10

The 3 Most Common Causes of Data Breaches in 2021

By Edge Editors, Dark Reading
Phishing, smishing, and business email compromise continue to do their dirty work.

  • February 4th 2022 at 21:23

Expert Insights: Training the Data Elephant in the AI Room

By Gary McGraw Ph.D., Co-founder Berryville Institute of Machine Learning
Be aware of the risk of inadvertent data exposure in machine learning systems.

  • February 4th 2022 at 20:16

China-Linked Group Attacked Taiwanese Financial Firms for 18 Months

By Robert Lemos, Contributing Writer
The Antlion group, also known as Pirate Panda and Tropic Trooper, has shifted to targeting mainly Taiwan, using custom backdoors against financial organizations.

  • February 4th 2022 at 16:18

Want to Be an Ethical Hacker? Here's Where to Begin

By Luke Stephens (aka Hakluke), Security Researcher and Detectify Crowdsource Hacker
By utilizing these resources, beginner hackers can find their specific passions within the cybersecurity space and eventually make their own mark in the ethical hacking profession.

  • February 4th 2022 at 15:00

Mac Malware-Dropping Adware Gets More Dangerous

By Jai Vijayan, Contributing Writer
The authors of UpdateAgent have tweaked it yet again β€” for the fifth time in less than 18 months.

  • February 3rd 2022 at 23:05

Mandiant Bolsters SaaS Platform With Integration of New Attack Surface Management Module

New automated offering helps organizations gain comprehensive visibility across IT environments, continuously monitor for vulnerabilities, operationalize threat intelligence and manage risk.
  • February 3rd 2022 at 23:00

Several India-Based Call Centers Indicted by US DoJ

By Dark Reading Staff, Dark Reading
"Scam robocall" operators face charges for defrauding US citizens.

  • February 3rd 2022 at 22:30

The Future of Cybersecurity: Our Predictions for 2022

New technologies and workplace trends are fueling a global explosion in cybercrime. Discover the threats to watch out for in 2022.
  • February 3rd 2022 at 22:00

Tenable Launches Suite of New Features to Cloud-Native Application Security Platform

Tenable.cs enhancements secure cloud resources, container images, and cloud assets
  • February 3rd 2022 at 22:00

Research From Quantum and ESG Reveals Top Challenges in Data Management

Unstructured data management, storage complexity and cost remain barriers to adoption, resulting in valuable data being discarded or mismanaged.
  • February 3rd 2022 at 21:55

DHS Launches Cyber Safety Review Board to Analyze Major Vulnerability Events

By Robert Lemos, Contributing Writer
The US Department of Homeland Security has named a 15-member review board to assess significant cybersecurity events and recommend improvements - starting with the Log4J vulnerability.

  • February 3rd 2022 at 21:50

Microsoft: Multifactor Adoption Remains Low

By Kelly Jackson Higgins, Editor-in-Chief
New data shows a slow roll to strong authentication for most enterprise Windows systems.

  • February 3rd 2022 at 21:00

BIO-key to Expand Customer Reach and Talent in EMEA Region

Expansion comes via definitive agreement to acquire authentication solutions provider Swivel Secure Europe.
  • February 3rd 2022 at 21:00

Keeper Security Acquires Glyptodon

The acquisition enables distributed teams to connect to remote or cloud infrastructure in a hyper-secure, agentless and passwordless way without a VPN.
  • February 3rd 2022 at 21:00

BreachQuest Welcomes Sandy Dunn as Chief Information Security Officer

Industry cybersecurity veteran joins executive team of leading cyber experts with key experience In healthcare market.
  • February 3rd 2022 at 21:00

HackNotice Releases Combined Security and Threat Awareness Service for Free

HackNotice users can now deepen their security awareness with a self-paced training course to prevent themselves from being targets of cyberattacks.
  • February 3rd 2022 at 21:00

Simplifying Zero Trust Security in Healthcare Organizations

By Kapil Raina, VP Zero Trust & Identity Marketing, CrowdStrike
Healthcare organizations are increasingly looking at zero trust to help deter ransomware attacks, safeguard PHI, and prevent downtime.

  • February 3rd 2022 at 19:11

Big Pharma Finds Patch Management a Bitter Pill

By Dark Reading Staff, Dark Reading
One-quarter of pharmaceutical manufacturers received a failing grade on patch management, which is a vital step in heading off ransomware attacks.

  • February 3rd 2022 at 19:00

Hackers Went Wild in 2021 β€” Every Company Should Do These 5 Things in 2022

By Lech Sandecki, Product Strategy Manager, Canonical, the publisher of Ubuntu
Practical steps companies can take to defend their critical infrastructure and avoid the financial and reputational damage that could result from a breach.

  • February 3rd 2022 at 15:00

If My Organization Is Mostly in the Cloud, Do I Need a Firewall?

By Heather Paunet, Senior Vice President, Untangle
A firewall is still a valuable part of the IT security stack, but businesses need to consider all of their attack surfaces.

  • February 2nd 2022 at 23:00

Cato Networks Delivers Instant Visibility and Control of Cloud Application Data Risk

CASB Cato converges a full CASB into its global SASE platform to defend enterprises against data breach and cloud-delivered threats.
  • February 2nd 2022 at 21:16

INKY Completes Email Security Offering With Launch of Outbound Mail Protection

INKY Outbound Mail Protection manages a multistep approval workflow providing enforcement within the email system itself.
  • February 2nd 2022 at 21:00

WhiteSource Threat Report Reveals Massive Uptick In Cyberattacks Related To JavaScript npm

More than 1,300 malicious npm packages have been discovered for use in supply chain attacks, cryptojacking, data stealing, and more.
  • February 2nd 2022 at 20:30

Why Security Pros Are Frustrated With Cloud Security

By Robert Lemos, Contributing Writer
As companies shift more operations to the cloud, a shortfall in security talent and too much security data wastes more than half of the time spent on security issues, a survey finds.

  • February 2nd 2022 at 20:27

Foresite Cybersecurity Acquires Cyber Lantern

Support for more than 160 important compliance standards have been integrated into SaaS solution for small and midsize enterprises.
  • February 2nd 2022 at 20:00

Managing Detections Is Not the Same as Stopping Breaches

By Austin Murphy, vice-president of managed services, CrowdStrike
Enterprises interested in managed detection and response (MDR) services to monitor endpoints and workloads should make sure the providers have rock-solid expertise in detecting and responding to threats.

  • February 2nd 2022 at 18:30

The Real-World Impact of the Global Cybersecurity Workforce Gap on Cyber Defenders

By Clar Rosso, CEO, (ISC)Β²
The effect is nuanced β€” and fundamental to cyber defense for organizations and nations.

  • February 2nd 2022 at 18:00

Olympic Athletes Advised by FBI to Bring 'Burner' Phones to Beijing

By Dark Reading Staff, Dark Reading
No specific threats against the Olympics, according to the FBI, but instead it's about vigilance against potential ones.

  • February 2nd 2022 at 15:10

8 Security Dinosaurs and What Filled Their Footprints

By Ericka Chickowski, Contributing Writer
Security technology has to evolve as new threats emerge and defenses improve. Here is a look back at the old breeds that are dying out.

  • February 2nd 2022 at 15:10

TikTok's Roland Cloutier: How CISOs Can Foster a Culture of Security & Transparency

By Jack Koziol, CEO & Founder, Infosec Institute
The social media platform's global security chief boils it down to being consistent, keeping it fun, and demonstrating the impact of choices.

  • February 2nd 2022 at 15:00

Tens of Thousands of Websites Vulnerable to RCE Flaw in WordPress Plug-in

By Jai Vijayan, Contributing Writer
Now-patched issue in Essential Addons for Elementor gives attackers a way to carry out local file inclusion attacks, researchers say.

  • February 2nd 2022 at 14:30

Secure Web Browsers Tackle Ransomware, Insider Threat in Enterprises

By Fahmida Y. Rashid, Features Editor, Dark Reading
Enterprise security teams can use secure Web browsers to apply controls and governance to cloud applications and customer data.

  • February 1st 2022 at 23:36

ThycoticCentrify Renamed Delinea

By Dark Reading Staff, Dark Reading
Privileged access management vendor rebrands.

  • February 1st 2022 at 23:04

Nucleus Security Forms Strategic Partnership with Mandiant

Intent is to enhance vulnerability management programs with operationalized threat intelligence.
  • February 1st 2022 at 23:00

Vectra Acquires Siriux Security Technologies to Extend Leadership in Identity and SaaS Threat Management

The acquisition positions Vectra to help customers securely configure and detect active threats in cloud identity and SaaS applications, including Microsoft Azure AD and Microsoft 365.
  • February 1st 2022 at 22:30

Forescout Acquires CyberMDX to Expand Healthcare Cybersecurity Focus

Acquisition adds Internet of Medical Things (IoMT) expertise to Forescout’s IT, IoT, and OT coverage.
  • February 1st 2022 at 22:20

Ping Identity Launches PingOne DaVinci

No-code identity orchestration service enables organizations to design better user experiences with drag-and-drop simplicity.
  • February 1st 2022 at 22:20

Digital Shadows Launches New Vulnerability Intelligence Module

New capability simplifies challenge of prioritizing CVEs for faster triage and remediation.
  • February 1st 2022 at 22:15
❌