FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

7 Essentials for More Security-Aware Design Automation

By Jason Fung, Director of Offensive Security Research and Academic Engagement, Intel
Electronic design automation solutions, software programs that help designers develop electronic systems and semiconductor chips, can be used in service of security assurance.

  • March 8th 2022 at 15:00

AppSec Startup Cider Security Emerges from Stealth to Tackle SDLC Challenges

By Dark Reading Staff, Dark Reading
Cider Security tackles the No. 1 problem in application security -- finding and fixing vulnerabilities in code quickly -- by increasing visibility over code development and deployment.

  • March 7th 2022 at 20:49

8 More Women in Security You May Not Know but Should

By Ericka Chickowski, Contributing Writer
Dark Reading highlights women who are quietly changing the game in cybersecurity. We also revisit some of those we've spoken to in the past to see what they're up to now.

  • March 8th 2022 at 09:00

Breaking the Bias for International Women’s Day 2022

By Maxine Holt, Research Director, Omdia
The theme of International Women’s Day 2022 is "Break the bias." This is what #BreaktheBias means to me.

  • March 8th 2022 at 09:00

Trio of Vendors Offer Free Services to Organizations at Risk of Russian Cyberattacks

By Jai Vijayan, Contributing Writer
CrowdStrike, Cloudflare, and Ping Identity have teamed up with tools and services for the healthcare, power, and water industries as a way to quickly bolster their security on several fronts.

  • March 7th 2022 at 23:37

Google in Talks to Acquire Mandiant

By Dark Reading Staff, Dark Reading
Last month, Microsoft was interested in buying Mandiant. Now, it's Google that is looking at a deal to boost Google Cloud.

  • March 7th 2022 at 22:58

Name That Edge Toon: Animal Instincts

By Edge Editors, Dark Reading
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • March 7th 2022 at 22:08

Roqos Gets Patent For Game-changing VPN Technology, OmniVPNβ„’

OmniVPNβ„’, a VPN technology that allows connections over any network access including CGNAT, multiple NATs, private IP addresses, cellular and satellite routers is now patented.
  • March 7th 2022 at 22:05

Coalfire Launches Application Security Solutions Powered by ThreadFix Program

New capabilities bring scale, simplicity, and 40% productivity gains to enterprise SSDLC programs
  • March 7th 2022 at 22:02

CardinalOps Raises $17.5M Series A for Threat Coverage Optimization

CardinalOps takes on the challenge of identifying and remediating riskiest gaps in threat detection coverage, powered by AI and crowd-sourced best practices.
  • March 7th 2022 at 22:01

ConnectWise Expands Collaboration with Intel to Further Strengthen Cybersecurity for SMBs

Combined technology mitigates loss with improved detection of ransomware and cryptojacking attacks.
  • March 7th 2022 at 22:00

Samsung Source Code Compromised in Hack

By Dark Reading Staff, Dark Reading
Mobile vendor confirms that some source code used with its Galaxy devices was breached.

  • March 7th 2022 at 21:40

Industrial Systems See More Vulnerabilities, Greater Threat

By Robert Lemos, Contributing Writer
The makers of operational technology and connected devices saw reported vulnerabilities grow by half in 2021, but other trends may be more disturbing.

  • March 7th 2022 at 16:48

Why the World Needs a Global Collective Cyber Defense

By Anuj Goel, CEO, Cyware
This sort of approach would enable cross-company and cross-sector threat information sharing, an effort that would allow companies to easily turn data into actionable insights.

  • March 7th 2022 at 15:00

After a Busy December, Attacks on Log4j Vulnerability Dropped

By Edge Editors, Dark Reading
While attackers and researchers shift their attention to the next new vulnerability, security teams make sure they finish patching vulnerable Log4j versions in their applications and services.

  • March 4th 2022 at 23:32

More Than 70% of SOC Analysts Experiencing Burnout

By Dark Reading Staff, Dark Reading
Nearly 65% of security operations center (SOC) analysts are likely to change jobs in the next year, survey shows.

  • March 4th 2022 at 22:05

Companies Can't Just Train Their Way to More Secure Endpoints

By Dark Reading Staff, Dark Reading
Criminals will keep stealing end-user credentials despite employee awareness, so organizations need high-tech solutions as well.

  • March 4th 2022 at 22:00

Most Cybersecurity Vendors at Risk Due to Internet-Exposed IT Assets

By Jai Vijayan, Contributing Writer
Study shows more than 97% have exposed assets on AWS β€” among a wide range of other issues.

  • March 4th 2022 at 21:31

Diversified Search Group Acquires Alta Associates

The firm continues rapid growth with the addition of industry-recognized experts on cybersecurity, data privacy, and IT risk management talent.
  • March 4th 2022 at 21:01

Vade Releases 2021 Phishers' Favorites Report

Vade's annual phishing report reveals a sharp rise in Facebook phishing and growing sophistication in Microsoft phishing attacks.
  • March 4th 2022 at 21:00

DORA's Global Reach and Why Enterprises Need to Prepare

By Ilias Chantzos, Global Privacy Officer and Head of EMEA Government Affairs, Broadcom
The new EU regulation is a response to the rise of ransomware attacks and other new cyberthreats that have proliferated in the wake of the global pandemic.

  • March 4th 2022 at 15:00

Accelerated Ransomware Attacks Pressure Targeted Companies to Speed Response

By Robert Lemos, Contributing Writer
Threat actors have focused on two ends of the spectrum β€” quick, impactful attacks or stealthy intrusions β€” making strong prevention and faster response more important for enterprises.

  • March 3rd 2022 at 21:51

Cybersecurity Mesh Architecture: Hope or Hype?

By Jai Vijayan, Contributing Writer
Gartner has touted CSMA as one of the top technology trends for this year. But what is it really?

  • March 3rd 2022 at 20:40

8-Character Passwords Can Be Cracked in Less than 60 Minutes

By Dark Reading Staff, Dark Reading
Researchers say passwords with less than seven characters can be hacked "instantly."

  • March 3rd 2022 at 17:25

Cybersecurity Platform CrowdSec Expands Into the United States

CrowdSec is launching a new solutions stack, comprised of three main products: CrowdSec Agent, CrowdSec Console, and CrowdSec Threat Intelligence.
  • March 3rd 2022 at 17:20

Palo Alto Networks Introduces PAN-OS 10.2 Nebula

Software collects, analyzes, and interprets potential zero-day threats in real time using inline deep learning.
  • March 3rd 2022 at 17:15

Attivo Expands Active Directory Protection from Unmanaged Devices, Including Mac, Linux, IoT/OT

Attivo Networks ADSecure-DC solution joins the company’s existing suite of Active Directory protection products.
  • March 3rd 2022 at 17:00

Hundreds of Open Source Components Could Undermine Security, Census Finds

By Robert Lemos, Contributing Writer
The Linux Foundation and Harvard University create lists of the top 500 most popular open source projects, highlighting critical software that needs to be secured.

  • March 2nd 2022 at 21:56

How to Get One Step Ahead of Mobile Attacks

By Ralitsa Miteva, Manager of Digital Identity and Mobile Security, OneSpan
The advent of so-called "dropper" apps, which deliver and install malware that can also be later updated, is an emerging threat vector for mobile users.

  • March 3rd 2022 at 15:00

How Retailers Can Address 'Buy Now, Pay Later' Fraud

By Tatiana Walk-Morris, Contributing Writer
As BNPL platforms grow in popularity, experts warn that cybercriminals could target them using synthetic identity fraud and first-party fraud.

  • March 2nd 2022 at 23:00

Salt Security State of API Security Report Reveals API Attacks Increased 681% in the Last 12 Months

Key findings show API attack traffic grew at more than twice the rate of non-malicious traffic, and API security concerns are inhibiting innovation for two-thirds of organizations.
  • March 2nd 2022 at 21:00

7 Ways to Secure Collaboration Tools in Your Organization

By Steve Zurier, Contributing Writer
The push to embrace Slack, Teams, and Zoom at work comes with new security risks for organizations.

  • March 2nd 2022 at 21:00

Researchers Devise Attack for Stealing Data During Homomorphic Encryption

By Jai Vijayan, Contributing Writer
A vulnerability in a Microsoft crypto library gives attackers a way to figure out what data is being encrypted in lockpicker-like fashion.

  • March 2nd 2022 at 20:00

Companies' Code Leaking More Passwords and Secrets

By Robert Lemos, Contributing Writer
Software code pushed to online code repositories exposed twice as many secrets compared to last year, putting organizations' security at risk.

  • March 2nd 2022 at 19:21

Protecting Field Programmable Gate Arrays From Attacks

By Maggie Jauregui, Security Researcher at Programmable Solutions Group, Intel
FPGAs can be part of physical systems in the aerospace, medical, or industrial fields, so a security compromise can be potentially serious.

  • March 2nd 2022 at 18:55

Log4Shell Makes the Case for Runtime Application Self-Protection

Dive into the case for RASP to combat Log4Shell and why Web app firewalls aren't great for these types of attacks.
  • March 2nd 2022 at 15:00

3 Ways to Expand Gender Diversity in Cybersecurity

By Paulinaβ€―Cakalli, Senior Data Analyst, Netacea
Why this is important: A business that surrounds itself with the same kind of people who work on the same projects will not generate new or original ideas.

  • March 2nd 2022 at 18:00

Ordr Launches Clinical Defender to Streamline Management of Connected Medical Devices

Ordr Clinical Defender, running on the new Ordr 8 Software release, provides focused, actionable, and accurate HTM insights and workflows.
  • March 2nd 2022 at 16:00

Reduce Risk With Better Cyber Due Diligence

By Luke Tenery & Ross Rustici, Partner, StoneTurn / Managing Director, StoneTurn
Done incorrectly, due diligence can result in slower integration of assets, which increases acquisition costs associated and could reduce expected gains.

  • March 2nd 2022 at 15:00

NeuraLegion Rebrands as Bright Security

Also announces $20 million Series A funding round led by Evolution Equity Partners.
  • March 2nd 2022 at 14:40

Cyberattacks in Ukraine Could Soon Spillover to Other Countries

By Jai Vijayan, Contributing Writer
Email-borne attacks out of Russia have already targeted at least a few US and European organizations.

  • March 1st 2022 at 00:00

IRONSCALES Expands Product Offering Across Email, Communication Platforms

New solutions protect customers from expanding threats to cybersecurity landscape.
  • March 1st 2022 at 21:10

What Do I Need to Know for SaaS Security?

By Brendan O'Connor, CEO and Co-Founder, AppOmni
Most importantly, someone needs to step forward and take it on as their job.

  • March 1st 2022 at 21:00

Darktrace Forms New U.S. Federal Division to Assist With Global Cyberthreats

Sally Kenyon Grant has been appointed as VP of Darktrace Federal, leading initiatives supporting U.S. government cybersecurity operations.
  • March 1st 2022 at 21:00

Why the Shifting Nature of Endpoints Requires a New Approach to Security

By Tony Jarvis, Director of Enterprise Security, Asia Pacific and Japan, Darktrace
Endpoints have evolved, and legacy defenses aren't doing enough to keep them secure.

  • March 1st 2022 at 19:00

Beyond the Hype: AI's Future in Defensive Cybersecurity

By Joshua Saxe, Chief Scientist, Sophos
Hybridizing signatures with artificial intelligence is making a significant difference in our ability to detect cyberattacks, including ransomware.

  • March 1st 2022 at 15:00

CISO Checklist for Offboarding Security Staff

By Pam Baker, Contributing Writer
The Great Resignation strikes cybersecurity teams, too. Here's a checklist for CISOs to ensure security is retained even when security staff is not.

  • March 1st 2022 at 02:00

Toyota Halts Production After Suspected Supply Chain Attack

By Dark Reading Staff, Dark Reading
Toyota suspends production at all 14 plants in Japan after a supplier reported being hit by "some kind of cyberattack."

  • February 28th 2022 at 23:14

KnowBe4 Research: Half of Employees Use Unauthorized File Services to Complete Work

Report examines the prevalence of two common insecure practices.
  • February 28th 2022 at 23:00

Deep Instinct 2022 Threat Landscape Report Finds 125% Increase in Threat Types and Novel Evasion Techniques

The Deep Instinct Threat Research team monitored attack volumes and types and extrapolated their findings to predict where the future of cybersecurity is heading, determine what motivates attackers, and lays out the steps organizations can take now in order to protect themselves in the future.
  • February 28th 2022 at 22:48

Invicti Security Adds Software Composition Analysis to Its Industry- Leading AppSec Platform

Invicti SCA enables users to track and secure open-source components to reduce security risk.
  • February 28th 2022 at 22:45

Phishing Attack in Ukraine Could be Prelude to Disinformation Campaign

By Jai Vijayan, Contributing Writer
Ukraine military personnel being targeted with mass phishing emails, country's CERT warns.

  • February 28th 2022 at 00:00

Researchers Warn of Stealthy Chinese Backdoor Targeting Multiple Foreign Agencies

By Robert Lemos, Contributing Writer
A stealthy backdoor program used by China-linked threat actors has targeted government computers at multiple foreign agencies, allowing attackers to retain a presence on sensitive networks and exfiltrate data while remaining undetected.

  • February 28th 2022 at 17:25

Companies Borrow Attack Technique to Watermark Machine Learning Models

By Robert Lemos, Contributing Writer
Researchers continue to improve on a technique for embedded crafted outputs into machine-learning models, an anti-copying technique originally thought up by adversarial researchers.

  • February 28th 2022 at 16:30

How to Boost Shift-Left Security in the SDLC

By Yvonne Dickinson, Director of Security, Owlet Baby Care
Organizations will see big wins from applying security controls early in the development life cycle.

  • February 28th 2022 at 15:00

7 Steps to Take Right Now to Prepare for Cyberattacks by Russia

By Jai Vijayan, Contributing Writer
A lot of the recommended preparation involves measures organizations should have in place already.

  • February 25th 2022 at 22:58

Ukrainian Troops Targeted in Phishing Attacks by Suspected Belarusian APT

By Dark Reading Staff, Dark Reading
Ukraine's Computer Emergency Response Team calls out UNIC1151 nation-state hacking group out of Belarus as behind the attacks.

  • February 25th 2022 at 19:18

Top 5 Interview Questions to Ask DevOps Candidates in 2022

By Brennan P. Baybeck, ISACA Board Director and VP & CISO for Customer Services, Oracle Corporation
It's worthwhile to find candidates who have experience with models that embed security into their processes.

  • February 25th 2022 at 17:25

The Future of Cyber Insurance

By Chris Butler, Lead Principal Consultant, Resilience and Security, Sungard Availability Services (Sungard AS)
Having cyber insurance is a good idea if the costs make sense β€” it could be the difference between going out of business and staying afloat. But it shouldn't be your first course of action.

  • February 25th 2022 at 15:00

Putting the X Factor in XDR

By Anne Aarness, Sr. Manager, Product Marketing, CrowdStrike
While extended detection and response (XDR) is effectively considered an upgrade from endpoint detection and response, enterprises must still begin with a strong EDR foundation.

  • February 25th 2022 at 13:56
❌