FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Early Discovery of Pipedream Malware a Success Story for Industrial Security

By Robert Lemos, Contributing Writer
Cybersecurity professionals discovered, analyzed, and created defenses against the ICS malware framework before it was deployed, but expect the stakes to keep rising.

  • April 22nd 2022 at 16:43

Bitdefender Enhances Premium VPN Service With New Privacy Protection Technologies

New ad blocker and anti-tracker modules as well as whitelist capabilities provide consumers with secure and private Web browsing.
  • April 22nd 2022 at 15:59

Contrast Security Introduces Cloud-Native Automation

New integrations enable Contrast capabilities to be delivered to Red Hat OpenShift users.
  • April 22nd 2022 at 15:57

Forescout Enhances Continuum Platform With New OT Capabilities

New capabilities enable improved OT and IoT asset visibility along with data-powered threat detection and cost-effective deployments at scale.
  • April 22nd 2022 at 15:53

PerimeterX Code Defender Extends Capability To Stop Supply Chain Attacks

Client-side web app security solution introduces features that give real-time visibility and control of the website attack surface, enabling businesses to stop PII theft and comply with data privacy regulations.
  • April 22nd 2022 at 15:52

CyberUSA, and Superus Careers Launch Cyber Career Exchange Platform

Collaboration aimed at connecting talent and employers.
  • April 22nd 2022 at 15:51

Comcast Business 2021 DDoS Threat Report: DDoS Becomes a Bigger Priority as Multivector Attacks are on the Rise

Comcast Business mitigated 24,845 multi-vector DDoS attacks in 2021, a 47 percent increase over 2020.
  • April 22nd 2022 at 15:47

Creating Cyberattack Resilience in Modern Education Environments

By Michael J. Covington, Vice President of Portfolio Strategy, Jamf
From increasing cybersecurity awareness in staff, students, and parents to practicing good security hygiene for devices, using endpoint protection, and inspecting network traffic, schools can boost cybersecurity to keep students safe.

  • April 22nd 2022 at 14:00

Zero-Day Exploit Use Exploded in 2021

By Jai Vijayan, Contributing Writer
Ransomware and other financially motivated threat actors joined nation-state-backed groups in leveraging unpatched flaws in attack campaigns, new data shows.

  • April 21st 2022 at 23:22

What Steps Do I Take to Shift Left in Security?

By Vishal Jain, Co-Founder and CTO, Valtix
Security has benefited from shifting many late-cycle disciplines left or earlier in the cycle.

  • April 21st 2022 at 21:20

Devo Acquires Threat Hunting Company Kognos

By Dark Reading Staff, Dark Reading
Acquisition will blend autonomous threat hunting with cloud-native security analytics for automating security tasks.

  • April 21st 2022 at 20:44

Exploring Biometrics and Trust at the Corporate Level

By Kimberly Biddings, VP of Product, BIO-key International, Inc.
Biometric measurements should be part of any multifactor authentication (MFA) strategy, but choose your methods carefully: Some only establish trust at the device level.

  • April 21st 2022 at 18:57

New Zscaler Research Shows Over 400% Increase in Phishing Attacks With Retail and Wholesale Industries at Greatest Risk

Annual ThreatLabz Report reveals phishing-as-a-service as the key source of attacks across critical industries and consumers globally; underscores urgency to adopt a zero-trust security model.
  • April 21st 2022 at 18:57

Cybereason Launches Digital Forensics Incident Response

Cybereason MalOp Detection Engine augmented with Nuanced DFIR Intelligence reduces the mean-time-to-detect and remediate incidents.
  • April 21st 2022 at 18:50

Alert Logic Releases MDR Incident Response Capability for Addressing a Breach

Seedrs Ltd. deployed and configured Alert Logic Intelligent Response in minutes, and immediately began blocking critical threats.
  • April 21st 2022 at 17:46

3 Ways We Can Improve Cybersecurity

By Joanna Burkey, Chief Information Security Officer, HP
To better manage risks, companies can concentrate on resilience, sharing information to protect from cyber threats, and making the cybersecurity tent bigger by looking at workers with nontraditional skill sets.

  • April 21st 2022 at 14:00

Adversaries Look for 'Attackability' When Selecting Targets

By Edge Editors, Dark Reading
A large number of enterprise applications are affected by the vulnerability in Log4j, but adversaries aren't just looking for the most common applications. They are looking for targets that are easier to exploit and/or have the biggest payoff.

  • April 19th 2022 at 13:35

Anti-Fraud Partnership Brings Confidential Computing to Financial Services

By Dark Reading Staff, Dark Reading
Intel, FiVerity, and Fortanix team up to launch an AI-driven fraud detection platform into a confidential computing environment.

  • April 20th 2022 at 23:11

LinkedIn Brand Now the Most Abused in Phishing Attempts

By Dark Reading Staff, Dark Reading
New research shows threat actors increasingly leveraging social networks for attacks, with LinkedIn being used in 52% of global phishing attacks.

  • April 20th 2022 at 22:09

Okta Wraps Up Lapsus$ Investigation, Pledges More Third-Party Controls

By Robert Lemos, Contributing Writer
Companies must enforce more security on their own third-party providers and retain the ability to conduct independent investigations, experts say.

  • April 20th 2022 at 21:18

Denonia Malware Shows Evolving Cloud Threats

By Fernando Montenegro, Senior Principal Analyst, Omdia
Cloud security is constantly evolving and consistently different than defending on-premises assets. Denonia, a recently discovered serverless cryptominer drives home the point.

  • April 20th 2022 at 21:00

CISA, Australia, Canada, New Zealand, & UK Issue Joint Advisory on Russian Cyber Threats

By Dark Reading Staff, Dark Reading
The Russian government is ratcheting up malicious cyberattacks against critical infrastructure in countries supporting Ukraine.

  • April 20th 2022 at 20:59

6 Malware Tools Designed to Disrupt Industrial Control Systems (ICS)

By Jai Vijayan, Contributing Writer
Stuxnet was the first known malware built to attack operational technology environment. Since then, there have been several others.

  • April 20th 2022 at 20:58

The Modern Software Supply Chain: How It's Evolved and What to Prepare For

Supply chain security attacks have been becoming increasingly common and more sophisticated. Find out how to remain secure throughout the software supply chain.
  • April 20th 2022 at 18:59

Incognia Introduces New Location-Based Device Authorization Solution

Module enables apps to establish trust in new devices without adding user friction.
  • April 20th 2022 at 18:35

Lightspin Secures Infrastructure as Code Files with New GitHub Integration

Users can scan GitHub repositories and detect misconfigurations, exposed secrets and other security issues.
  • April 20th 2022 at 18:33

How Russia Is Isolating Its Own Cybercriminals

By Ian W. Gray, Senior Director, Research & Analysis, Flashpoint
Sanctions imposed by the Biden administration, coupled with Russia's proposed initiative to cut itself off from the global Internet, is causing cybercriminals to ponder their future.

  • April 20th 2022 at 17:00

Backward-Compatible Post-Quantum Communications Is a Matter of National Security

By Pete Ford, Senior Vice President of Federal Operations, QuSecure
When a quantum computer can decipher the asymmetric encryption protecting our vital systems, Q-Day will arrive.

  • April 20th 2022 at 15:58

From Passive Recovery to Active Readiness

By Shmulik Yehezkel, Chief Critical Cyber Operations Officer & CISO, CYE
This is the shift that companies need to make after a cyberattack.

  • April 20th 2022 at 14:00

Fortress Tackles Supply Chain Security, One Asset at a Time

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
Fortress Information Security will expand its Asset to Vendor Library to include hardware bill of materials and software bill of materials information.

  • April 20th 2022 at 00:24

Microsoft Launches Purview Platform to Govern, Protect, and Manage Sensitive Data

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
The rebranded Microsoft Purview platform integrates Microsoft 365 Compliance and Azure Purview, and adds new capabilities and products to help manage data no matter where it resides.

  • April 19th 2022 at 22:57

Millions of Lenovo Laptops Contain Firmware-Level Vulnerabilities

By Jai Vijayan, Contributing Writer
Three flaws present in consumer laptops can give attackers a way to drop highly persistent malware capable of evading methods to remove it, security vendor says.

  • April 19th 2022 at 22:44

More Than Half of Initial Infections in Cyberattacks Come Via Exploits, Supply Chain Compromises

By Robert Lemos, Contributing Writer
Mandiant data also shows a dramatic drop in attacker dwell time on victim networks in the Asia-Pacific region β€” to 21 days in 2021 from 76 days in 2020.

  • April 19th 2022 at 20:06

RF Code Announces Sentry, a New Edge Solution for Remote Locations

Provides autonomous and uninterrupted monitoring of unmanned IT locations at scale.
  • April 19th 2022 at 18:50

New Kiteworks Report Reveals Significant Risk Maturity Gap

Over half of organizations admit their security and compliance controls for managing sensitive content communicationsβ€”both internally and externallyβ€”are inadequate.
  • April 19th 2022 at 14:13

How to Interpret the EU's Guidance on DNS Abuse Worldwide

By Justin Hartland, Product Director, Domain Management, CSC Global
From higher standards in top-level domains to increased adoption of security controls, stepped-up measures can help fight DNS abuse and protect Web domains.

  • April 19th 2022 at 14:00

Verica Launches Prowler Pro to Make AWS Security Simpler for Customers

The enterprise grade solution will provide enhanced cloud security and provide new open-source tools.
  • April 19th 2022 at 13:00

76% of Organizations Worldwide Expect to Suffer a Cyberattack This Year

By Dark Reading Staff, Dark Reading
Study shows that more than 35% have suffered seven or more successful attacks.

  • April 18th 2022 at 22:50

Swimlane Extends Cloud-Based Security Automation into APJ Amid Momentous Growth in Region

Swimlane’s Asia-Pacific presence grows 173%, highlighting rising demand for low-code security automation.
  • April 18th 2022 at 22:41

Security-as-Code Gains More Support, but Still Nascent

By Robert Lemos, Contributing Writer
Google and other firms are adding security configuration to software so cloud applications and services have well-defined security settings β€” a key component of DevSecOps.

  • April 18th 2022 at 20:16

Security Lessons From a Payment Fraud Attack

By Tatiana Walk-Morris, Contributing Writer
Companies need to detect and counteract brute-force and enumeration attacks before fraudsters run away with their customers' funds.

  • April 18th 2022 at 22:00

Why So Many Security Experts Are Concerned About Low-Code/No-Code Apps

By Michael Bargury, CTO & Co-Founder, Zenity
IT departments must account for the business impact and security risks such applications introduce.

  • April 18th 2022 at 19:17

Name That Toon: Helping Hands

By John Klossner, Cartoonist
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

  • April 18th 2022 at 17:45

Strength in Unity: Why It's Especially Important to Strengthen Your Supply Chain Now

By Andrea Little Limbago, Senior Vice President of Research and Analysis, Interos
The ongoing war in Ukraine means that defenses are only as good and as strong as those with whom we partner.

  • April 18th 2022 at 14:00

Upgrades for Spring Framework Have Stalled

By Edge Editors, Dark Reading
Upgrading and fixing the vulnerability in the Spring Framework doesn't seem to have the same level of urgency or energy as patching the Log4j library did back in December.

  • April 16th 2022 at 01:10

Google Emergency Update Fixes Chrome Zero-Day

By Dark Reading Staff, Dark Reading
Google patches a critical flaw in its Chrome browser, bringing its count of zero-day vulnerabilities fixed in 2022 to four.

  • April 15th 2022 at 22:39

Cloud Cost, Reliability Raise IT Concerns

By Dark Reading Staff, Dark Reading
IT professionals worry most about cloud security, but other questions arise about training, functionality, and performance.

  • April 15th 2022 at 19:00

Lazarus Targets Chemical Sector With 'Dream Jobs,' Then Trojans

By Robert Lemos, Contributing Writer
Chemical companies are the latest to be targeted by the well-known North Korean group, which has targeted financial firms, security researchers, and technology companies in the past.

  • April 15th 2022 at 18:23

CISA Alert on ICS, SCADA Devices Highlights Growing Enterprise IoT Security Risks

By Hollie Hennessy, Senior Analyst, IoT Cybersecurity, Omdia
Omdia Senior Analyst Hollie Hennessy says the new threat to multiple ICS and SCADA devices underscores the importance of a rapid response to IoT and OT security risks.

  • April 15th 2022 at 17:01

Cybersecurity Act of 2022: A Step in the Right Direction With a Significant Loophole

By Alan Brill, Senior Managing Director, Cyber Risk Practice, and Institute Fellow, Kroll
The act contains a loophole added late in the process that will impede progress toward the goal of increasing US cybersecurity: a complete carve-out of DNS from the reporting requirements and other obligations outlined in the bill.

  • April 15th 2022 at 14:00

greymatter.io Closes $7.1 Million Series A to Meet Rising Need for Its Enterprise Microservices Platform

Elsewhere Partners invests in proven service mesh and API management innovator as it grows team and breaks into new markets.
  • April 14th 2022 at 22:10

New Malware Tools Pose 'Clear and Present Threat' to ICS Environments

By Jai Vijayan, Contributing Writer
The recent discovery of highly customized malware targeting programmable logic controllers has renewed concerns about the vulnerability of critical infrastructure.

  • April 14th 2022 at 21:28

Data Scientists, Watch Out: Attackers Have Your Number

By Robert Lemos, Contributing Writer
Researchers should take extra care in deploying data-science applications to the cloud, as cybercriminals are already targeting popular data-science tools such as Jupyter Notebook.

  • April 14th 2022 at 21:06

Inside a Data Center Outage: Lessons About Resilience

By Etay Maor, Sr. Director Security Strategy at Cato Networks
A power failure at a major London data center shows that a truly resilient network is flexible, not just redundant.

  • April 14th 2022 at 18:06

The Misconceptions of 2021's Black Swan Cyber Events

By Yossi Torati, Enterprise Security Department Manager, Sygnia
Organizations can defend themselves from future unknows attacks by implementing targeted security hardening measures, turning on built-in security protections, and leveraging existing technology stack to achieve microsegmentation and credential hygiene.

  • April 14th 2022 at 14:00

Secure Systems Need Hardware-Enhanced Tools, Intel Says

By Dark Reading Staff, Dark Reading
A new Intel study finds that while adoption of hardware-assisted security is still low, there is a lot of interest in how it can secure system layers such as the operating system and hypervisor.

  • April 13th 2022 at 23:00

Microsoft Leads Operation to Disrupt Zloader Botnet

By Jai Vijayan, Contributing Writer
The banking Trojan-turned-ransomware-distribution tool has been a potent threat since late 2019.

  • April 13th 2022 at 22:45
❌