FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Concentric AI Raises Series A Funding Led by Ballistic Ventures to Autonomously Secure Business-Critical Data

Round of $14.5M to support team of AI experts and cybersecurity leaders targeting overshared data with AI-based solutions for data access governance and loss prevention.
  • May 11th 2022 at 17:06

Breaking Down the Strengthening American Cybersecurity Act

By Charles Horton, Chief Operating Officer, NetSPI
New federal cybersecurity rules will set timelines for critical infrastructure sector organizations β€” those in chemical, manufacturing, healthcare, defense contracting, energy, financial, nuclear, or transportation β€” to report ransomware payments and cyberattacks to CISA. All parties have to comply for it to work and help protect assets.

  • May 11th 2022 at 17:00

Quantum Ransomware Strikes Quickly, How to Prepare and Recover

NYC-area cybersecurity expert shares the anatomy of a Quantum Ransomware attack and how to prevent, detect and recover from a ransomware attack, in a new article from eMazzanti Technologies.
  • May 11th 2022 at 16:54

Material Security Reaches $1.1 Billion Valuation for β€˜Zero Trust’ Security on Microsoft and Google Email

Founders Fund leads $100 million Series-C financing, gaining the email security startup unicorn status two years after its launch.
  • May 11th 2022 at 16:09

SpyCloud Report: Fortune 1000 Employees Pose Elevated Cyber Risk to Companies

Analysis finds 687 million exposed credentials and personally identifiable information (PII) among Fortune 1000 employees, and a 64% password reuse rate.
  • May 11th 2022 at 15:42

Cyber-Espionage Attack Drops Post-Exploit Malware Framework on Microsoft Exchange Servers

By Jai Vijayan, Contributing Writer, Dark Reading
IceApple's 18 separate modules include those for data exfiltration, credential harvesting, and file and directory deletion, CrowdStrike warns.

  • May 11th 2022 at 14:30

The Danger of Online Data Brokers

By Dr. Chris Pierson, Founder & CEO, BlackCloak
Enterprises should consider online data brokers as part of their risk exposure analysis if they don't already do so.

  • May 11th 2022 at 14:00

Vanity URLs Could Be Spoofed for Social Engineering Attacks

By Robert Lemos, Contributing Writer, Dark Reading
Attackers could abuse the vanity subdomains of popular cloud services such as Box.com, Google, and Zoom to mask attacks in phishing campaigns.

  • May 11th 2022 at 13:00

Novel Nerbian RAT Lurks Behind Faked COVID Safety Emails

By Dark Reading Staff, Dark Reading
Malicious emails with macro-enabled Word documents are spreading a never-before-seen remote-access Trojan, researchers say.

  • May 11th 2022 at 10:17

What to Patch Now: Actively Exploited Windows Zero-Day Threatens Domain Controllers

By Tara Seals, Managing Editor, News, Dark Reading
Microsoft's May 2022 Patch Tuesday contains several bugs in ubiquitous software that could affect millions of machines, researchers warn.

  • May 10th 2022 at 22:35

US Pledges to Help Ukraine Keep the Internet and Lights On

By Dark Reading Staff, Dark Reading
US State Department outlines coordinated government effort to provide Ukraine with cybersecurity intelligence, expertise, and resources amid invasion.

  • May 10th 2022 at 21:37

Lincoln College Set to Close After Crippling Cyberattack

By Dark Reading Staff, Dark Reading
COVID-19 and a December 2021 cyberattack combined to put the future of Abraham Lincoln's namesake college in peril.

  • May 10th 2022 at 17:48

Cybercriminals Are Increasingly Exploiting Vulnerabilities in Windows Print Spooler

Kaspersky researchers discovered that cybercriminals made approximately 65,000 attacks between July 2021 and April 2022.
  • May 10th 2022 at 16:21

Arctic Wolf Launches Arctic Wolf Labs Focused on Security Operations Research and Intelligence Reporting

New research-focused division focused on advancing innovation in the field of security operations.
  • May 10th 2022 at 15:41

5-Buck DCRat Malware Foretells a Worrying Cyber Future

By Robert Lemos, Contributing Writer, Dark Reading
The Dark Crystal remote access Trojan (aka DCRat) breaks a few stereotypes, with coding done by a solo developer, using an obscure Web language and offering it at a frighteningly low price.

  • May 10th 2022 at 15:37

Onapsis Announces New Offering to Jumpstart Security for SAP Customers

Company delivers new vulnerability management offering to help resource-constrained organizations combat increasing attacks on mission-critical SAP applications .
  • May 10th 2022 at 15:36

Mastering the New CISO Playbook

By Chaim Mazal, Senior VP of Technology and CISO, Kandji
How can you safeguard your organization amid global conflict and uncertainty?

  • May 10th 2022 at 14:00

How to Check If Your F5 BIG-IP Device Is Vulnerable

By Dark Reading Staff, Dark Reading
This Tech Tip walks network administrators through the steps to address the latest critical remote code execution vulnerability (CVE-2022-1388) in F5's BIG-IP management interface.

  • May 9th 2022 at 23:35

Joker, Other Fleeceware Surges Back Into Google Play

By Jai Vijayan, Contributing Writer, Dark Reading
The infamous Joker threat is back in Google Play, along with other Trojanized mobile apps that secretly sign Android users up for paid subscription services.

  • May 9th 2022 at 22:19

Costa Rica Declares State of Emergency Under Sustained Conti Cyberattacks

By Dark Reading Staff, Dark Reading
Conti's ransomware attack cripples Costa Rica's Treasury, sparking the US to offer a $15M bounty on the group.

  • May 9th 2022 at 21:09

5 Tips to Protect Your Career Against a Narcissist

By Joshua Goldfarb, Fraud Solutions Architect - EMEA and APCJ, F5
When you find yourself the target of a narcissist, familiarize yourself with their tactics and learn how to survive.

  • May 9th 2022 at 20:00

NFTs Emerge as the Next Enterprise Attack Vector

By Jai Vijayan, Contributing Writer, Dark Reading
Cybersecurity has to be a top priority as enterprises begin incorporating the use of nonfungible tokens into their business strategies, brand-awareness campaigns, and employee-communication efforts, experts say.

  • May 9th 2022 at 19:04

Deloitte Launches Expanded Cloud Security Management Platform

The CSM by Deloitte platform includes cloud security policy orchestration, cyber predictive analytics, attack surface management, and cyber cloud managed services.
  • May 9th 2022 at 17:27

Security Stuff Happens: Where Do You Go From Here?

By Tyler Farrar, CISO, Exabeam
Despite what it may feel like when you're in the trenches after a security incident, the world doesn't stop moving. (Part 3 of a series.)

  • May 9th 2022 at 14:00

Post-Quantum Cryptography Set to Replace RSA, ECC

By Dark Reading Staff, Dark Reading
In the next 10 years, public-key encryption needs to be replaced by post-quantum techniques that can stand up to the new challenges.

  • May 6th 2022 at 21:10

Ikea Canada Breach Exposes 95K Customer Records

By Dark Reading Staff, Dark Reading
An unauthorized employee accessed Ikea's customer database, but it's unclear what the intention was.

  • May 6th 2022 at 19:42

What We've Learned in the 12 Months Since the Colonial Pipeline Attack

By Sue Poremba, Contributing Writer
The attack may have been "a major wake-up call" aboutΒ the need for greater resilience in IT environments,Β but have security teams hit the snooze bar one too many times?

  • May 6th 2022 at 19:27

Scammer Infects His Own Machine With Spyware, Reveals True Identity

By Jai Vijayan, Contributing Writer, Dark Reading
An operational slip-up led security researchers to an attacker associated with Nigerian letter scams and malware distribution, after he infected himself with Agent Tesla.

  • May 6th 2022 at 19:25

White House Moves to Shore Up US Post-Quantum Cryptography Posture

By Dark Reading Staff, Dark Reading
Biden's executive order pushes new NIST quantum-cryptography standards and directs federal government to move toward quantum-resistant cybersecurity.

  • May 6th 2022 at 18:32

AT&T Expands Access to Advanced Secure Edge and Remote Workforce Capabilities

AT&T SASE with Cisco Meraki offers fully integrated network and security tools for convenient, high-performing, and protected access from anywhere
  • May 6th 2022 at 17:39

Passwords: Do Actions Speak Louder Than Words?

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
For most of us, passwords are the most visible security control we deal with on a regular basis, but we are not very good at it.

  • May 6th 2022 at 14:46

Colonial Pipeline 1 Year Later: What Has Yet to Change?

By Mariano Nunez, CEO & Co-Founder, Onapsis
The incident was a devastating attack, but it exposed gaps in cybersecurity postures that otherwise would have gone unnoticed.

  • May 6th 2022 at 14:00

Microsoft, Apple, and Google Promise to Expand Passwordless Features

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
The passwordless future just became closer to reality, as Microsoft, Apple, and Google pledge to make the standard possible across operating systems and browsers.

  • May 5th 2022 at 22:08

Heroku: Cyberattacker Used Stolen OAuth Tokens to Steal Customer Account Credentials

By Jai Vijayan, Contributing Writer, Dark Reading
The same attack that allowed a threat actor to steal data from private Heroku GitHub repositories also resulted in the compromise of customer credentials, the company now says.

  • May 5th 2022 at 21:21

NIST Issues Guidance for Addressing Software Supply-Chain Risk

By Dark Reading Staff, Dark Reading
Amid ongoing software supply-chain jitters, the US' top tech division is offering a finalized, comprehensive cybersecurity control framework for managing risk.

  • May 5th 2022 at 19:39

A Third of Americans Use Easy-to-Guess Pet Passwords

By Dark Reading Staff, Dark Reading
Far too many turn to Jingles, Mittens, or Bella for password inspiration, given that these are some of the easiest passwords to crack.

  • May 5th 2022 at 19:27

Critical Cisco VM-Escape Bug Threatens Host Takeover

By Tara Seals, Managing Editor, News, Dark Reading
The vendor also disclosed two other security vulnerabilities that would allow remote, unauthenticated attackers to inject commands as root and snoop on sensitive user information.

  • May 5th 2022 at 18:31

FBI: Bank Losses From BEC Attacks Top $43B

By Dark Reading Staff, Dark Reading
Law enforcement attributes a recent 65% spike in BEC attack losses to COVID-19 restrictions and the ongoing reality of a remote workforce.

  • May 5th 2022 at 18:03

Magnet Forensics Acquires Cybersecurity Software Firm Comae Technologies

The company will continue the development of Comae’s memory analysis platform and seek to incorporate its capabilities into existing solutions
  • May 5th 2022 at 17:28

Cisco Announces Cloud Controls Framework Is Now Available to Public

The Cisco CCF helps save resources by enabling organizations to achieve cloud security certifications more efficiently.
  • May 5th 2022 at 16:48

Multichannel Phishing Concerns Cybersecurity Leaders in 2022

With 80% of companies using cloud collaboration tools, cybercriminals are using multichannel phishing attacks to exploit security gaps in the hybrid work model.
  • May 5th 2022 at 16:21

1,000+ Attacks in 2 Years: How the SideWinder APT Sheds Its Skin

By Kelly Jackson Higgins, Editor-in-Chief
Researcher to reveal fresh details at Black Hat Asia on a tenacious cyber-espionage group attacking specific military, law enforcement, aviation, and other entities in Central and South Asia.

  • May 5th 2022 at 15:04

Docker Under Siege: Cybercriminals Compromise Honeypots to Ramp Up Attacks

By Robert Lemos, Contributing Writer, Dark Reading
Cloud containers are increasingly part of the cybercrime playbook, with researchers flagging ongoing scanning for Docker weaknesses along with rapid exploitation to infect systems with coin-miners, denial-of-service tools, and ransomware.

  • May 5th 2022 at 14:16

Why Security Matters Even More in Online Gaming

By Pascal Geenens, Director, Threat Intelligence, Radware
As the gaming sector booms, game publishers and gaming networks have been heavily targeted with distributed denial-of-service (DDoS) attacks in the last year.

  • May 5th 2022 at 14:00

GitHub to Developers: Turn on 2FA or Lose Access

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
All active GitHub users who contribute code will be required to enable at least one form of two-factor authentication by the end of 2023.

  • May 4th 2022 at 22:50

China-Backed Winnti APT Siphons Reams of US Trade Secrets in Sprawling Cyber-Espionage Attack

By Jai Vijayan, Contributing Writer
Operation CuckooBees uncovered the state-sponsored group's sophisticated new tactics in a years-long campaign that hit more than 30 tech and manufacturing companies.

  • May 4th 2022 at 20:07

Microsoft Releases Defender for SMBs

By Dark Reading Staff, Dark Reading
Microsoft's stand-alone version of Defender for SMBs promises to help SecOps teams automate detection, response, and recovery.

  • May 4th 2022 at 19:56

Q&A: How China Is Exporting Tech-Based Authoritarianism Across the World

By Julianne Pepitone, Contributing Writer
The US has to adapt its own policies to counter the push, warns former DocuSign CEO and Under Secretary of State Keith Krach.

  • May 4th 2022 at 19:36

VHD Ransomware Variant Linked to North Korean Cyber Army

By Dark Reading Staff, Dark Reading
Researchers use code, Bitcoin transactions to link ransomware attacks on banks to DPRK-sponsored actors.

  • May 4th 2022 at 17:08

Security Stuff Happens: What Will the Public Hear When You Say You've Been Breached?

By Tyler Farrar, CISO, Exabeam
A company's response to a breach is more important than almost anything else. But what constitutes a "good" response following a security incident? (Part 2 of a series.)

  • May 4th 2022 at 17:00

AI for Cybersecurity Shimmers With Promise, but Challenges Abound

By Robert Lemos, Contributing Writer
Companies see AI-powered cybersecurity tools and systems as the future, but at present nearly 90% of them say they face significant hurdles in making use of them.

  • May 4th 2022 at 15:01

What Star Wars Teaches Us About Threats

By Adam Shostack, Leading expert in threat modeling
The venerable film franchise shows us how to take threats in STRIDE.

  • May 4th 2022 at 14:00

AutoRABIT Secures $26M in Series B Investment from Full In Partners to Expand DevSecOps Platform

AutoRABIT intends to direct the funding toward growth initiatives and product development.
  • May 4th 2022 at 13:53

Uptycs Announces New Cloud Identity and Entitlement Management (CIEM) Capabilities

Also adds support for Google Cloud Platform (GCP) and Microsoft Azure, and PCI compliance coverage.
  • May 4th 2022 at 13:51

SAC Health System Impacted By Security Incident

Six boxes of paper documents were removed from the facility without authorization in early March.
  • May 4th 2022 at 13:16

Aryaka, Carnegie Mellon’s CyLab to Research New Threat Mitigation Techniques

By Dark Reading Staff, Dark Reading
The security research partnership will focus on developing new techniques and releasing them as open source.

  • May 3rd 2022 at 23:29

What Should I Know About Defending IoT Attack Surfaces?

By Bud Broomhead, CEO, Viakoo
The Internet of Things needs to be part of the overall corporate information security policy to prevent adversaries from using these devices as an entry point.

  • May 3rd 2022 at 22:42

Syxsense Enterprise Unifies Endpoint Security and IT Management for Real-Time Vulnerability Monitoring and Remediation

IT Teams can now manage, detect, and secure all endpoints with 100% visibility across desktop, laptop, server, and mobile devices.
  • May 3rd 2022 at 21:56

API Security Company Traceable AI Lands $60 Million Series B

Latest round led by IVP values the company at $450 million.
  • May 3rd 2022 at 21:49

SolarWinds Attackers Gear Up for Typosquatting Attacks

By Dark Reading Staff, Dark Reading
The same infrastructure traced back to Russian-speaking threat group Nobelium is being used to set up misspelled domain names, presaging impersonation attacks bent on credential harvesting, analysts say.

  • May 3rd 2022 at 20:35
❌