FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

You Can't Opt Out of Citizen Development

By Michael Bargury, CTO & Co-Founder, Zenity
To see why low-code/no-code is inevitable, we need to first understand how it finds its way into the enterprise.

  • May 16th 2022 at 18:32

NSA Cyber Chief Vows 'No Backdoors' in Quantum Encryption Standards

By Dark Reading Staff, Dark Reading
New quantum encryption standards will stand up to spy-snooping, NSA cybersecurity director said.

  • May 16th 2022 at 17:15

Name That Toon: Knives Out

By John Klossner, Cartoonist
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

  • May 16th 2022 at 17:00

Critical Zyxel Firewall Bug Under Active Attack After PoC Exploit Debut

By Tara Seals, Managing Editor, News, Dark Reading
Just one day after disclosure, cyberattackers are actively going after the command-injection/code-execution vulnerability in Zyxel's gear.

  • May 16th 2022 at 16:30

US Cyber Director: Forging a Cybersecurity Social Contract Is Not Optional

By Becky Bracken, Editor, Dark Reading
In a Black Hat Asia keynote fireside chat, US national cyber director Chris Inglis outlined his vision of an effective cybersecurity public-private partnership strategy.

  • May 16th 2022 at 15:49

Me, My Digital Self, and I: Why Identity Is the Foundation of a Decentralized Future

By Richard Searle, Vice President of Confidential Computing, Fortanix
A decentralized future is a grand ideal, but secure management of private keys is the prerequisite to ensure the integrity of decentralized applications and services.

  • May 16th 2022 at 14:00

How to Turn a Coke Can Into an Eavesdropping Device

By Robert Lemos, Contributing Writer, Dark Reading
Cyber-researchers are testing the bounds of optical attacks with a technique that allows attackers to recover voice audio from meetings if there are shiny, lightweight objects nearby.

  • May 14th 2022 at 14:37

US Agrees to International Electronic Cybercrime Evidence Swap

By Dark Reading Staff, Dark Reading
The Budapest Convention is a multinational coalition that agrees to share electronic evidence across international jurisdictions to track down cybercriminals.

  • May 13th 2022 at 20:18

CISO Shares Top Strategies to Communicate Security's Value to the Biz

By Tara Seals, Managing Editor, News, Dark Reading
In a keynote address at Black Hat Asia in Singapore this week, CISO and former NASA security engineer George Do discussed his go-to model for measuring security effectiveness – and getting others in the organization to listen.

  • May 13th 2022 at 20:16

Black Hat Asia: Democracy's Survival Depends on Taming Technology

By Becky Bracken, Editor, Dark Reading
The conference opens with stark outlook on the future of global democracy β€” currently squeezed between Silicon Valley and China.

  • May 13th 2022 at 19:45

Linux, OpenSSF Champion Plan to Improve Open Source Security

By Dark Reading Staff, Dark Reading
The White House and tech industry pledge $150 million over two years to boost open source resiliency and supply chain security.

  • May 13th 2022 at 17:05

Log4Shell Exploit Threatens Enterprise Data Lakes, AI Poisoning

By Tara Seals, Managing Editor, News, Dark Reading
A brand-new attack vector lays open enterprise data lakes, threatening grave consequences for AI use cases like telesurgery or autonomous cars.

  • May 13th 2022 at 14:59

Data Transformation: 3 Sessions to Attend at RSA 2022

By Liat Hayun, Co-Founder and CEO, Eureka Security
Three RSA 2022 sessions take deep dives into the security considerations around data cloud transformation.

  • May 13th 2022 at 14:00

How to Avoid Falling Victim to PayOrGrief's Next Rebrand

By Oakley Cox, Director of Analysis, Darktrace
The group that shut down the second largest city in Greece was not new but a relaunch of DoppelPaymer.

  • May 13th 2022 at 13:41

Transforming SQL Queries Bypasses WAF Security

By Robert Lemos, Contributing Writer, Dark Reading
A team of university researchers finds a machine learning-based approach to generating HTTP requests that slip past Web application firewalls.

  • May 12th 2022 at 23:20

Black Hat Asia: Firmware Supply Chain Woes Plague Device Security

By Tara Seals, Managing Editor, News, Dark Reading
The supply chain for firmware development is vast, convoluted, and growing out of control: patching security vulnerabilities can take up to two years. For cybercriminals, it's a veritable playground.

  • May 12th 2022 at 22:57

3 Predictors of Cybersecurity Startup Success

By Ed Amoroso, CEO, TAG Cyber LLC
Before investing, venture capitalists should consider a trio of business characteristics that seem to correlate with commercial success, based on meetings with over 2,000 cybersecurity startups.

  • May 12th 2022 at 20:49

Egnyte Enhances Program for Managed Service Providers

Enhancements to the program include unique packages, faster response time for invoicing, and dedicated training for new solutions.
  • May 12th 2022 at 20:31

StackHawk Raises $20.7 Million in Series B Funding for Developer-First Application and API Security Testing

Round co-led by Sapphire Ventures and Costanoa Ventures to accelerate product leadership and market growth.
  • May 12th 2022 at 20:24

Cloud Firm Appian Awarded $2B in Trade Secret Cyber-Theft Lawsuit

By Dark Reading Staff, Dark Reading
Cloud competitor found liable for breaking into Appian back-end systems to steal company secrets.

  • May 12th 2022 at 19:01

Needs Improvement: Scoring Biden's Cyber Executive Order

By Ali N. Khan, Solution Demand Manager, ReversingLabs
One year after it was issued, has President Biden's Cyber Executive Order had an impact?

  • May 12th 2022 at 17:00

How Can Your Business Defend Itself Against Fraud-as-a-Service?

By Bruno Farinelli, Fraud Analytics Manager, ClearSale
By understanding how FaaS works and following best practices to prevent it, your business can protect its customers, revenue, and brand reputation.

  • May 12th 2022 at 14:00

Known macOS Vulnerabilities Led Researcher to Root Out New Flaws

By Kelly Jackson Higgins, Editor-in-Chief, Dark Reading
Researcher shares how he unearthed newer bugs in Apple's operating system by closer scrutiny of previous research, including vulnerabilities that came out of the Pwn2Own competition.

  • May 12th 2022 at 13:45

5 Years That Altered the Ransomware Landscape

By Jai Vijayan, Contributing Writer, Dark Reading
WannaCry continues to be a reminder of the challenges that organizations face dealing with the ransomware threat.

  • May 12th 2022 at 13:00

Google Will Use Mobile Devices to Thwart Phishing Attacks

By Dark Reading Staff, Dark Reading
In an effort to combat phishing, Google will allow Android phones and iPhones to be used as security keys.

  • May 12th 2022 at 11:51

Nokia Opens Cybersecurity Testing Lab

By Dark Reading Staff, Dark Reading
The end-to-end cybersecurity 5G testing lab will help identify and prevent cyberattacks on 5G networks.

  • May 12th 2022 at 12:31

On the Air With Dark Reading News Desk at Black Hat Asia 2022

By Dark Reading Staff, Dark Reading
This year's Black Hat Asia is hybrid, with some sessions broadcast on the virtual platform and others live on stage in Singapore. News Desk is available on-demand with prerecorded interviews.

  • May 12th 2022 at 11:41

PlainID Debuts Authorization-as-a-Service Platform

Platform powered by policy-based access control (PBAC).
  • May 11th 2022 at 21:18

Threat Actors Are Stealing Data Now to Decrypt When Quantum Computing Comes

By Jeffrey Schwartz, Contributing Writer
The technique, called store-now, decrypt later (SNDL), means organizations need to prepare now for post-quantum cryptography.

  • May 11th 2022 at 20:14

Ready, IAM, Fire: How Weak IAM Makes You a Target

Proper identity and access management configuration serves as an effective starting point for organizations looking to secure their cloud infrastructure.
  • May 11th 2022 at 20:05

Microsoft Simplifies Security Patching Process for Exchange Server

By Dark Reading Staff, Dark Reading
Delivering hotfixes and system updates separately will allow manual patching without requiring elevated permissions, Microsoft said.

  • May 11th 2022 at 18:50

Orca Security Unveils Context-Aware Shift Left Security to Identify and Prevent Cloud Application Security Issues Earlier

Enterprises can now ship more secure code to production by unifying security across software development, DevOps, and security teams.
  • May 11th 2022 at 18:29

NSA Warns Managed Service Providers Are Now Prime Targets for Cyberattacks

By Dark Reading Staff, Dark Reading
International cybersecurity authorities issue guidance to help information and communications service providers secure their networks.

  • May 11th 2022 at 17:28

Keeper Security Partners with SHI International for New Fully Managed IT Service (SHI Complete)

The partnership integrates Keeper's zero-knowledge, zero-trust enterprise password manager (EPM) into SHI Complete, a comprehensive, fully managed IT service for small and medium-sized businesses (SMBs).
  • May 11th 2022 at 17:27

Top 6 Security Threats Targeting Remote Workers

By Sakshi Udavant, Freelance Writer
Remote work is here to stay, which means security teams must ensure that security extends beyond corporate devices and protects employees wherever they are.

  • May 11th 2022 at 17:13

Concentric AI Raises Series A Funding Led by Ballistic Ventures to Autonomously Secure Business-Critical Data

Round of $14.5M to support team of AI experts and cybersecurity leaders targeting overshared data with AI-based solutions for data access governance and loss prevention.
  • May 11th 2022 at 17:06

Breaking Down the Strengthening American Cybersecurity Act

By Charles Horton, Chief Operating Officer, NetSPI
New federal cybersecurity rules will set timelines for critical infrastructure sector organizations β€” those in chemical, manufacturing, healthcare, defense contracting, energy, financial, nuclear, or transportation β€” to report ransomware payments and cyberattacks to CISA. All parties have to comply for it to work and help protect assets.

  • May 11th 2022 at 17:00

Quantum Ransomware Strikes Quickly, How to Prepare and Recover

NYC-area cybersecurity expert shares the anatomy of a Quantum Ransomware attack and how to prevent, detect and recover from a ransomware attack, in a new article from eMazzanti Technologies.
  • May 11th 2022 at 16:54

Material Security Reaches $1.1 Billion Valuation for β€˜Zero Trust’ Security on Microsoft and Google Email

Founders Fund leads $100 million Series-C financing, gaining the email security startup unicorn status two years after its launch.
  • May 11th 2022 at 16:09

SpyCloud Report: Fortune 1000 Employees Pose Elevated Cyber Risk to Companies

Analysis finds 687 million exposed credentials and personally identifiable information (PII) among Fortune 1000 employees, and a 64% password reuse rate.
  • May 11th 2022 at 15:42

Cyber-Espionage Attack Drops Post-Exploit Malware Framework on Microsoft Exchange Servers

By Jai Vijayan, Contributing Writer, Dark Reading
IceApple's 18 separate modules include those for data exfiltration, credential harvesting, and file and directory deletion, CrowdStrike warns.

  • May 11th 2022 at 14:30

The Danger of Online Data Brokers

By Dr. Chris Pierson, Founder & CEO, BlackCloak
Enterprises should consider online data brokers as part of their risk exposure analysis if they don't already do so.

  • May 11th 2022 at 14:00

Vanity URLs Could Be Spoofed for Social Engineering Attacks

By Robert Lemos, Contributing Writer, Dark Reading
Attackers could abuse the vanity subdomains of popular cloud services such as Box.com, Google, and Zoom to mask attacks in phishing campaigns.

  • May 11th 2022 at 13:00

Novel Nerbian RAT Lurks Behind Faked COVID Safety Emails

By Dark Reading Staff, Dark Reading
Malicious emails with macro-enabled Word documents are spreading a never-before-seen remote-access Trojan, researchers say.

  • May 11th 2022 at 10:17

What to Patch Now: Actively Exploited Windows Zero-Day Threatens Domain Controllers

By Tara Seals, Managing Editor, News, Dark Reading
Microsoft's May 2022 Patch Tuesday contains several bugs in ubiquitous software that could affect millions of machines, researchers warn.

  • May 10th 2022 at 22:35

US Pledges to Help Ukraine Keep the Internet and Lights On

By Dark Reading Staff, Dark Reading
US State Department outlines coordinated government effort to provide Ukraine with cybersecurity intelligence, expertise, and resources amid invasion.

  • May 10th 2022 at 21:37

Lincoln College Set to Close After Crippling Cyberattack

By Dark Reading Staff, Dark Reading
COVID-19 and a December 2021 cyberattack combined to put the future of Abraham Lincoln's namesake college in peril.

  • May 10th 2022 at 17:48

Cybercriminals Are Increasingly Exploiting Vulnerabilities in Windows Print Spooler

Kaspersky researchers discovered that cybercriminals made approximately 65,000 attacks between July 2021 and April 2022.
  • May 10th 2022 at 16:21

Arctic Wolf Launches Arctic Wolf Labs Focused on Security Operations Research and Intelligence Reporting

New research-focused division focused on advancing innovation in the field of security operations.
  • May 10th 2022 at 15:41

5-Buck DCRat Malware Foretells a Worrying Cyber Future

By Robert Lemos, Contributing Writer, Dark Reading
The Dark Crystal remote access Trojan (aka DCRat) breaks a few stereotypes, with coding done by a solo developer, using an obscure Web language and offering it at a frighteningly low price.

  • May 10th 2022 at 15:37

Onapsis Announces New Offering to Jumpstart Security for SAP Customers

Company delivers new vulnerability management offering to help resource-constrained organizations combat increasing attacks on mission-critical SAP applications .
  • May 10th 2022 at 15:36

Mastering the New CISO Playbook

By Chaim Mazal, Senior VP of Technology and CISO, Kandji
How can you safeguard your organization amid global conflict and uncertainty?

  • May 10th 2022 at 14:00

How to Check If Your F5 BIG-IP Device Is Vulnerable

By Dark Reading Staff, Dark Reading
This Tech Tip walks network administrators through the steps to address the latest critical remote code execution vulnerability (CVE-2022-1388) in F5's BIG-IP management interface.

  • May 9th 2022 at 23:35

Joker, Other Fleeceware Surges Back Into Google Play

By Jai Vijayan, Contributing Writer, Dark Reading
The infamous Joker threat is back in Google Play, along with other Trojanized mobile apps that secretly sign Android users up for paid subscription services.

  • May 9th 2022 at 22:19

Costa Rica Declares State of Emergency Under Sustained Conti Cyberattacks

By Dark Reading Staff, Dark Reading
Conti's ransomware attack cripples Costa Rica's Treasury, sparking the US to offer a $15M bounty on the group.

  • May 9th 2022 at 21:09

5 Tips to Protect Your Career Against a Narcissist

By Joshua Goldfarb, Fraud Solutions Architect - EMEA and APCJ, F5
When you find yourself the target of a narcissist, familiarize yourself with their tactics and learn how to survive.

  • May 9th 2022 at 20:00

NFTs Emerge as the Next Enterprise Attack Vector

By Jai Vijayan, Contributing Writer, Dark Reading
Cybersecurity has to be a top priority as enterprises begin incorporating the use of nonfungible tokens into their business strategies, brand-awareness campaigns, and employee-communication efforts, experts say.

  • May 9th 2022 at 19:04

Deloitte Launches Expanded Cloud Security Management Platform

The CSM by Deloitte platform includes cloud security policy orchestration, cyber predictive analytics, attack surface management, and cyber cloud managed services.
  • May 9th 2022 at 17:27
❌