FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Unlocking the Cybersecurity Benefits of Digital Twins

By Stephen Lawton, Contributing Writer
Security pros can employ the technology to evaluate vulnerabilities and system capabilities, but they need to watch for the potential risks.

  • June 16th 2022 at 18:21

EU & US Unite to Fight Ransomware

By Dark Reading Staff, Dark Reading
A working group of European and US officials meet at The Hague to collaborate on ransomware operations and strategies.

  • June 16th 2022 at 17:33

RSAC Startup Competition Focuses on Post-Cloud IT Infrastructure

By Paul Shomo, Cybersecurity Analyst
A secure Web browser takes the top prize, and for the second year in a row malware detection is an afterthought.

  • June 16th 2022 at 17:00

CISOs Gain False Confidence in the Calm After the Storm of the Pandemic

By Lucia Milică, VP, Global Resident CISO, Proofpoint
While CISOs may feel more confident in their security posture emerging from the pandemic, new research suggests that doesn't mean organizations are better prepared for large-scale attacks.

  • June 16th 2022 at 14:00

Are You Hiring Enough Entry-Level Security Pros?

By Ericka Chickowski, Contributing Writer, Dark Reading
New (ISC)Β² survey shows employment levels for entry-level cyber pros lag behind every other experience level.

  • June 16th 2022 at 13:00

How Should I Think About Security When Considering Digital Transformation Projects?

By Niv Weisenberg, Senior Director, Cyber Digital Transformation, Optiv
Digital transformation helps businesses keep operating and stay competitive. Here are the ways to think about security so that businesses reap the benefits without taking on associated risks.

  • June 16th 2022 at 01:00

Cisco’s Ash Devata on the Future of Secure Access

By Terry Sweeney, Contributing Editor
Ash Devata, Vice President & General Manager, Cisco Zero Trust and Duo Security, sits down with Dark Reading’sTerry Sweeney for a Fast Chat on the future of secure access.

  • June 15th 2022 at 21:43

7 Ways to Bring AI to Cybersecurity

By Shannon Flynn, Contributing Writer
Academic researchers are developing projects to apply artificial intelligence to detect and stop cyberattacks and keep critical infrastructure secure, thanks to grants from the C3.ai Digital Transformation Institute.

  • June 15th 2022 at 21:04

'Hertzbleed' Side-Channel Attack Threatens Cryptographic Keys for Servers

By Tara Seals, Managing Editor, News, Dark Reading
A novel timing attack allows remote attackers with low privileges to infer sensitive information by observing power-throttling changes in the CPU.

  • June 15th 2022 at 20:49

Critical Citrix Bugs Impact All ADM Servers, Agents

By Dark Reading Staff, Dark Reading
Citrix ADM vulnerabilities could lead to admin password reset and disruption of ADM license service, company warns.

  • June 15th 2022 at 20:15

Two Platforms to Rule Them All: CNAPP and SASE

As the public cloud matures, enterprises are converging on two platforms that meet their workload protection needs via a strategy based on zero-trust security.
  • June 15th 2022 at 19:16

Thousands Arrested in Global Raids on Social-Engineering Scammers

By Dark Reading Staff, Dark Reading
Interpol says it busted fraudsters who were operating call centers for romance scams, get-rich-quick schemes, and more.

  • June 15th 2022 at 18:08

How Information Security Teams Can Help Reduce Stress and Burnout

By Jadee Hanson, CISO and CIO, Code42
Work across the organization and take practical steps to ease user stress β€” prioritize user productivity by offering the right tools to avoid shadow IT and cultivate a transparent security culture. Remember the security team, too, and automate as many processes as possible.

  • June 15th 2022 at 18:00

Cybercriminals Capitalizing on Resurgence in Travel

By Nathan Eddy, Contributing Writer, Dark Reading
Multiple cybercrime groups have been spotted selling stolen credentials and other sensitive personal information pilfered from travel-related websites.

  • June 15th 2022 at 17:00

Wormable Panchan Peer-to-Peer Botnet Harvests Linux Server Keys

By Nathan Eddy, Contributing Writer, Dark Reading
The Japanese-language Panchan botnet has been discovered stealing SSH keys from Linux servers across Asia, Europe, and North America, with a focus on telecom and education providers.

  • June 15th 2022 at 15:20

Why We Need Security Knowledge and Not Just Threat Intel

By Mike Wiacek, Founder and CEO, Stairwell
Organizations that can break out of siloed data and apply context can transform intelligence into actionable, relevant security knowledge.

  • June 15th 2022 at 14:00

24+ Billion Credentials Circulating on the Dark Web in 2022 β€” So Far

By Ericka Chickowski, Contributing Writer, Dark Reading
Username and password combinations offered for sale on the Dark Web by criminals has increased 65% since 2020.

  • June 15th 2022 at 13:48

Veterans Explain How Military Service Prepared Them for Cybersecurity Careers

By Pam Baker, Contributing Writer
The ability to handle intense pressure is just one of the skills that veterans bring to corporate cybersecurity work.

  • June 15th 2022 at 20:32

In Case You Missed RSA Conference 2022: A News Digest

By Dark Reading Staff, Dark Reading
Here's a rundown of Dark Reading's reporting and commentary from and surrounding the first in-person RSA Conference since the pandemic began in 2020.

  • June 14th 2022 at 22:07

Microsoft Patches 'Follina' Zero-Day Flaw in Monthly Security Update

By Jai Vijayan, Contributing Writer, Dark Reading
Here are which Microsoft patches to prioritize among the June Patch Tuesday batch.

  • June 14th 2022 at 21:46

DDoS Subscription Service Operator Gets 2 Years in Prison

By Dark Reading Staff, Dark Reading
The distributed denial-as-a-service websites were behind more than 200K attacks on targets including schools and hospitals.

  • June 14th 2022 at 20:15

Quantifying the SaaS Supply Chain and Its Risks

By Dark Reading Staff, Dark Reading
Organizations do not have good visibility into all the software-as-a-service applications that connect to and access data stored in core business.

  • June 14th 2022 at 19:00

Incognia Introduces Location-Based Liveness Spoofing Detection Solution

Mobile apps that rely on facial recognition for identity proofing can now detect fraudulent attempts to fake liveness.
  • June 14th 2022 at 18:12

Google: SBOMs Effective Only if They Map to Known Vulns

By Becky Bracken, Editor, Dark Reading
SBOMs should be connected with vulnerability databases to fulfill their promise of reducing risk, Google security team says.

  • June 14th 2022 at 18:10

Chinese Threat Actor Employs Fake Removable Devices as Lures in Cyber-Espionage Campaign

By Jai Vijayan, Contributing Writer, Dark Reading
"Aoqin Dragon" has been operating since at least 2013, with targets including government and telecommunications companies in multiple countries.

  • June 14th 2022 at 17:44

How Can Security Partnerships Help to Mitigate the Increasing Cyber Threat?

By IFSEC Global Staff, Part of the Informa Network
Martyn Ryder from Morphean explains why forging trusted partnerships is integral to the future of physical security in a world of networks, systems, and the cloud.

  • June 14th 2022 at 17:00

Optiv MXDR Enhances Detection Coverage With Expanded Cloud Integration

Service ingests AWS, GCP and Microsoft Azure data.
  • June 14th 2022 at 16:11

Beware the 'Secret Agent' Cloud Middleware

By Kelly Jackson Higgins, Editor-in-Chief, Dark Reading
New open source database details the software that cloud service providers typically silently install on enterprises' virtual machines β€” often unbeknownst to customers.

  • June 14th 2022 at 15:54

Understanding and Mitigating Single Sign-on Risk

By Javed Shah, Vice President of Product Management, 1Kosmos
SSO's one-to-many architecture is both a big advantage and a weakness.

  • June 14th 2022 at 14:00

Corel Acquires Awingu

The combination of Awingu and the Parallels Remote Application Server platform will enable end users to securely work from anywhere, at any time, on any device, or OS.
  • June 13th 2022 at 22:44

CISA Recommends Organizations Update to the Latest Version of Google Chrome

By Jai Vijayan, Contributing Writer, Dark Reading
Google last week reported seven vulnerabilities in the browser, four of which it rated as high severity.

  • June 13th 2022 at 22:06

Kaiser Permanente Breach Exposes Data on 70K Patients

By Dark Reading Staff, Dark Reading
Employee email compromise potentially exposed patients' medical information, including lab test results and dates of services.

  • June 13th 2022 at 20:23

Exposed Travis CI API Leaves All Free-Tier Users Open to Attack

By Dark Reading Staff, Dark Reading
Public Travis CI logs loaded with GitHub, AWS, Docker Hub account tokens, and other sensitive data could be leveraged for lateral cloud attacks.

  • June 13th 2022 at 19:43

In Security, Less Is More

By Joshua Goldfarb, Fraud Solutions Architect - EMEA and APCJ, F5
Cut away everything that costs more attention, storage, or time than its impact is worth.

  • June 13th 2022 at 18:32

Darktrace's Tony Jarvis on Shifting Security Gears as We Move to the Cloud

By Dark Reading Staff, Dark Reading
In this new episode of Tech Talks, Darktrace's Tony Jarvis and Dark Reading's Terry Sweeney discuss how to protect networks after the death of the perimeter.

  • June 13th 2022 at 17:56

3 Big Takeaways From the Verizon DBIR 2022

By Ian McShane, Vice President of Strategy, Arctic Wolf
The annual report is always filled with useful security information. Here are several of the most important lessons from this year's edition.

  • June 13th 2022 at 14:00

DoS Vulnerability Allows Easy Envoy Proxy Crashes

By Nathan Eddy, Contributing Writer, Dark Reading
The DoS vulnerability allows an attacker to create a Brotli "zip bomb," resulting in acute performance issues on Envoy proxy servers.

  • June 13th 2022 at 13:59

Security Leaders Discuss Industry Drivers at Dark Reading's News Desk at RSAC 2022

By Terry Sweeney, Contributing Editor
Tune into Dark Reading's News Desk interviews with the industry’s leaders, discussing news and hot topics, such as this year’s "Transofrm" theme, at RSA Conference 2022 in San Francisco

  • June 12th 2022 at 12:27

CrowdStrike Introduces Humio for Falcon, Redefining Threat Hunting with Unparalleled Scale and Speed

Humio for Falcon provides long-term, cost-effective data retention with powerful index-free search and analysis of enriched security telemetry across enterprise environments
  • June 10th 2022 at 19:35

Symbiote Malware Poses Stealthy, Linux-Based Threat to Financial Industry

By Nathan Eddy, Contributing Writer, Dark Reading
A Linux-based banking Trojan is a master at staying under the radar.

  • June 10th 2022 at 19:21

CrowdStrike Introduces CrowdStrike Asset Graph to Help Organizations Proactively Identify and Eliminate Blind Spots

CrowdStrike Asset Graph provides unprecedented visibility of assets in an IT environment to optimize cyber defense strategies and manage risk.
  • June 10th 2022 at 19:12

CrowdStrike Adds Strategic Partners to CrowdXDR Alliance and Expands Falcon XDR Capabilities

New CrowdXDR Alliance partners include Menlo Security, Ping Identity, and Vectra AI.
  • June 10th 2022 at 19:11

EU Debates AI Act to Protect Human Rights, Define High-Risk Uses

By Nathan Eddy, Contributing Writer, Dark Reading
The commission argues that legislative action is needed to ensure a well-functioning market for AI systems that balances benefits and risks.

  • June 10th 2022 at 18:15

How to Blunt the Virulence of the New Ransomware

By Dark Reading Staff, Dark Reading
Halcyon's Jon Miller joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to discuss how to mitigate ransomware.

  • June 10th 2022 at 18:00

How to Secure a High-Profile Event Like the Super Bowl

By Dark Reading Staff, Dark Reading
Cisco's TK Keanini and the NFL's TomΓ‘s Maldonado join Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about end-to-end security.

  • June 10th 2022 at 17:30

Application Security Testing Is on the Mend With Automated Remediation

By Dark Reading Staff, Dark Reading
Mend's Arabella Hallawell joins Dark Reading's Terry Sweeney at Dark Reading News Desk at RSA Conference to talk about the benefits of automated remediation.

  • June 10th 2022 at 17:00

New Linux Malware 'Nearly Impossible to Detect'

By Dark Reading Staff, Dark Reading
So-called Symbiote malware, first found targeting financial institutions, contains stealthy rootkit capabilities.

  • June 10th 2022 at 16:53

Mitigating the Security Skills Shortage

By Dark Reading Staff, Dark Reading
Panther Labs' Jack Naglieri joins Dark Reading's Terry Sweeney at Dark Reading News Desk at RSA Conference to discuss how to improve hiring and training.

  • June 10th 2022 at 16:30

A Few Simple Ways to Transform Your Cybersecurity Hiring

By Dark Reading Staff, Dark Reading
Raytheon Intelligence & Space's Jon Check joins Dark Reading's Terry Sweeney at Dark Reading News Desk at RSA Conference to talk about how hiring must change.

  • June 10th 2022 at 16:00

Artificial Intelligence and Security: What You Should Know

By Joshua Bevitz, Partner, Newmeyer Dillion
Next-generation AI products learn proactively and identify changes in the networks, users, and databases using "data drift" to adapt to specific threats as they evolve.

  • June 10th 2022 at 14:00

How 4 Young Musicians Hacked Sheet Music to Help Fight the Cold War

By Karen Spiegelman, Features Editor
In 1985, a group of klezmer musicians from the US rendezvoused with underground dissidents in Tbilisi, Georgia. This is the story of how they pulled it off with homebrew cryptography.

  • June 10th 2022 at 13:50

In a Quickly Evolving Landscape, CISOs Shift Their 2022 Priorities

By Tara Seals, Managing Editor, News, Dark Reading
Cloud migration, DevSecOps, cyber insurance, and more have emerged as important motivators for cybersecurity investment and focus.

  • June 10th 2022 at 13:00

Design Weakness Discovered in Apple M1 Kernel Protections

By Ericka Chickowski, Contributing Writer, Dark Reading
The proof-of-concept attack from MIT CSAIL researchers undermines the pointer authentication feature used to defend the Apple chip's OS kernel.

  • June 10th 2022 at 11:00

Sysdig Takes a Deeper Cut at Cloud Security

By Dark Reading Staff, Dark Reading
Sysdig's Omer Azaria joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about cloud security.

  • June 9th 2022 at 22:00

Noname: Proactiveness Is the Name of the Game in App Security

By Dark Reading Staff, Dark Reading
Noname Security's Shay Levi joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about making code more secure.

  • June 9th 2022 at 21:30

Lacework Blends Artificial Intelligence and Automation to Bolster Cloud Security

By Dark Reading Staff, Dark Reading
Lacework's Mark Nunnikhoven joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about AI and cloud security.

  • June 9th 2022 at 21:00

Prevent Breaches and Malware With Proactive Defenses

By Dark Reading Staff, Dark Reading
Darktrace's Mike Beck joins Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about risk management.

  • June 9th 2022 at 20:30

DigiCert Acquires DNS Made Easy

By Dark Reading Staff, Dark Reading
The certificate management company plans to integrate DNS services throughout its portfolio.

  • June 9th 2022 at 20:18

Identity-First Security Helps Reduce and Neutralize Enterprise Threats

By Dark Reading Staff, Dark Reading
Okta's Marc Rogers and Auth0's Jameeka Aaron join Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about remote work security.

  • June 9th 2022 at 20:00

Emotet Banking Trojan Resurfaces, Skating Past Email Security

By Nathan Eddy, Contributing Writer, Dark Reading
The malware is using spreadsheets, documents, and other types of Microsoft Office attachments in a new and improved version that is often able to bypass email gateway-security scanners.

  • June 9th 2022 at 18:30
❌