FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

3 Cyber Threats Resulting From Today's Technology Choices to Hit Businesses by 2024

By Steve Durbin, CEO, Information Security Forum
Companies need to consider the cost to disengage from the cloud along with proactive risk management that looks at governance issues resulting from heavy use of low- and no-code tools.

  • July 5th 2022 at 14:00

Name That Edge Toon: On Guard

By John Klossner, Cartoonist
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • July 5th 2022 at 13:30

ICYMI: A Microsoft Warning, Follina, Atlassian, and More

By Tara Seals, Managing Editor, News, Dark Reading
Dark Reading's digest of the other don't-miss stories of the week, including YouTube account takeovers and a sad commentary on cyber-pro hopelessness.

  • July 1st 2022 at 20:58

OpenSea NFT Marketplace Faces Insider Hack

By Becky Bracken, Editor, Dark Reading
OpenSea warns users that they are likely to be targeted in phishing attacks after a vendor employee accessed and downloaded its email list.

  • July 1st 2022 at 19:09

Time Constraints Hamper Security Awareness Programs

By Edge Editors, Dark Reading
Even as more attacks target humans, lack of dedicated staff, relevant skills, and time are making it harder to develop a security-aware and engaged workforce, SANS says.

  • July 1st 2022 at 19:08

Criminals Use Deepfake Videos to Interview for Remote Work

By Ericka Chickowski, Contributing Writer, Dark Reading
The latest evolution in social engineering could put fraudsters in a position to commit insider threats.

  • July 1st 2022 at 17:01

DragonForce Malaysia Releases LPE Exploit, Threatens Ransomware

By Nathan Eddy, Contributing Writer, Dark Reading
The hacktivist group is ramping up its activities and ready to assault governments and businesses with escalating capabilities.

  • July 1st 2022 at 15:14

When It Comes to SBOMs, Do You Know the Ingredients in Your Ingredients?

By Donald Fischer, CEO and Co-Founder, Tidelift
Transitive dependencies can complicate the process of developing software bills of materials.

  • July 1st 2022 at 14:00

Microsoft Going Big on Identity with the Launch of Entra

By Don Tait, Senior Analyst, Omdia
With more staff working remotely, identity, authentication, and access (IAA) has never been more important. Microsoft has a new response.

  • July 1st 2022 at 13:52

Google: Hack-for-Hire Groups Present a Potent Threat

By Jai Vijayan, Contributing Writer, Dark Reading
Cyber mercenaries in countries like India, Russia, and the UAE are carrying out data theft and hacking missions for a wide range of clients across regions, a couple of new reports said.

  • June 30th 2022 at 20:21

18 Zero-Days Exploited So Far in 2022

By Tara Seals, Managing Editor, News, Dark Reading
It didn't have to be this way: So far 2022's tranche of zero-days shows too many variants of previously patched security bugs, according Google Project Zero.

  • June 30th 2022 at 19:39

API Security Losses Total Billions, But It's Complicated

By Robert Lemos, Contributing Writer, Dark Reading
A recent analysis of breaches involving application programming interfaces (APIs) arrives at some eye-popping damage figures, but which companies are most affected, and in what ways?

  • June 30th 2022 at 19:31

Exchange Servers Backdoored Globally by SessionManager

By Becky Bracken, Editor, Dark Reading
Malicious IIS module exploitation is the latest trend among threat actors targeting Exchange servers, analysts say.

  • June 30th 2022 at 18:29

Study Reveals Traditional Data Security Tools Have a 60% Failure Rate Against Ransomware and Extortion

Titaniam’s β€˜State of Data Exfiltration & Extortion Report’ also finds that while over 70% of organizations had heavy investments in prevention, detection, and backup solutions, the majority of victims ended up giving into attackers' demands.
  • June 30th 2022 at 16:57

A Fintech Horror Story: How One Company Prioritizes Cybersecurity

By Cesar Cerrudo, Chief Research Officer, Strike
A password link that didn't expire leads to the discovery of exposed personal information at a payments service.

  • June 30th 2022 at 16:54

NXM Announces Platform That Protects Space Infrastructure and IoT Devices From Cyberattacks

NXM Autonomous Security protects against network-wide device hacks and defends against critical IoT vulnerabilities.
  • June 30th 2022 at 16:54

Critical ManageEngine ADAudit Plus Vulnerability Allows Network Takeover, Mass Data Exfiltration

By Nathan Eddy, Contributing Writer, Dark Reading
An unauthenticated remote code execution vulnerability found in Zoho’s compliance tool could leave organizations exposed to an information disclosure catastrophe, new analysis shows.

  • June 30th 2022 at 15:17

Zero-Days Aren't Going Away Anytime Soon & What Leaders Need to Know

By Dan Schiappa, Chief Product Officer, Arctic Wolf
There were a record number of zero-day attacks last year, but some basic cyber-hygiene strategies can help keep your organization more safe.

  • June 30th 2022 at 14:00

Patch Now: Linux Container-Escape Flaw in Azure Service Fabric

By Jai Vijayan, Contributing Writer, Dark Reading
Microsoft is urging organizations that don't have automatic updates enabled to update to the latest version of Linux Server Fabric to thwart the "FabricScape" cloud bug.

  • June 29th 2022 at 20:08

What's Your AppSec Personality?

By Jeff Williams, CTO, Contrast Security
It's time to decide which role to play to best serve your organization's security needs: an auditor, a lawyer, or a developer.

  • June 29th 2022 at 16:00

ZuoRAT Hijacks SOHO Routers From Cisco, Netgear

By Nathan Eddy, Contributing Writer, Dark Reading
The malware has been in circulation since 2020, with sophisticated, advanced malicious actors taking advantage of the vulnerabilities in SOHO routers as the work-from-home population expands rapidly.

  • June 29th 2022 at 18:41

Broken Authentication Vuln Threatens Amazon Photos Android App

By Dark Reading Staff, Dark Reading
The now-patched bug allows an attacker to gain full access to a user's Amazon files.

  • June 29th 2022 at 17:25

How to Master the Kill Chain Before Your Attackers Do

By J.R. Cunningham, Chief Security Officer, Nuspire
In the always-changing world of cyberattacks, preparedness is key.

  • June 29th 2022 at 17:00

Cyberattacks via Unpatched Systems Cost Orgs More Than Phishing

By Robert Lemos, Contributing Writer, Dark Reading
External attacks focused on vulnerabilities are still the most common ways that companies are successfully attacked, according to incident data.

  • June 29th 2022 at 15:03

Shifting the Cybersecurity Paradigm From Severity-Focused to Risk-Centric

By Ran Abramson, Threat Intelligence Analyst, Skybox Security
Embrace cyber-risk modeling and ask security teams to pinpoint the risks that matter and prioritize remediation efforts.

  • June 29th 2022 at 14:00

5 Surprising Cyberattacks AI Stopped This Year

By Darktrace Experts, Staff
See how these novel, sophisticated, or creative threats used techniques such as living off the land to evade detection from traditional defensive measures β€” but were busted by AI.

  • June 29th 2022 at 12:30

Kaspersky Reveals Phishing Emails That Employees Find Most Confusing

Results from phishing simulation campaigns highlight the five most effective types of phishing email.
  • June 29th 2022 at 12:13

RSA 2022: Omdia Research Take Aways

By Andrew Braunberg, Principal Analyst, SecOps, Omdia
The RSA conference in San Francisco always feels like drinking from a fire hose but especially this year at the first in-person RSA since the pandemic began.

  • July 1st 2022 at 14:00

Facebook Business Pages Targeted via Chatbot in Data-Harvesting Campaign

By Tara Seals, Managing Editor, News, Dark Reading
The clever, interactive phishing campaign is a sign of increasingly complex social-engineering attacks, researchers warn.

  • June 28th 2022 at 21:11

Google Analytics Continues to Lose SEO Visibility as Bans Continue

By Dark Reading Staff, Dark Reading
Google Analytics has been found to be in violation of GDPR privacy laws by Italy β€” the third country to ban it.

  • June 28th 2022 at 20:02

'Raccoon Stealer' Scurries Back on the Scene After Hiatus

By Jai Vijayan, Contributing Writer, Dark Reading
Researchers this week said they had observed criminals using a new and improved version of the prolific malware, barely three months after its authors announced they were quitting.

  • June 28th 2022 at 19:34

China-Backed APT Pwns Building-Automation Systems With ProxyLogon

By Tara Seals, Managing Editor, News, Dark Reading
The previously unknown state-sponsored group is compromising industrial targets with the ShadowPad malware before burrowing deeper into networks.

  • June 28th 2022 at 18:33

Atlassian Confluence Exploits Peak at 100K Daily

By Dark Reading Staff, Dark Reading
Swarms of breach attempts against the Atlassian Confluence vulnerability are likely to continue for years, researchers say, averaging 20,000 attempts daily as of this week.

  • June 28th 2022 at 17:58

Can Zero-Knowledge Cryptography Solve Our Password Problems?

By Robert Lemos, Contributing Writer, Dark Reading
Creating temporary keys that are not stored in central repositories and time out automatically could improve security for even small businesses.

  • June 28th 2022 at 17:51

A WAF Is Not a Free Lunch: Teaching the Shift-Left Security Mindset

By Yaniv Sazman, Lead Product Manager, F5 NGINX and OSS Security, F5 Networks
Developers need to think like WAF operators for security. Start with secure coding and think of Web application firewalls not as a prophylactic but as part of the secure coding test process.

  • June 28th 2022 at 17:00

Ransomware Volume Nearly Doubles 2021 Totals in a Single Quarter

By Ericka Chickowski, Contributing Writer, Dark Reading
Like a hydra, every time one ransomware gang drops out (REvil or Conti), plenty more step up to fill the void (Black Basta).

  • June 28th 2022 at 15:58

How to Find New Attack Primitives in Microsoft Azure

By Andy Robbins, Technical Architect, SpecterOps
Abuse primitives have a longer shelf life than bugs and zero-days and are cheaper to maintain. They're also much harder for defenders to detect and block.

  • June 28th 2022 at 14:00

New Vulnerability Database Catalogs Cloud Security Issues

By Jai Vijayan, Contributing Writer, Dark Reading
Researchers have created a new community website for reporting and tracking security issues in cloud platforms and services β€” plus fixes for them where available.

  • June 28th 2022 at 13:00

NIST Finalizes macOS Security Guidance

By Dark Reading Staff, Dark Reading
NIST SP800-219 introduces the macOS Security Compliance Project (mSCP) to assist organizations with creating security baselines and defining controls to protect macOS endpoints.

  • June 28th 2022 at 00:20

Federal, State Agencies' Aid Programs Face Synthetic Identity Fraud

By Tatiana Walk-Morris, Contributing Writer
Balancing public service with fraud prevention requires rule revisions and public trust.

  • June 27th 2022 at 21:16

LockBit 3.0 Debuts With Ransomware Bug Bounty Program

By Becky Bracken, Editor, Dark Reading
LockBit 3.0 promises to 'Make Ransomware Great Again!' with a side of cybercrime crowdsourcing.

  • June 27th 2022 at 20:55

Shadow IT Spurs 1 in 3 Cyberattacks

By Dark Reading Staff, Dark Reading
Cerby platform emerges from stealth mode to let users automate security for applications outside of the standard IT purview.

  • June 27th 2022 at 18:55

Thrive Acquires DSM

DSM is now the third acquisition by Thrive in Florida in the past six months.
  • June 27th 2022 at 14:31

It's a Race to Secure the Software Supply Chain β€” Have You Already Stumbled?

By Kayla Underkoffler, Senior Security Technologist, HackerOne
If you haven't properly addressed the issue, you're already behind. But even if you've had a false start, it's never too late to get back up.

  • June 27th 2022 at 14:00

Threat Intelligence Services Are Universally Valued by IT Staff

By Dark Reading Staff, Dark Reading
Most of those surveyed are concerned about AI-based attacks and deepfakes but suggest that their organizations are ready.

  • June 24th 2022 at 23:25

Why We're Getting Vulnerability Management Wrong

Security is wasting time and resources patching low or no risk bugs. In this post, we examine why security practitioners need to rethink vulnerability management.
  • June 24th 2022 at 21:32

APT Groups Swarming on VMware Servers with Log4Shell

By Dark Reading Staff, Dark Reading
CISA tells organizations running VMware servers without Log4Shell mitigations to assume compromise.

  • June 24th 2022 at 18:55

Only 3% of Open Source Software Bugs Are Actually Attackable, Researchers Say

By Ericka Chickowski, Contributing Writer, Dark Reading
A new study says 97% of open source vulnerabilities linked to software supply chain risks are not attackable β€” but is "attackability" the best method for prioritizing bugs?

  • June 24th 2022 at 16:23

7 Steps to Stronger SaaS Security

By John Whelan, Senior Director of Product Management, AppOmni
Continuous monitoring is key to keeping up with software-as-a-service changes, but that's not all you'll need to get better visibility into your SaaS security.

  • June 24th 2022 at 14:00

The Cybersecurity Talent Shortage Is a Myth

By Ricardo Villadiego, Founder and CEO of Lumu
We have a tech innovation problem, not a staff retention (or recruitment) problem.

  • June 24th 2022 at 12:25

Without Conti on the Scene, LockBit 2.0 Leads Ransomware Attacks

By Dark Reading Staff, Dark Reading
Analysts say an 18% drop in ransomware attacks seen in May is likely fleeting, as Conti actors regroup.

  • June 24th 2022 at 12:00

Chinese APT Group Likely Using Ransomware Attacks as Cover for IP Theft

By Jai Vijayan, Contributing Writer, Dark Reading
Bronze Starlight’s use of multiple ransomware families and its victim-targeting suggest there’s more to the group’s activities than just financial gain, security vendor says.

  • June 23rd 2022 at 19:58

Johnson Controls Acquires Tempered Networks to Bring Zero Trust Cybersecurity to Connected Buildings

Johnson Controls will roll out the Tempered Networks platform across deployments of its OpenBlue AI-enabled platform.
  • June 23rd 2022 at 18:45

ShiftLeft: Focus On 'Attackability' To Better Prioritize Vulnerabilities

By Dark Reading Staff, Dark Reading
ShiftLeft's Manish Gupta join Dark Reading's Terry Sweeney at Dark Reading News Desk during RSA Conference to talk about looking at vulnerability management through the lens of "attackability."

  • June 23rd 2022 at 17:55

Pair of Brand-New Cybersecurity Bills Become Law

By Dark Reading Staff, Dark Reading
Bipartisan legislation allows cybersecurity experts to work across multiple agencies and provides federal support for local governments.

  • June 23rd 2022 at 17:33

The Rise, Fall, and Rebirth of the Presumption of Compromise

By Oleg Brodt, R&D Director of Deutsche Telekom Innovation Labs, Israel, and Chief Innovation Officer for Cyber@Ben-Gurion University
The concept might make us sharp and realistic, but it's not enough on its own.

  • June 23rd 2022 at 17:00

Reinventing How Farming Equipment Is Remotely Controlled and Tracked

By Xavier Dupont, Senior Director of Product Line, Lantronix
Farmers are incorporating high-tech solutions like IoT and drones to address new challenges facing agriculture.

  • June 23rd 2022 at 16:32

Cyberattackers Abuse QuickBooks Cloud Service in 'Double-Spear' Campaign

By Tara Seals, Managing Editor, News, Dark Reading
Malicious invoices coming from the accounting software's legitimate domain are used to harvest phone numbers and carry out fraudulent credit-card transactions.

  • June 23rd 2022 at 16:14

Palo Alto Networks Bolsters Its Cloud Native Security Offerings With Out-of-Band WAAS

Latest Prisma Cloud platform updates help organizations continuously monitor and secure web applications with maximum flexibility.
  • June 23rd 2022 at 15:09

How APTs Are Achieving Persistence Through IoT, OT, and Network Devices

By Brian Contos, Chief Security Officer, Phosphorus Cybersecurity,
To prevent these attacks, businesses must have complete visibility into, and access and management over, disparate devices.

  • June 23rd 2022 at 14:00
❌