FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Mysterious, Cloud-Enabled macOS Spyware Blows Onto the Scene

By Tara Seals, Managing Editor, News, Dark Reading
The CloudMensis spyware, which can lift reams of sensitive information from Apple machines, is the first Mac malware observed to exclusively rely on cloud storage for C2 activities.

  • July 21st 2022 at 20:25

Equitable Digital Identity Verification Requires Moving Past Flawed Legacy Systems

By Jordan Burris, Senior Director of Product Market Strategy for the Public Sector, Socure
Data science can be used to improve access to government assistance while reducing fraud.

  • July 21st 2022 at 18:35

Google Becomes First Cloud Operator to Join Healthcare ISAC

By Dark Reading Staff, Dark Reading
Google Cloud pledges experts and other resources to Health Information Sharing and Analysis Center, a community of healthcare infrastructure operators and owners.

  • July 21st 2022 at 17:57

The Market Is Teeming: Bargains on Dark Web Give Novice Cybercriminals a Quick Start

By Robert Lemos, Contributing Writer, Dark Reading
A study of the unregulated dark markets shows that the vast majority of malware, exploits, and attacker tools sell for less than $10, giving would-be criminals a fast entry point.

  • July 21st 2022 at 16:30

Cybercrime Group TA4563 Targets DeFi Market With Evolving Evilnum Backdoor

By Nathan Eddy, Contributing Writer, Dark Reading
The cyber campaign, aimed at siphoning funds, uses an improved version of the malware, which can adjust infection paths based on recognized antivirus software.

  • July 21st 2022 at 13:27

The Kronos Ransomware Attack: What You Need to Know So Your Business Isn't Next

By Mike Wilkes, Chief Information Security Officer, SecurityScorecard
Identify your business's security posture and head off ransomware attacks with third-party risk management and vendor security assessments.

  • July 21st 2022 at 14:00

Cybersecurity Professionals Push Their Organizations Toward Vendor Consolidation and Product Integration

New global study from ESG and ISSA reveals nearly half of organizations are consolidating or plan on consolidating the number of vendors they do business with
  • July 20th 2022 at 22:03

Lax Security Fuels Massive 8220 Gang Botnet Army Surge

By Dark Reading Staff, Dark Reading
The threat group 8220 Gang's cryptocurrency miner and botnet reach has exploded to 30,000 global hosts, a notable increase over the past month, researchers say.

  • July 20th 2022 at 19:46

'AIG' Threat Group Launches With Unique Business Model

By Jai Vijayan, Contributing Writer, Dark Reading
The rapidly growing Atlas Intelligence Group relies on cyber-mercenaries to carry out its missions.

  • July 20th 2022 at 19:40

Feds Recoup $500K From Maui Ransomware Gang

By Dark Reading Staff, Dark Reading
Law enforcement hopes that retuning ransom payments to impacted businesses will demonstrate that working with the feds following a cybersecurity breach is "good business."

  • July 20th 2022 at 18:22

Mutare Voice Network Threat Survey Shows Nearly Half of Organizations Experienced Vishing or Social Engineering Attacks in Past Year

Unsecured voice traffic, skyrocketing adoption of Teams-centric enterprise collaboration tools widen enterprise cybersecurity gaps and increase risk of breach.
  • July 20th 2022 at 18:17

What InfoSec Pros Can Teach the Organization About ESG

By Richard Marcus, Head of Information Security, AuditBoard
Security pros' experience with transparency and evaluating third-party partners positions them to act as key environmental, social, and governance advisers.

  • July 20th 2022 at 17:00

Chaotic LAPSUS$ Group Goes Quiet, but Threat Likely Persists

By Nathan Eddy, Contributing Writer, Dark Reading
The LAPSUS$ group emerged with a big splash at the end of 2021, targeting companies, including Okta, with a "reckless and disruptive" approach to hacking.

  • July 20th 2022 at 15:05

How to Mitigate the Risk of Karakurt Data Extortion Group's Tactics, Techniques, and Procedures

By Scott Bledsoe, CEO, Theon Technology
The group has become the new face of ransomware, taking advantage of vulnerabilities and poor encryption.

  • July 20th 2022 at 14:00

Tackling the Cybersecurity Workforce Challenge With Apprentices

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
One of the announcements out of the National Cyber Workforce and Education Summit on July 19 was the 120-day Cybersecurity Apprenticeship Sprint.

  • July 20th 2022 at 00:51

Ongoing Magecart Campaign Targets Online Ordering at Local Restaurants

By Dark Reading Staff, Dark Reading
More than 311 local eateries have been breached through online ordering platforms MenuDrive, Harbortouch, and InTouchPOS, impacting 50K records β€” and counting.

  • July 19th 2022 at 20:42

Post-Breakup, Conti Ransomware Members Remain Dangerous

By Jai Vijayan, Contributing Writer, Dark Reading
The gang's members have moved into different criminal activities, and could regroup once law-enforcement attention has simmered down a bit, researchers say.

  • July 19th 2022 at 19:24

Startup Aims to Secure AI, Machine Learning Development

By Robert Lemos, Contributing Writer, Dark Reading
With security experts warning against attacks on machine learning models and data, startup HiddenLayer aims to protect the neural networks powering AI-augmented products.

  • July 19th 2022 at 19:11

Okta Exposes Passwords in Clear Text for Possible Theft

By Dark Reading Staff, Dark Reading
Researchers say Okta could allow attackers to easily exfiltrate passwords, impersonate other users, and alter logs to cover their tracks.

  • July 19th 2022 at 17:32

Will Your Cyber-Insurance Premiums Protect You in Times of War?

By Shimrit Tzur-David, CTO & Co-founder, Secret Double Octopus
Multiple cyber-insurance carriers have adopted act-of-war exclusions due to global political instability and are seeking to stretch the definition of war to deny coverage.

  • July 19th 2022 at 17:00

Huntress Acquires Curricula for $22M to Disrupt Security Training Market, Elevate Cyber Readiness for SMB Employees

The Curricula platform uses behavioral science with a simplified approach to train and educate users β€” and marks another step forward in Huntress’ mission to secure the 99%.
  • July 19th 2022 at 16:35

Unpatched GPS Tracker Security Bugs Threaten 1.5M Vehicles With Disruption

By Robert Lemos, Contributing Writer, Dark Reading
A GPS device from MiCODUS has six security bugs that could allow attackers to monitor 1.5 million vehicles that use the tracker, or even remotely disable vehicles.

  • July 19th 2022 at 15:00

GhangorCloud Announces CAPE, a Next Generation Unified Compliance and Data Privacy Enforcement Solution

New CAPE platform delivers patented intelligent automation and enforcement of consumer data privacy mandates at lowest total cost of ownership.
  • July 19th 2022 at 14:41

Enso Security Leads Industry Mission to Bring Control to Chaos With Community-Driven AppSec Map

Builds personalization, posture scoring and enhanced market intelligence into interactive map of the application security ecosystem.
  • July 19th 2022 at 14:34

Protecting Against Kubernetes-Borne Ransomware

By Sonya Duffin, Ransomware and Data Protection Expert, Veritas Technologies
The conventional wisdom that virtual container environments were somehow immune from malware and hackers has been upended.

  • July 19th 2022 at 14:00

Software Supply Chain Concerns Reach C-Suite

By Nathan Eddy, Contributing Writer, Dark Reading
Major supply chain attacks have had a significant impact on software security awareness and decision-making, with more investment planned for monitoring attack surfaces.

  • July 19th 2022 at 13:33

Trojanized Password Crackers Targeting Industrial Systems

By Jai Vijayan, Contributing Writer, Dark Reading
Tools purporting to help organizations recover lost passwords for PLCs are really droppers for malware targeting industrial control systems, vendor says.

  • July 18th 2022 at 22:32

Retbleed Fixed in Linux Kernel, Patch Delayed

By Nathan Eddy, Contributing Writer, Dark Reading
Linus Torvalds says Retbleed has been addressed in the Linux kernel, but code complexity means the release will be delayed by a week to give more time for testing.

  • July 18th 2022 at 22:10

FBI: Beware of Scam Cryptocurrency Investment Apps

By Dark Reading Staff, Dark Reading
Law enforcement estimates campaign has already bilked cryptocurrency investors out of $42.7 million.

  • July 18th 2022 at 20:54

WordPress Page Builder Plug-in Under Attack, Can't Be Patched

By Dark Reading Staff, Dark Reading
An ongoing campaign is actively targeting the vulnerability in the Kaswara Modern WPBakery Page Builder Addon, which is still installed on up to 8,000 sites, security analysts warn.

  • July 18th 2022 at 17:55

Name That Toon: Modern-Day Fable

By John Klossner, Cartoonist
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

  • July 18th 2022 at 17:10

Ransomware Attempts Flag as Payments Also Decline

By Robert Lemos, Contributing Writer, Dark Reading
Telecom and business services see the highest level of attacks, but the two most common ransomware families, which continue to be LockBit and Conti, are seen less often.

  • July 18th 2022 at 16:00

Watch Out for User Impersonation in Low-Code/No-Code Apps

By Michael Bargury, CTO & Co-Founder, Zenity
How a well-meaning employee could unwittingly share their identity with other users, causing a whole range of problems across IT, security, and the business.

  • July 18th 2022 at 14:00

Building Guardrails for Autonomic Security

By Sounil Yu, CISO and Head of Research, JupiterOne
AI's potential for automating security has promise, but there are miles to go in establishing decision-making boundaries.

  • July 18th 2022 at 14:00

Netwrix Auditor Bug Could Lead to Active Directory Domain Compromise

By Dark Reading Staff, Dark Reading
IT asset tracker and auditor software has a critical issue with insecure object deserialization that could allow threat actors to execute code, researchers say.

  • July 15th 2022 at 18:30

What Are the Risks of Employees Going on a 'Hybrid Holiday'?

By John Ayers, Vice President of Product, Advanced Detection & Response, Optiv
As more employees plan on taking longer holidays and working remotely from the destination for part of that time, organizations have to consider the risks. Like Wi-Fi networks.

  • July 15th 2022 at 18:13

How Attackers Could Dupe Developers into Downloading Malicious Code From GitHub

By Jai Vijayan, Contributing Writer, Dark Reading
Developers need to be cautious about whom they trust on GitHub because it's easy to establish fake credibility on the platform, security vendor warns.

  • July 15th 2022 at 17:27

Ex-CIA Programmer Found Guilty of Stealing Vault 7 Data, Giving It to Wikileaks

By Dark Reading Staff, Dark Reading
Joshua Schulte has been convicted for his role in the Vault 7 Wikileaks data dump that exposed invasive US cyber intelligence tactics.

  • July 15th 2022 at 16:43

Sandworm APT Trolls Researchers on Its Trail as It Targets Ukraine

By Kelly Jackson Higgins, Editor-in-Chief, Dark Reading
Researchers who helped thwart the Russian nation-state group's recent attack on Ukraine's power supply will disclose at Black Hat USA what they found while reverse-engineering the powerful Industroyer2 malware used by the powerful hacking team.

  • July 15th 2022 at 15:16

How Hackers Create Fake Personas for Social Engineering

By John Hammond, Senior Security Researcher, Huntress
And some ways to up your game for identifying fabricated online profiles of people who don't exist.

  • July 15th 2022 at 14:00

Bishop Fox Secures $75 Million in Growth Funding From Carrick Capital Partners

Offensive security leader continues to defy market and economic trends with record growth and recognized innovation.
  • July 14th 2022 at 22:17

DHS Review Board Deems Log4j an 'Endemic' Cyber Threat

By Jai Vijayan, Contributing Writer, Dark Reading
Vulnerability will remain a "significant" threat for years to come and highlighted the need for more public and private sector support for open source software ecosystem, Cyber Safety Review Board says.

  • July 14th 2022 at 20:43

New Phishing Kit Hijacks WordPress Sites for PayPal Scam

By Dark Reading Staff, Dark Reading
Attackers use scam security checks to steal victims' government documents, photos, banking information, and email passwords, researchers warn.

  • July 14th 2022 at 20:22

Scribe Security Releases Code Integrity Validator Alongside Github Security Open Source Project

Developers can now rest assured that the code they are using, as well as their GitHub accounts, are safe.
  • July 14th 2022 at 19:35

AEI HorizonX Ventures Joins Shift5 Series B Funding Round

Investment bolsters Shift5’s traction within commercial aerospace and defense industries.
  • July 14th 2022 at 19:30

Data of Nearly 2M Patients Exposed in Ransomware Attack on Healthcare Debt Collection Firm

By Dark Reading Staff, Dark Reading
Professional Finance Company (PFC) was hit in February 2022 by a ransomware attack.

  • July 14th 2022 at 18:06

Is Cryptocurrency's Crash Causing Headaches for Ransomware Gangs?

By Robert Lemos, Contributing Writer, Dark Reading
Bitcoin is down more than 70% from its highs late last year, causing disruptions for cybercriminals and the underground exchanges that fuel the dark markets.

  • July 14th 2022 at 14:50

Virtual CISOs Are the Best Defense Against Accelerating Cyber-Risks

By Jim Tiller, Global CISO, Nash Squared and Harvey Nash USA
A poor, permanent hire can be a very expensive error, whereas a mis-hire on a virtual CISO can be rapidly corrected.

  • July 14th 2022 at 14:00

The Next Generation of Threat Detection Will Require Both Human and Machine Expertise

By Kumar Saurabh, CEO and Co-Founder, LogicHub
To be truly effective, threat detection and response need to combine the strengths of people and technology.

  • July 14th 2022 at 13:33

Data Breaches Linked to Ransomware Declined in Q2 2022

By Nathan Eddy, Contributing Writer, Dark Reading
Phishing retained its place as the top root cause of data compromises, according to new data from the Identity Theft Resource Center (ITRC).

  • July 14th 2022 at 13:31

Researchers Devise New Speculative Execution Attacks Against Some Intel, AMD CPUs

By Jai Vijayan, Contributing Writer, Dark Reading
"Retbleed" bypasses a commonly used mechanism for protecting against a certain kind of side-channel attack.

  • July 13th 2022 at 22:55

CyberRatings.org Issues AAA Rating on Forcepoint's Cloud Network Firewall

Forcepoint's test results are second in a series of publications on this new technology.
  • July 13th 2022 at 21:23

Report: Financial Institutions Overly Complacent About Current Authentication Methods

New research report finds most financial organizations have experienced a breach due to an authentication weakness, yet only a third took action
  • July 13th 2022 at 21:09

Mozilla: EU's eIDAS Proposal Attracts Growing Criticism

In the wrong hands, the changes could enable state-sponsored internet surveillance says Mozilla's Chief Security Officer
  • July 13th 2022 at 20:24

MacOS Bug Could Let Malicious Code Break Out of Application Sandbox

By Dark Reading Staff, Dark Reading
Microsoft reveals now-fixed flaw in Apple's App Sandbox controls could allow attackers to escalate device privileges and deploy malware.

  • July 13th 2022 at 19:52

The 3 Critical Elements You Need for Vulnerability Management Today

Most organizations are flying blind when remediating vulnerabilities. We lack the tooling to secure software fast enough. We need a new approach to vulnerability management now.
  • July 13th 2022 at 19:39

Internet Searches Reveal Surprisingly Prevalent Ransomware

By Robert Lemos, Contributing Writer, Dark Reading
Two mostly defunct threats β€” WannaCry and NonPetya β€” top the list of ransomware searches, but does that mean they are still causing problems?

  • July 13th 2022 at 18:44

3 Golden Rules of Modern Third-Party Risk Management

By Yoni Shohet, CEO and Co-Founder, Valence Security
It's time to expand the approach of TPRM solutions so risk management is more effective in the digital world.

  • July 13th 2022 at 17:00
❌