FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

10 Malicious Code Packages Slither into PyPI Registry

By Jai Vijayan, Contributing Writer, Dark Reading
The discovery adds to the growing list of recent incidents where threat actors have used public code repositories to distribute malware in software supply chain attacks.

  • August 8th 2022 at 19:00

Dark Reading News Desk: Live at Black Hat USA 2022

By Dark Reading Staff, Dark Reading
TODAY at 10 PT: Dark Reading News Desk returns to Black Hat USA 2022

  • August 11th 2022 at 13:00

Deepfakes Grow in Sophistication, Cyberattacks Rise Following Ukraine War

By Nathan Eddy, Contributing Writer, Dark Reading
A rising tide of threats β€” from API exploits to deepfakes to extortionary ransomware attacks β€” is threatening to overwhelm IT security teams.

  • August 8th 2022 at 15:28

HYAS Infosec Announces General Availability of Cybersecurity Solution for Production Environments

HYAS Confront provides total visibility into your production environment, giving you insight into potential issues like cyber threats before they become problems.
  • August 8th 2022 at 14:27

We Have the Tech to Scale Up Open Source Vulnerability Fixes β€” Now It's Time to Leverage It

By Ericka Chickowski, Contributing Writer, Dark Reading
Q&A with Jonathan Leitschuh, inaugural HUMAN Dan Kaminsky Fellow, in advance of his upcoming Black Hat USA presentation.

  • August 8th 2022 at 14:20

What Adjustable Dumbbells Can Teach Us About Risk Management

By Joshua Goldfarb, Fraud Solutions Architect - EMEA and APCJ, F5
A new workout leads to five smart lessons about the importance of converging security and fraud into a unified risk function.

  • August 8th 2022 at 14:07

Pipeline Operators Are Headed in the Right Direction, With or Without TSA's Updated Security Directives

By Duncan Greatwood, CEO, Xage
A worsening threat landscape, increased digitization, and the long-term positive effects of modern security strategies are pushing critical infrastructure operators to do better.

  • August 8th 2022 at 14:00

What Worries Security Teams About the Cloud?

By Edge Editors, Dark Reading
What issues are cybersecurity professionals concerned about in 2022? You tell us!

  • August 5th 2022 at 18:25

Genesis IAB Market Brings Polish to the Dark Web

By Nathan Eddy, Contributing Writer, Dark Reading
As the market for initial access brokers matures, services like Genesis β€” which offers elite access to compromised systems and slick, professional services β€” are raising the bar in the underground economy.

  • August 5th 2022 at 17:12

A Ransomware Explosion Fosters Thriving Dark Web Ecosystem

By Jai Vijayan, Contributing Writer, Dark Reading
For the right price, threat actors can get just about anything they want to launch a ransomware attack β€” even without technical skills or any previous experience.

  • August 5th 2022 at 16:38

Stolen Data Gives Attackers Advantage Against Text-Based 2FA

By Robert Lemos, Contributing Writer, Dark Reading
With names, email addresses, and mobile numbers from underground databases, one person in five is at risk of account compromise even with SMS two-factor authentication in place.

  • August 5th 2022 at 16:25

Fresh RapperBot Malware Variant Brute-Forces Its Way Into SSH Servers

By Dark Reading Staff, Dark Reading
Over the past few weeks, a Mirai variant appears to have made a pivot from infecting new servers to maintaining remote access.

  • August 5th 2022 at 16:20

A Digital Home Has Many Open Doors

By Scott Cadzow, Chair, ETSI Encrypted Traffic Integration ISG
Development of digital gateways to protect the places where we live, work, and converse need to be secure and many doors need to offer restricted access.

  • August 5th 2022 at 14:00

How to Resolve Permission Issues in CI/CD Pipelines

By Asim Rahal, InfoSec consultant
This Tech Tip outlines how DevOps teams can address security integration issues in their CI/CD pipelines.

  • August 5th 2022 at 14:00

Cyberattackers Increasingly Target Cloud IAM as a Weak Link

By Tara Seals, Managing Editor, News, Dark Reading
At Black Hat USA, Igal Gofman plans to address how machine identities in the cloud and the explosion of SaaS apps are creating risks for IAM, amid escalating attention from attackers.

  • August 4th 2022 at 21:43

Amazon, IBM Move Swiftly on Post-Quantum Cryptographic Algorithms Selected by NIST

By Jeffrey Schwartz, Contributing Writer
A month after the algorithms were revealed, some companies have already begun incorporating the future standards into their products and services.

  • August 4th 2022 at 21:03

Time to Patch VMware Products Against a Critical New Vulnerability

By Dark Reading Staff, Dark Reading
A dangerous VMware authentication-bypass bug could give threat actors administrative access over virtual machines.

  • August 4th 2022 at 20:36

Bug in Kaspersky VPN Client Allows Privilege Escalation

By Tara Seals, Managing Editor, News, Dark Reading
The CVE-2022-27535 local privilege-escalation security vulnerability in the security software threatens remote and work-from-home users.

  • August 4th 2022 at 18:35

How Email Security Is Evolving

Securing email communication has never been more critical for organizations, and it has never been more challenging to do so. Attack volumes have increased and become more sophisticated.
  • August 4th 2022 at 18:05

Massive China-Linked Disinformation Campaign Taps PR Firm for Help

By Nathan Eddy, Contributing Writer, Dark Reading
A global network of inauthentic news sites present themselves as independent news outlets, offering content favoring China's government and articles critical of the US.

  • August 4th 2022 at 15:16

Phylum Releases a Free Community Edition to Make Software Supply Chain Security More Accessible

Users can identify risks across five domains, work on multiple projects, and take advantage of exclusive community benefits.
  • August 4th 2022 at 14:50

The Myth of Protection Online β€” and What Comes Next

By Steve Ryan, Founder & CEO, Trinity Cyber
It's a myth that consuming and processing alerts qualifies as security. Today's technology allows better detection and prevention, rather than accepting the low bar for protection set by ingrained incident response reactions.

  • August 4th 2022 at 14:00

Deep Instinct Pioneers Deep-Learning Malware Prevention to Protect Mission-Critical Business Applications at Scale

Agentless approach meets the attacker earlier to protect financial services and other large enterprises from an underserved attack vector.
  • August 4th 2022 at 13:26

35K Malicious Code Insertions in GitHub: Attack or Bug-Bounty Effort?

By Robert Lemos, Contributing Writer, Dark Reading
In the last month, "Pl0xP" cloned several GitHub repositories, adding malicious code to the forks that would attempt to infect developer systems and steal sensitive files that included software keys.

  • August 4th 2022 at 13:21

Ping Identity to Go Private After $2.8B Acquisition

By Dark Reading Staff, Dark Reading
The identity-services company is being acquired by Thoma Bravo software investment for cash, before being delisted.

  • August 4th 2022 at 13:17

Startup Footprint Tackles Identity Verification

By Dark Reading Staff, Dark Reading
Early-stage startup Footprint's goal is to provide tools that change how enterprises verify, authentication, authorize, and secure identity.

  • August 3rd 2022 at 23:50

How IT Teams Can Use 'Harm Reduction' for Better Cybersecurity Outcomes

By Tara Seals, Managing Editor, News, Dark Reading
Copado's Kyle Tobener will discuss a three-pronged plan at Black Hat USA for addressing human weaknesses in cybersecurity with this medical concept β€” from phishing to shadow IT.

  • August 3rd 2022 at 21:25

Critical RCE Bug in DrayTek Routers Opens SMBs to Zero-Click Attacks

By Tara Seals, Managing Editor, News, Dark Reading
SMBs should patch CVE-2022-32548 now to avoid a host of horrors, including complete network compromise, ransomware, state-sponsored attacks, and more.

  • August 3rd 2022 at 20:23

School Kid Uploads Ransomware Scripts to PyPI Repository as 'Fun' Project

By Jai Vijayan, Contributing Writer, Dark Reading
The malware packages had names that were common typosquats of a legitimate widely used Python library. One was downloaded hundreds of times.

  • August 3rd 2022 at 19:57

Cyberattackers Drain Nearly $6M From Solana Crypto Wallets

By Dark Reading Staff, Dark Reading
So far, the ongoing attack has impacted nearly 8,000 Solana hot wallets.

  • August 3rd 2022 at 17:42

Zero-Day Defense: Tips for Defusing the Threat

By Ryan Barnett, Principal Security Researcher, Akamai
Because they leave so little time to patch and defuse, zero-day threats require a proactive, multilayered approach based on zero trust.

  • August 3rd 2022 at 17:00

ShiftLeft Appoints Prevention-First, Cybersecurity Visionary and AI/ML Pioneer Stuart McClure as CEO

Serial entrepreneur, cybersecurity leader, and industry veteran joins ShiftLeft to drive growth and AI/ML innovation globally.
  • August 3rd 2022 at 15:38

Druva Introduces the Data Resiliency Guarantee of up to $10 Million

The new program offers robust protection across all five data risk categories: cyber, human, application, operation, and environmental.
  • August 3rd 2022 at 15:33

CompTIA CEO Outlines Initiative to Create the Pre-eminent Destination to Start, Build and β€˜Supercharge’ a Tech Career

Todd Thibodeaux uses ChannelCon 2022 state of the industry remarks to unveil CompTIA’s Project Agora; invites broad industry participation in the effort to fight for tech talent.
  • August 3rd 2022 at 15:21

Netskope Acquires Infiot, Will Deliver Fully Integrated, Single-Vendor SASE Platform

Converged SASE platform provides AI-driven Zero trust security and simplified, optimized connectivity to any network location or device, including IoT.
  • August 3rd 2022 at 14:16

5 Ways Chess Can Inspire Strategic Cybersecurity Thinking

By Miki Shifman, CTO and Co-Founder, Cylus
Rising interest in chess may feed the next generation of cybersecurity experts.

  • August 3rd 2022 at 14:00

American Express, Snapchat Open-Redirect Vulnerabilities Exploited in Phishing Scheme

By Nathan Eddy, Contributing Writer, Dark Reading
Phishing operators are taking advantage of security bugs in the Amex and Snapchat websites (the latter is unpatched) to steer victims to phishing pages looking to harvest Google and Microsoft logins.

  • August 3rd 2022 at 13:52

Thousands of Mobile Apps Leaking Twitter API Keys

By Jai Vijayan, Contributing Writer, Dark Reading
New finding comes amid report of overall surge in threats targeting mobile and IoT devices over the past year.

  • August 2nd 2022 at 22:05

Large Language AI Models Have Real Security Benefits

By Robert Lemos, Contributing Writer, Dark Reading
Complex neural networks, including GPT-3, can deliver useful cybersecurity capabilities, such as explaining malware and quickly classifying websites, researchers find.

  • August 2nd 2022 at 22:03

Massive New Phishing Campaign Targets Microsoft Email Service Users

By Dark Reading Staff, Dark Reading
The campaign uses adversary-in-the-middle techniques to bypass multifactor authentication, evade detection.

  • August 2nd 2022 at 21:04

From Babuk Source Code to Darkside Custom Listings β€” Exposing a Thriving Ransomware Marketplace on the Dark Web

Venafi investigation of 35 million Dark Web URLs shows macro-enabled ransomware widely available at bargain prices.
  • August 2nd 2022 at 20:30

Manufacturing Sector in 2022 Is More Vulnerable to Account Compromise and Supply Chain Attacks in the Cloud than Other Verticals

Netwrix study reveals that manufacturing organizations experienced these types of attacks more often than any other industry surveyed.
  • August 2nd 2022 at 20:04

Axis Raises the Bar With Modern-Day ZTNA Service that Boasts Hyper-Intelligence, Simplicity, and 350 Global Edges

Launches industry’s first ZTNA migration tool and ZTNA buyback program, setting the stage for migration away from ZTNA 1.0.
  • August 2nd 2022 at 19:31

T-Mobile Store Owner Made $25M Using Stolen Employee Credentials

By Dark Reading Staff, Dark Reading
Now-convicted phone dealer reset locked and blocked phones on various mobile networks.

  • August 2nd 2022 at 18:30

Microsoft Intros New Attack Surface Management, Threat Intel Tools

By Dark Reading Staff, Dark Reading
Microsoft says the new tools will give security teams an attacker's-eye view of their systems and supercharge their investigation and remediation efforts.

  • August 2nd 2022 at 17:05

Capital One Breach Conviction Exposes Scale of Cloud Entitlement Risk

By Shai Morag, CEO, Ermetic
To protect against similar attacks, organizations should focus on bringing cloud entitlements and configurations under control.

  • August 2nd 2022 at 17:00

VirusTotal: Threat Actors Mimic Legitimate Apps, Use Stolen Certs to Spread Malware

By Nathan Eddy, Contributing Writer, Dark Reading
Attackers are turning to stolen credentials and posing as trusted applications to socially engineer victims, according to Google study of malware submitted to VirusTotal.

  • August 2nd 2022 at 16:00

Incognia Mobile App Study Reveals Low Detection of Location Spoofing in Dating Apps

With over 323 million users of dating apps worldwide, study finds location spoofing is a threat to user trust and safety.
  • August 2nd 2022 at 15:24

Cybrary Lands $25 Million in New Funding Round

Series C investment from BuildGroup and Gula Tech Adventures, along with appointment of Kevin Mandia to the board of directors, will propel a new chapter of company growth.
  • August 2nd 2022 at 14:50

BlackCloak Bolsters Malware Protection With QR Code Scanner and Malicious Calendar Detection Features

In conjunction with Black Hat 2022, pioneer of digital executive protection also announces new security innovations and SOC 2 Type II certification.
  • August 2nd 2022 at 14:50

5 Steps to Becoming Secure by Design in the Face of Evolving Cyber Threats

By Sudhakar Ramakrishna, CEO, SolarWinds
From adopting zero-trust security models to dynamic environments to operating under an "assumed breach" mentality, here are ways IT departments can reduce vulnerabilities as they move deliberately to become more secure.

  • August 2nd 2022 at 14:00

CREST Defensible Penetration Test Released

CREST provides commercially defensible scoping, delivery, and sign-off recommendations for penetration tests.
  • August 2nd 2022 at 13:53

DoJ: Foreign Adversaries Breach US Federal Court Records

By Dark Reading Staff, Dark Reading
A Justice Department official testifies to a House committee that the cyberattack is a "significant concern."

  • August 1st 2022 at 20:47

Ransomware Hit on European Pipeline & Energy Supplier Encevo Linked to BlackCat

By Dark Reading Staff, Dark Reading
Customers across several European countries are urged to update credentials in the wake of the attack that affected a gas-pipeline operator and power company.

  • August 1st 2022 at 19:36

Credential Canaries Create Minefield for Attackers

By Robert Lemos, Contributing Writer, Dark Reading
Canary tokens β€” also known as honey tokens β€” force attackers to second-guess their potential good fortune when they come across user and application secrets.

  • August 1st 2022 at 18:57

Chromium Browsers Allow Data Exfiltration via Bookmark Syncing

By Jai Vijayan, Contributing Writer, Dark Reading
"Bruggling" emerges as a novel technique for pilfering data out from a compromised environment β€” or for sneaking in malicious code and attack tools.

  • August 1st 2022 at 17:42

Name That Edge Toon: Up a Tree

By John Klossner, Cartoonist
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • August 1st 2022 at 16:41

For Big Tech, Neutrality Is Not an Option β€” and Never Really Was

By Francis Dinha, CEO & Co-Founder, OpenVPN
Tech companies play a vital role in global communication, which has profound effects on how politics, policies, and human rights issues play out.

  • August 1st 2022 at 14:00

AWS Focuses on Identity Access Management at re:Inforce

By Jeffrey Schwartz, Contributing Writer
Identity and access management was front and center at AWS re:inforce this week.

  • July 29th 2022 at 20:56

Attackers Have 'Favorite' Vulnerabilities to Exploit

By Edge Editors, Dark Reading
While attackers continue to rely on older, unpatched vulnerabilities, many are jumping on new vulnerabilities as soon as they are disclosed.

  • July 29th 2022 at 20:28
❌