FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

How and Why to Apply OSINT to Protect the Enterprise

By Etay Maor, Sr. Director Security Strategy at Cato Networks
Here's how to flip the tide and tap open source intelligence to protect your users.

  • August 15th 2022 at 14:00

Cybercriminals Weaponizing Ransomware Data for BEC Attacks

By Edge Editors, Dark Reading
Attacked once, victimized multiple times: Data marketplaces are making it easier for threat actors to find and use data exfiltrated during ransomware attacks in follow-up attacks.

  • August 12th 2022 at 22:00

Patch Madness: Vendor Bug Advisories Are Broken, So Broken

By Tara Seals, Managing Editor, News, Dark Reading
Dustin Childs and Brian Gorenc of ZDI take the opportunity at Black Hat USA to break down the many vulnerability disclosure issues making patch prioritization a nightmare scenario for many orgs.

  • August 12th 2022 at 20:18

Software Supply Chain Chalks Up a Security Win With New Crypto Effort

By Robert Lemos, Contributing Writer, Dark Reading
GitHub, the owner of the Node Package Manager (npm), proposes cryptographically linking source code and JavaScript packages in an effort to shore up supply chain security.

  • August 12th 2022 at 16:53

Novel Ransomware Comes to the Sophisticated SOVA Android Banking Trojan

By Nathan Eddy, Contributing Writer, Dark Reading
Unusually, SOVA, which targets US users, now allows lateral movement for deeper data access. Version 5 adds an encryption capability.

  • August 12th 2022 at 14:58

How to Clear Security Obstacles and Achieve Cloud Nirvana

By Arvin Bansal, Senior Director, Cyber, Governance, and Risk, AmerisourceBergen
Back-end complexity of cloud computing means there's plenty of potential for security problems. Here's how to get a better handle on SaaS application security.

  • August 12th 2022 at 14:00

Microsoft: We Don't Want to Zero-Day Our Customers

By Jai Vijayan, Contributing Writer, Dark Reading
The head of Microsoft's Security Response Center defends keeping its initial vulnerability disclosures sparse โ€” it is, she says, to protect customers.

  • August 11th 2022 at 23:54

Krebs: Taiwan, Geopolitical Headwinds Loom Large

By Tara Seals, Managing Editor, News, Dark Reading
During a keynote at Black Hat 2022, former CISA director Chris Krebs outlined the biggest risk areas for the public and private sectors for the next few years.

  • August 11th 2022 at 23:38

After Colonial Pipeline, Critical Infrastructure Operators Remain Blind to Cyber-Risks

By Jeffrey Schwartz, Contributing Writer, Dark Reading
In her keynote address at Black Hat USA 2022, Kim Zetter gives a scathing rebuke of Colonial Pipeline for not foreseeing the attack.

  • August 11th 2022 at 22:54

Supply Chain Security Startup Phylum Wins the First Black Hat Innovation Spotlight

By Karen Spiegelman, Features Editor
Up-and-coming companies shoot their shot in a new feature introduced at the 25th annual cybersecurity conference.

  • August 11th 2022 at 18:00

Cyber-Insurance Fail: Most Businesses Lack Ransomware Coverage

By Nathan Eddy, Contributing Writer, Dark Reading
Even among businesses with cyber insurance, they lack coverage for basic costs of many cyberattacks, according to a BlackBerry survey.

  • August 11th 2022 at 17:31

4 Flaws, Other Weaknesses Undermine Cisco ASA Firewalls

By Robert Lemos, Contributing Writer, Dark Reading
More than 1 million instances of firewalls running Cisco Adaptive Security Appliance (ASA) software have four vulnerabilities that undermine its security, a researcher finds.

  • August 11th 2022 at 17:20

New Cross-Industry Group Launches Open Cybersecurity Framework

By Jeffrey Schwartz, Contributing Writer, Dark Reading
Eighteen companies, led by Amazon and Splunk, announced the OCSF framework to provide a standard way for sharing threat detection telemetry among different monitoring tools and applications.

  • August 11th 2022 at 16:21

Cisco Confirms Data Breach, Hacked Files Leaked

By Robert Lemos, Contributing Writer, Dark Reading
Ransomware gang gained access to the company's VPN in May by convincing an employee to accept a multifactor authentication (MFA) push notification.

  • August 11th 2022 at 15:55

The Time Is Now for IoT Security Standards

By Jan Bondoc, Vice President of Information Technology, ioXt LLC
Industry standards would provide predictable and understandable IoT security frameworks.

  • August 11th 2022 at 14:00

New Open Source Tools Launched for Adversary Simulation

By Dark Reading Staff, Dark Reading
The new open source tools are designed to help defense, identity and access management, and security operations center teams discover vulnerable network shares.

  • August 11th 2022 at 01:37

New HTTP Request Smuggling Attacks Target Web Browsers

By Jai Vijayan, Contributing Writer, Dark Reading
Threat actors can abuse weaknesses in HTTP request handling to launch damaging browser-based attacks on website users, researcher says.

  • August 11th 2022 at 00:08

Multiple Vulnerabilities Discovered in Device42 Asset Management Appliance

By Nathan Eddy, Contributing Writer, Dark Reading
Four serious security issues on the popular appliance could be exploited by hackers with any level of access within the host network, Bitdefender researchers say.

  • August 10th 2022 at 22:02

Many ZTNA, MFA Tools Offer Little Protection Against Cookie Session Hijacking Attacks

By Jai Vijayan, Contributing Writer, Dark Reading
Many of the technologies and services that organizations are using to isolate Internet traffic from the internal network lack session validation mechanisms, security startup says.

  • August 10th 2022 at 19:35

Rethinking Software in the Organizational Hierarchy

By Pieter Danhieux, CEO, Chairman, & Co-Founder, Secure Code Warrior
Least privilege is a good defense normally applied only to users. What if we limited apps' access to other apps and network resources based on their roles and responsibilities?

  • August 10th 2022 at 19:05

OPSWAT Presents New Malware Analysis Capabilities for Operational Technology at Black Hat USA 2022

Product enhancements to offer full IT and OT threat intelligence services for OPSWAT customers.
  • August 10th 2022 at 15:47

Deepfence ThreatMapper 1.4 Unveils Open Source Threat Graph to Visualize Cloud-Native Threat Landscape

New release also includes enterprise-grade cloud security posture management (CSPM) and YARA-based malware scanning capabilities.
  • August 10th 2022 at 14:46

Zero Trust & XDR: The New Architecture of Defense

Zero trust and XDR are complementary and both are necessary in today's modern IT environment. In this article, we discuss the intersection of zero trust and XDR.
  • August 10th 2022 at 14:00

Compliance Certifications: Worth the Effort?

By Shmulik Yehezkel, Chief Critical Cyber Operations Officer & CISO, CYE
Because demonstrating compliance with industry regulations can be cumbersome and expensive, it's important to ensure they're also absolutely essential.

  • August 10th 2022 at 14:00

Flow Security Launches Next-Gen Data Security Platform Following $10 Million Seed Round

First-of-its-kind solution discovers and protects both data at rest and in motion.
  • August 10th 2022 at 13:06

Looking Back at 25 Years of Black Hat

By Andrada Fiscutean, Contributing Writer, Dark Reading
The Black Hat USA conference's silver jubilee is an opportunity to remember its defining moments, the impact it has made on the security community, and its legacy.

  • August 10th 2022 at 12:56

Software Development Pipelines Offer Cybercriminals 'Free-Range' Access to Cloud, On-Prem

By Tara Seals, Managing Editor, News, Dark Reading
A Q&A with NCC Group's Viktor Gazdag ahead of a Black Hat USA session on CI/CD pipeline risks reveals a scary, and expanding, campaign vector for software supply chain attacks and RCE.

  • August 9th 2022 at 20:52

Microsoft Patches Zero-Day Actively Exploited in the Wild

By Robert Lemos, Contributing Writer, Dark Reading
The computing giant issued a massive Patch Tuesday update, including a pair of remote execution flaws in the Microsoft Support Diagnostic Tool (MSDT) after attackers used one of the vulnerabilities in a zero-day exploit.

  • August 9th 2022 at 20:25

Halo Security Emerges From Stealth With Full Attack Surface Management Platform

By Dark Reading Staff, Dark Reading
The latest startup to enter the space also has a free scanning service to audit the contents of any website.

  • August 9th 2022 at 20:23

Cybrary Unveils Next-Generation Interactive, Hands-On Training Experience to Upskill Cybersecurity Professionals

New SOC Analyst Assessment delivers threat-informed training in a live lab environment to help cybersecurity professionals defend their organizations against the latest adversarial tactics and techniques.
  • August 9th 2022 at 17:16

Researchers Debut Fresh RCE Vector for Common Google API Tool

By Nathan Eddy, Contributing Writer, Dark Reading
The finding exposes the danger of older, unpatched bugs, which plague at least 4.5 million devices.

  • August 9th 2022 at 17:12

Abusing Kerberos for Local Privilege Escalation

By Ericka Chickowski, Contributing Writer, Dark Reading
Upcoming Black Hat USA presentation will examine the implications of Kerberos weaknesses for security on the local machine.

  • August 9th 2022 at 17:04

Domino's Takes a Methodical Approach to IoT

By Deral Heiland, Principal Security Researcher (IoT), Rapid7
The success of Domino's Flex IoT project can be attributed in large part to the security best practices it followed.

  • August 9th 2022 at 17:00

Russia-Ukraine Conflict Holds Cyberwar Lessons

By Robert Lemos, Contributing Writer, Dark Reading
Initial attacks used damaging wiper malware and targeted infrastructure, but the most enduring impacts will likely be from disinformation, researchers say. At Black Hat USA, SentinelOne's Juan Andres Guerrero-Saade and Tom Hegel will discuss.

  • August 9th 2022 at 16:43

US Oil and Gas Sector at Risk of a Cyberbreach, According to BreachBits Study

Study offers a cyber "state of the industry" analysis from a hacker's perspective to help companies anticipate attacks.
  • August 9th 2022 at 16:22

Lacework Updates Threat Detection To Uncover More Malicious Activity and Speed Investigation at Scale

New time series model and enhanced alerting experience make it easy for organizations to address more threats in the cloud while enabling faster investigations.
  • August 9th 2022 at 15:26

Don't Take the Cyber Safety Review Board's Log4j Report at Face Value

By Matt Chiodi, Chief Trust Officer, Cerby
Given the lack of reporting requirements, the findings are more like assumptions. Here's what organizations can do to minimize exposure.

  • August 9th 2022 at 14:50

Human Threat Hunters Are Essential to Thwarting Zero-Day Attacks

By A.N. Ananth, President, Netsurion
Machine-learning algorithms alone may miss signs of a successful attack on your organization.

  • August 9th 2022 at 14:00

10 Malicious Code Packages Slither into PyPI Registry

By Jai Vijayan, Contributing Writer, Dark Reading
The discovery adds to the growing list of recent incidents where threat actors have used public code repositories to distribute malware in software supply chain attacks.

  • August 8th 2022 at 19:00

Dark Reading News Desk: Live at Black Hat USA 2022

By Dark Reading Staff, Dark Reading
TODAY at 10 PT: Dark Reading News Desk returns to Black Hat USA 2022

  • August 11th 2022 at 13:00

Deepfakes Grow in Sophistication, Cyberattacks Rise Following Ukraine War

By Nathan Eddy, Contributing Writer, Dark Reading
A rising tide of threats โ€” from API exploits to deepfakes to extortionary ransomware attacks โ€” is threatening to overwhelm IT security teams.

  • August 8th 2022 at 15:28

HYAS Infosec Announces General Availability of Cybersecurity Solution for Production Environments

HYAS Confront provides total visibility into your production environment, giving you insight into potential issues like cyber threats before they become problems.
  • August 8th 2022 at 14:27

We Have the Tech to Scale Up Open Source Vulnerability Fixes โ€” Now It's Time to Leverage It

By Ericka Chickowski, Contributing Writer, Dark Reading
Q&A with Jonathan Leitschuh, inaugural HUMAN Dan Kaminsky Fellow, in advance of his upcoming Black Hat USA presentation.

  • August 8th 2022 at 14:20

What Adjustable Dumbbells Can Teach Us About Risk Management

By Joshua Goldfarb, Fraud Solutions Architect - EMEA and APCJ, F5
A new workout leads to five smart lessons about the importance of converging security and fraud into a unified risk function.

  • August 8th 2022 at 14:07

Pipeline Operators Are Headed in the Right Direction, With or Without TSA's Updated Security Directives

By Duncan Greatwood, CEO, Xage
A worsening threat landscape, increased digitization, and the long-term positive effects of modern security strategies are pushing critical infrastructure operators to do better.

  • August 8th 2022 at 14:00

What Worries Security Teams About the Cloud?

By Edge Editors, Dark Reading
What issues are cybersecurity professionals concerned about in 2022? You tell us!

  • August 5th 2022 at 18:25

Genesis IAB Market Brings Polish to the Dark Web

By Nathan Eddy, Contributing Writer, Dark Reading
As the market for initial access brokers matures, services like Genesis โ€” which offers elite access to compromised systems and slick, professional services โ€” are raising the bar in the underground economy.

  • August 5th 2022 at 17:12

A Ransomware Explosion Fosters Thriving Dark Web Ecosystem

By Jai Vijayan, Contributing Writer, Dark Reading
For the right price, threat actors can get just about anything they want to launch a ransomware attack โ€” even without technical skills or any previous experience.

  • August 5th 2022 at 16:38

Stolen Data Gives Attackers Advantage Against Text-Based 2FA

By Robert Lemos, Contributing Writer, Dark Reading
With names, email addresses, and mobile numbers from underground databases, one person in five is at risk of account compromise even with SMS two-factor authentication in place.

  • August 5th 2022 at 16:25

Fresh RapperBot Malware Variant Brute-Forces Its Way Into SSH Servers

By Dark Reading Staff, Dark Reading
Over the past few weeks, a Mirai variant appears to have made a pivot from infecting new servers to maintaining remote access.

  • August 5th 2022 at 16:20

A Digital Home Has Many Open Doors

By Scott Cadzow, Chair, ETSI Encrypted Traffic Integration ISG
Development of digital gateways to protect the places where we live, work, and converse need to be secure and many doors need to offer restricted access.

  • August 5th 2022 at 14:00

How to Resolve Permission Issues in CI/CD Pipelines

By Asim Rahal, InfoSec consultant
This Tech Tip outlines how DevOps teams can address security integration issues in their CI/CD pipelines.

  • August 5th 2022 at 14:00

Cyberattackers Increasingly Target Cloud IAM as a Weak Link

By Tara Seals, Managing Editor, News, Dark Reading
At Black Hat USA, Igal Gofman plans to address how machine identities in the cloud and the explosion of SaaS apps are creating risks for IAM, amid escalating attention from attackers.

  • August 4th 2022 at 21:43

Amazon, IBM Move Swiftly on Post-Quantum Cryptographic Algorithms Selected by NIST

By Jeffrey Schwartz, Contributing Writer
A month after the algorithms were revealed, some companies have already begun incorporating the future standards into their products and services.

  • August 4th 2022 at 21:03

Time to Patch VMware Products Against a Critical New Vulnerability

By Dark Reading Staff, Dark Reading
A dangerous VMware authentication-bypass bug could give threat actors administrative access over virtual machines.

  • August 4th 2022 at 20:36

Bug in Kaspersky VPN Client Allows Privilege Escalation

By Tara Seals, Managing Editor, News, Dark Reading
The CVE-2022-27535 local privilege-escalation security vulnerability in the security software threatens remote and work-from-home users.

  • August 4th 2022 at 18:35

How Email Security Is Evolving

Securing email communication has never been more critical for organizations, and it has never been more challenging to do so. Attack volumes have increased and become more sophisticated.
  • August 4th 2022 at 18:05
โŒ