FreshRSS

๐Ÿ”’
โŒ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Easing the Cyber-Skills Crisis With Staff Augmentation

Filling cybersecurity roles can be costly, slow, and chancy. More firms are working with third-party service providers to quickly procure needed expertise.

  • August 18th 2022 at 21:28

China's APT41 Embraces Baffling Approach for Dropping Cobalt Strike Payload

By Jai Vijayan, Contributing Writer, Dark Reading
The state-sponsored threat actor has switched up its tactics, also adding an automated SQL-injection tool to its bag of tricks for initial access.

  • August 18th 2022 at 18:34

Mac Attack: North Korea's Lazarus APT Targets Apple's M1 Chip

By Jeffrey Schwartz, Contributing Writer, Dark Reading
Lazarus continues to expand an aggressive, ongoing spy campaign, using fake Coinbase job openings to lure in victims.

  • August 18th 2022 at 18:23

5 Russia-Linked Groups Target Ukraine in Cyberwar

By Robert Lemos, Contributing Writer, Dark Reading
Information on the attributed cyberattacks conducted since the beginning of the Russia-Ukraine war shows that a handful of groups conducted more than two dozen attacks.

  • August 18th 2022 at 17:17

Which Security Bugs Will Be Exploited? Researchers Create an ML Model to Find Out

By Robert Lemos, Contributing Writer, Dark Reading
How critical is that vulnerability? University researchers are improving predictions of which software flaws will end up with an exploit, a boon for prioritizing patches and estimating risk.

  • August 18th 2022 at 14:42

Summertime Blues: TA558 Ramps Up Attacks on Hospitality, Travel Sectors

By Nathan Eddy, Contributing Writer, Dark Reading
The cybercriminal crew has used 15 malware families to target travel and hospitality companies globally, constantly changing tactics over the course of its four-year history.

  • August 18th 2022 at 14:38

How to Upskill Tech Staff to Meet Cybersecurity Needs

By Aaron Rosenmund, Director of Security Research and Curriculum, Pluralsight
Cybersecurity is the largest current tech skills gap; closing it requires a concerted effort to upskill existing staff.

  • August 18th 2022 at 14:00

Google Cloud Adds Curated Detection to Chronicle

By Dark Reading Staff, Dark Reading
The curated detection feature for Chronicle SecOps Suite provides security teams with actionable insights on cloud threats and Windows-based attacks from Google Cloud Threat Intelligence Team.

  • August 18th 2022 at 01:00

Google Chrome Zero-Day Found Exploited in the Wild

By Dark Reading Staff, Dark Reading
The high-severity security vulnerability (CVE-2022-2856) is due to improper user-input validation.

  • August 17th 2022 at 18:49

'DarkTortilla' Malware Wraps in Sophistication for High-Volume RAT Infections

By Jai Vijayan, Contributing Writer, Dark Reading
The stealthy crypter, active since 2015, has been used to deliver a wide range of information stealers and RATs at a rapid, widespread clip.

  • August 17th 2022 at 18:39

When Countries Are Attacked: Making the Case for More Private-Public Cooperation

By Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, FortiGuard Labs
The increased sophistication of cyberattacks makes them more widely damaging and difficult to prevent.

  • August 17th 2022 at 17:00

'Operation Sugarush' Mounts Concerning Spy Effort on Shipping, Healthcare Industries

By Nathan Eddy, Contributing Writer, Dark Reading
A suspected Iranian threat actor known as UNC3890 is gathering intel that could be used for kinetic strikes against global shipping targets.

  • August 17th 2022 at 16:35

China-Backed RedAlpha APT Builds Sprawling Cyber-Espionage Infrastructure

By Tara Seals, Managing Editor, News, Dark Reading
The state-sponsored group particularly targets organizations working on behalf of the Uyghurs, Tibet, and Taiwan, looking to gather intel that could lead to human-rights abuses, researchers say.

  • August 17th 2022 at 16:17

Thoma Bravo Closes $6.9B Acquisition of Identity-Security Vendor SailPoint

By Dark Reading Staff, Dark Reading
All-cash transaction deal that was first announced in April means SailPoint is no longer a publicly traded company.

  • August 17th 2022 at 15:35

ThreatX Raises $30 Million in Series B Funding to Accelerate Growth in Global API Protection Market

Funds will support product development and market expansion for ThreatX, which delivers real-time protection for APIs and Web apps against complex botnets, DDoS, and multimode attacks.
  • August 17th 2022 at 15:10

AuditBoard Launches Third-Party Risk Management Solution, Empowering Enterprises to Tackle IT Vendor Risk at Scale

Solution streamlines the assessment, monitoring, and remediation of third-party risk for information security, compliance, and risk teams.
  • August 17th 2022 at 15:00

7 Smart Ways to Secure Your E-Commerce Site

By Sebastian Gierlinger, VP of Developer Experience, Storyblok
Especially if your e-commerce and CMS platforms are integrated, you risk multiple potential sources of intrusion, and the integration points themselves may be vulnerable to attack.

  • August 17th 2022 at 14:00

Microsoft Rolls Out Tamper Protection for Macs

By Dark Reading Staff, Dark Reading
The new feature detects attempts to modify files and processes for Microsoft Defender for Endpoints on macOS.

  • August 17th 2022 at 00:14

Microsoft Disrupts Russian Group's Multiyear Cyber-Espionage Campaign

By Jai Vijayan, Contributing Writer, Dark Reading
"Seaborgium" is a highly persistent threat actor that has been targeting organizations and individuals of likely interest to the Russian government since at least 2017, company says.

  • August 16th 2022 at 19:54

DEF CON: A Woman's First Experience

By Hollie Hennessy, Senior Analyst, IoT Cybersecurity, Omdia
Omdia Senior Analyst Hollie Hennessy goes over her first experience of DEF CON as a woman in cybersecurity.

  • August 16th 2022 at 19:33

Clop Ransomware Gang Breaches Water Utility, Just Not the Right One

By Becky Bracken, Editor, Dark Reading
South Staffordshire in the UK has acknowledged it was targeted in a cyberattack, but Clop ransomware appears to be shaking down the wrong water company.

  • August 16th 2022 at 19:08

Whack-a-Mole: More Malicious PyPI Packages Spring Up Targeting Discord, Roblox

By Dark Reading Staff, Dark Reading
Just as one crop of malware-laced software packages is taken down from the popular Python code repository, a new host arrives, looking to steal a raft of data.

  • August 16th 2022 at 18:51

Name That Toon: Vicious Circle

By John Klossner, Cartoonist
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

  • August 16th 2022 at 17:00

With Plunge in Value, Cryptocurrency Crimes Decline in 2022

By Robert Lemos, Contributing Writer, Dark Reading
Cybercrime has been funded with cryptocurrency, but the valuation of various digital currencies has dropped by more than two-thirds and cybercriminals are feeling the pinch.

  • August 16th 2022 at 14:49

Windows Vulnerability Could Crack DC Server Credentials Open

By Nathan Eddy, Contributing Writer, Dark Reading
The security flaw tracked as CVE-2022-30216 could allow attackers to perform server spoofing or trigger authentication coercion on the victim.

  • August 16th 2022 at 14:39

Lessons From the Cybersecurity Trenches

By Danika Nilson, Cyber Threat Hunter, Forescout Frontline, Forescout
Threat hunting not only serves the greater good by helping keep users safe, it rewards practitioners with the thrill of the hunt and solving of complex problems. Tap into your background and learn to follow your instincts.

  • August 16th 2022 at 14:00

DEF CON 30: Hackers Come Home to Vibrant Community

By Becky Bracken, Editor, Dark Reading
After 30 years and a brief pandemic hiatus, DEF CON returns with "Hacker Homecoming," an event that put the humans behind cybersecurity first.

  • August 15th 2022 at 21:28

Most Q2 Attacks Targeted Old Microsoft Vulnerabilities

By Jai Vijayan, Contributing Writer, Dark Reading
The most heavily targeted flaw last quarter was a remote code execution vulnerability in Microsoft Office that was disclosed and patched four years ago.

  • August 15th 2022 at 18:56

Transitioning From VPNs to Zero-Trust Access Requires Shoring Up Third-Party Risk Management

By Stephen Lawton, Contributing Writer
ZTNA brings only marginal benefits unless you ensure that the third parties you authorize are not already compromised.

  • August 15th 2022 at 18:35

How and Why to Apply OSINT to Protect the Enterprise

By Etay Maor, Sr. Director Security Strategy at Cato Networks
Here's how to flip the tide and tap open source intelligence to protect your users.

  • August 15th 2022 at 14:00

Cybercriminals Weaponizing Ransomware Data for BEC Attacks

By Edge Editors, Dark Reading
Attacked once, victimized multiple times: Data marketplaces are making it easier for threat actors to find and use data exfiltrated during ransomware attacks in follow-up attacks.

  • August 12th 2022 at 22:00

Patch Madness: Vendor Bug Advisories Are Broken, So Broken

By Tara Seals, Managing Editor, News, Dark Reading
Dustin Childs and Brian Gorenc of ZDI take the opportunity at Black Hat USA to break down the many vulnerability disclosure issues making patch prioritization a nightmare scenario for many orgs.

  • August 12th 2022 at 20:18

Software Supply Chain Chalks Up a Security Win With New Crypto Effort

By Robert Lemos, Contributing Writer, Dark Reading
GitHub, the owner of the Node Package Manager (npm), proposes cryptographically linking source code and JavaScript packages in an effort to shore up supply chain security.

  • August 12th 2022 at 16:53

Novel Ransomware Comes to the Sophisticated SOVA Android Banking Trojan

By Nathan Eddy, Contributing Writer, Dark Reading
Unusually, SOVA, which targets US users, now allows lateral movement for deeper data access. Version 5 adds an encryption capability.

  • August 12th 2022 at 14:58

How to Clear Security Obstacles and Achieve Cloud Nirvana

By Arvin Bansal, Senior Director, Cyber, Governance, and Risk, AmerisourceBergen
Back-end complexity of cloud computing means there's plenty of potential for security problems. Here's how to get a better handle on SaaS application security.

  • August 12th 2022 at 14:00

Microsoft: We Don't Want to Zero-Day Our Customers

By Jai Vijayan, Contributing Writer, Dark Reading
The head of Microsoft's Security Response Center defends keeping its initial vulnerability disclosures sparse โ€” it is, she says, to protect customers.

  • August 11th 2022 at 23:54

Krebs: Taiwan, Geopolitical Headwinds Loom Large

By Tara Seals, Managing Editor, News, Dark Reading
During a keynote at Black Hat 2022, former CISA director Chris Krebs outlined the biggest risk areas for the public and private sectors for the next few years.

  • August 11th 2022 at 23:38

After Colonial Pipeline, Critical Infrastructure Operators Remain Blind to Cyber-Risks

By Jeffrey Schwartz, Contributing Writer, Dark Reading
In her keynote address at Black Hat USA 2022, Kim Zetter gives a scathing rebuke of Colonial Pipeline for not foreseeing the attack.

  • August 11th 2022 at 22:54

Supply Chain Security Startup Phylum Wins the First Black Hat Innovation Spotlight

By Karen Spiegelman, Features Editor
Up-and-coming companies shoot their shot in a new feature introduced at the 25th annual cybersecurity conference.

  • August 11th 2022 at 18:00

Cyber-Insurance Fail: Most Businesses Lack Ransomware Coverage

By Nathan Eddy, Contributing Writer, Dark Reading
Even among businesses with cyber insurance, they lack coverage for basic costs of many cyberattacks, according to a BlackBerry survey.

  • August 11th 2022 at 17:31

4 Flaws, Other Weaknesses Undermine Cisco ASA Firewalls

By Robert Lemos, Contributing Writer, Dark Reading
More than 1 million instances of firewalls running Cisco Adaptive Security Appliance (ASA) software have four vulnerabilities that undermine its security, a researcher finds.

  • August 11th 2022 at 17:20

New Cross-Industry Group Launches Open Cybersecurity Framework

By Jeffrey Schwartz, Contributing Writer, Dark Reading
Eighteen companies, led by Amazon and Splunk, announced the OCSF framework to provide a standard way for sharing threat detection telemetry among different monitoring tools and applications.

  • August 11th 2022 at 16:21

Cisco Confirms Data Breach, Hacked Files Leaked

By Robert Lemos, Contributing Writer, Dark Reading
Ransomware gang gained access to the company's VPN in May by convincing an employee to accept a multifactor authentication (MFA) push notification.

  • August 11th 2022 at 15:55

The Time Is Now for IoT Security Standards

By Jan Bondoc, Vice President of Information Technology, ioXt LLC
Industry standards would provide predictable and understandable IoT security frameworks.

  • August 11th 2022 at 14:00

New Open Source Tools Launched for Adversary Simulation

By Dark Reading Staff, Dark Reading
The new open source tools are designed to help defense, identity and access management, and security operations center teams discover vulnerable network shares.

  • August 11th 2022 at 01:37

New HTTP Request Smuggling Attacks Target Web Browsers

By Jai Vijayan, Contributing Writer, Dark Reading
Threat actors can abuse weaknesses in HTTP request handling to launch damaging browser-based attacks on website users, researcher says.

  • August 11th 2022 at 00:08

Multiple Vulnerabilities Discovered in Device42 Asset Management Appliance

By Nathan Eddy, Contributing Writer, Dark Reading
Four serious security issues on the popular appliance could be exploited by hackers with any level of access within the host network, Bitdefender researchers say.

  • August 10th 2022 at 22:02

Many ZTNA, MFA Tools Offer Little Protection Against Cookie Session Hijacking Attacks

By Jai Vijayan, Contributing Writer, Dark Reading
Many of the technologies and services that organizations are using to isolate Internet traffic from the internal network lack session validation mechanisms, security startup says.

  • August 10th 2022 at 19:35

Rethinking Software in the Organizational Hierarchy

By Pieter Danhieux, CEO, Chairman, & Co-Founder, Secure Code Warrior
Least privilege is a good defense normally applied only to users. What if we limited apps' access to other apps and network resources based on their roles and responsibilities?

  • August 10th 2022 at 19:05

OPSWAT Presents New Malware Analysis Capabilities for Operational Technology at Black Hat USA 2022

Product enhancements to offer full IT and OT threat intelligence services for OPSWAT customers.
  • August 10th 2022 at 15:47

Deepfence ThreatMapper 1.4 Unveils Open Source Threat Graph to Visualize Cloud-Native Threat Landscape

New release also includes enterprise-grade cloud security posture management (CSPM) and YARA-based malware scanning capabilities.
  • August 10th 2022 at 14:46

Zero Trust & XDR: The New Architecture of Defense

Zero trust and XDR are complementary and both are necessary in today's modern IT environment. In this article, we discuss the intersection of zero trust and XDR.
  • August 10th 2022 at 14:00

Compliance Certifications: Worth the Effort?

By Shmulik Yehezkel, Chief Critical Cyber Operations Officer & CISO, CYE
Because demonstrating compliance with industry regulations can be cumbersome and expensive, it's important to ensure they're also absolutely essential.

  • August 10th 2022 at 14:00

Flow Security Launches Next-Gen Data Security Platform Following $10 Million Seed Round

First-of-its-kind solution discovers and protects both data at rest and in motion.
  • August 10th 2022 at 13:06

Looking Back at 25 Years of Black Hat

By Andrada Fiscutean, Contributing Writer, Dark Reading
The Black Hat USA conference's silver jubilee is an opportunity to remember its defining moments, the impact it has made on the security community, and its legacy.

  • August 10th 2022 at 12:56

Software Development Pipelines Offer Cybercriminals 'Free-Range' Access to Cloud, On-Prem

By Tara Seals, Managing Editor, News, Dark Reading
A Q&A with NCC Group's Viktor Gazdag ahead of a Black Hat USA session on CI/CD pipeline risks reveals a scary, and expanding, campaign vector for software supply chain attacks and RCE.

  • August 9th 2022 at 20:52
โŒ