FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Holiday Inn Owner InterContinental Has a Breach Trend

By Becky Bracken, Editor, Dark Reading
After a high-profile 2017 breach and a Holiday Inn ransomware hit earlier this year, IHG confirms that its booking channels and applications have been disrupted in yet another cyberattack.

  • September 7th 2022 at 19:30

Fighting Ransomware Takes an Army: Our Public & Private Sector Soldiers Join Forces

By Marc Rogers, Senior Director of Cybersecurity, Okta
Continued collaboration will help win the fight as cybersecurity remains a national priority. International and public-private cooperation is helping stem the damage from ransomware threats and cyberattacks.

  • September 7th 2022 at 17:00

How Can I Protect My SaaS Apps Amid Employee Turnover?

By Noam Shaar, Co-Founder and CEO, Wing Security
A SaaS-specific security solution can help security teams make sure apps and usage are both secure, reducing the chances of a breach.

  • September 7th 2022 at 16:35

Next-Gen Linux Malware Takes Over Devices With Unique Tool Set

By Tara Seals, Managing Editor, News, Dark Reading
The Shikitega malware takes over IoT and endpoint devices, exploits vulnerabilities, uses advanced encoding, abuses cloud services for C2, installs a cryptominer, and allows full remote control.

  • September 7th 2022 at 15:53

Iran-Linked APT Cozies Up to 'Enemies' in Trust-Based Spy Game

By Elizabeth Montalbano, Contributor, Dark Reading
APT42 is posing as a friend to people considered threats to the government, using a raft of different tools to steal relevant info and perform surveillance.

  • September 7th 2022 at 14:37

Some Employees Aren't Just Leaving Companies β€” They're Defrauding Them

By Timothy Ball, Executive Vice President, The Bonadio Group
Here are a few measures your organization can implement to minimize fraudulent behavior and losses.

  • September 7th 2022 at 14:00

Everything You Need To Know About BlackCat (AlphaV)

By Aaron Sandeen, CEO & Co-Founder, Cyber Security Works
A relative newcomer to the ransomware scene, the BlackCat group quickly gained notoriety and may be associated with other APT groups like Conti and DarkSide.

  • September 8th 2022 at 14:00

Mysterious 'Worok' Group Launches Spy Effort With Obfuscated Code, Private Tools

By Robert Lemos, Contributing Writer, Dark Reading
The threat actor β€” whose techniques and procedures do not match known groups β€” has created custom attack tools, including a program that hides scripts in .PNG images.

  • September 6th 2022 at 20:44

TeslaGun Primed to Blast a New Wave of Backdoor Cyberattacks

By Ericka Chickowski, Contributing Writer, Dark Reading
What under-the-hood details of newly discovered attack control panel tell us about how the Evil Corp threat group manages its ServHelper backdoor malware campaigns.

  • September 6th 2022 at 20:16

As LA Unified Battles Ransomware, CISA Warns About Back-to-School Attacks

By Dark Reading Staff, Dark Reading
Hours after Los Angeles Unified School District was hit with ransomware attack, CISA issued an alert that threat actors are actively targeting the education sector.

  • September 6th 2022 at 19:51

Name That Edge Toon: Mime's the Word

By John Klossner, Cartoonist
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • September 6th 2022 at 19:37

Internet Security & Encryption Pioneer Peter Eckersley Passes at 43

By Dark Reading Staff, Dark Reading
The founder of Let's Encrypt and an EFF technologist, Eckersley devoted his life's work to making the Internet safer and more secure.

  • September 6th 2022 at 17:51

Critical QNAP NAS Zero-Day Bug Exploited to Deliver DeadBolt Ransomware

By Dark Reading Staff, Dark Reading
This is the fourth DeadBolt campaign this year against QNAP customers, but it differs from previous attacks in exploiting an unpatched bug instead of a known vulnerability.

  • September 6th 2022 at 17:51

The 3 Fundamentals of Building an Effective IoMT Security Strategy

By Luke Smith, Senior Director of Solution Engineering at Asimily
The high stakes and unique priorities for Internet of Medical Things devices require specialized cybersecurity strategies.

  • September 6th 2022 at 17:17

Cymulate Raises $70M Series D Funding for Continuous Security Posture Testing

Investor participation from prior round demonstrates confidence in the company's current and future performance.
  • September 6th 2022 at 15:12

Botnets in the Age of Remote Work

By Ivan Shefrin, Executive Director, Comcast Business Managed Security Services
Here are some strategies for protecting the business against botnets poised to take advantage of remote-work vulnerabilities.

  • September 6th 2022 at 14:00

EvilProxy Commodifies Reverse-Proxy Tactic for Phishing, Bypassing 2FA

By Elizabeth Montalbano, Contributor, Dark Reading
The phishing-as-a-service offering targets accounts from tech giants, and also has connections to PyPI phishing and the Twilio supply chain attack.

  • September 6th 2022 at 13:56

Defenders Be Prepared: Cyberattacks Surge Against Linux Amid Cloud Migration

By Jai Vijayan, Contributing Writer, Dark Reading
Ransomware in particular poses a major threat, but security vendors say there has been an increase in Linux-targeted cryptojacking, malware, and vulnerability exploits as well, and defenders need to be ready.

  • September 6th 2022 at 13:00

3 Critical Steps for Reducing Cloud Risk

By Randy Armknecht, Managing Director, Protiviti
Having a better understanding of how clouds are built, connected, and managed helps organizations mitigate risks and reduce attack surfaces.

  • September 5th 2022 at 14:00

Feds, npm Issue Supply Chain Security Guidance to Avert Another SolarWinds

By Dark Reading Staff, Dark Reading
The US government and the Open Source Security Foundation have released guidance to shore up software supply chain security, and now it's up to developers to act.

  • September 2nd 2022 at 19:02

Researchers Spot Snowballing BianLian Ransomware Gang Activity

By Nathan Eddy, Contributing Writer, Dark Reading
The operators of the emerging cross-platform ransomware BianLian increased their command and control infrastructure this month, indicating an acceleration in their operational pace.

  • September 2nd 2022 at 18:56

4 Scenarios for the Digital World of 2040

By Laurent CΓ©lΓ©rier, Executive VP of Technology & Marketing at Orange Cyberdefense
Our digital future depends on the choices we make today. We need to invest in cybersecurity technologies and skills so that humanity can control its future.

  • September 2nd 2022 at 17:44

Raspberry Robin Malware Connected to Russian Evil Corp Gang

By Robert Lemos, Contributing Writer, Dark Reading
Infections attributed to the USB-based worm have taken off, and now evidence links the malware to Dridex and the sanctioned Russian cybercriminal group Evil Corp.

  • September 2nd 2022 at 16:52

AWS Tokens Lurking in Android, iOS Apps Crack Open Corporate Cloud Data

By Tara Seals, Managing Editor, News, Dark Reading
Thousands of corporate mobile apps developed by businesses for use by their customers contain hardcoded AWS tokens that can be easily extracted and used to access the full run of corporate data stored in cloud buckets.

  • September 2nd 2022 at 15:16

The Makings of a Successful Threat-Hunting Program

By Joseph Davidson, Senior Manager, Threat Hunting, Adobe
Threat hunters can help build defenses as they work with offensive security teams to identify potential threats and build stronger threat barriers.

  • September 2nd 2022 at 14:00

Ragnar Locker Brags About TAP Air Portugal Breach

By Dark Reading Staff, Dark Reading
TAP assures its customers that it stopped data theft in a recent cyberattack, but the Ragnar Locker ransomware group says it made off with user info.

  • September 2nd 2022 at 13:25

Ghost Data Increases Enterprise Business Risk

By Edge Editors, Dark Reading
IT has to get its hands around cloud data sprawl. Another area of focus should be on ghost data, as it expands the organization's cloud attack surface.

  • September 2nd 2022 at 00:00

Neopets Hackers Had Network Access for 18 Months

By Dark Reading Staff, Dark Reading
Neopets has confirmed that its IT systems were compromised from January 2021 through July 2022, exposing 69 million user accounts and source code.

  • September 1st 2022 at 20:36

Threat Actor Phishing PyPI Users Identified

By Jai Vijayan, Contributing Writer, Dark Reading
"JuiceLedger" has escalated a campaign to distribute its information stealer by now going after developers who published code on the widely used Python code repository.

  • September 1st 2022 at 20:35

Skyrocketing IoT Bug Disclosures Put Pressure on Security Teams

By Robert Lemos, Contributing Writer, Dark Reading
The expanding Internet of Things ecosystem is seeing a startling rate of vulnerability disclosures, leaving companies with a greater need for visibility into and patching of IoT devices.

  • September 1st 2022 at 19:49

New Guidelines Spell Out How to Test IoT Security Products

By Nathan Eddy, Contributing Writer, Dark Reading
The proposed AMTSO guidelines offer a roadmap for comprehensive testing of IoT security products.

  • September 1st 2022 at 19:49

Code-Injection Bugs Bite Google, Apache Open Source GitHub Projects

By Ericka Chickowski, Contributing Writer, Dark Reading
The insecurities exist in CI/CD pipelines and can be used by attackers to subvert modern development and roll out malicious code at deployment.

  • September 1st 2022 at 16:52

Apple Quietly Releases Another Patch for Zero-Day RCE Bug

By Elizabeth Montalbano, Contributor, Dark Reading
Apple continues a staged update process to address a WebKit vulnerability that allows attackers to craft malicious Web content to load malware on affected devices.

  • September 1st 2022 at 14:45

(ISC)Β² Launches 'Certified in Cybersecurity' Entry-Level Certification to Address Global Workforce Gap

After a rigorous pilot program, the association's newest certification is officially operational. More than 1,500 pilot participants who passed the exam are on the path to full certification.
  • September 1st 2022 at 14:18

Real-World Cloud Attacks: The True Tasks of Cloud Ransomware Mitigation

By Ofer Maor, CTO and Co-Founder, Mitiga
Cloud breaches are inevitable β€” and so is cloud ransomware. (Second of two parts.)

  • September 1st 2022 at 14:00

Closing the Security Gap Opened by the Rise of No-Code Tools

By Kolawole Samuel Adebayo, Contributing Writer
No-code startups such as Mine PrivacyOps say they offer best of both worlds β€” quick development and compliance with privacy laws.

  • August 31st 2022 at 23:20

Google Fixes 24 Vulnerabilities With New Chrome Update

By Jai Vijayan, Contributing Writer, Dark Reading
But one issue that lets websites overwrite content on a user's system clipboard appears unfixed in the new Version 105 of Chrome.

  • August 31st 2022 at 20:10

Crypto-Crooks Spread Trojanized Google Translate App in Watering-Hole Attack

By Tara Seals, Managing Editor, News, Dark Reading
The ongoing campaign is spreading worldwide, using the lure of a fully functional Google Translate application for desktops that has helped the threat stay undetected for months.

  • August 31st 2022 at 20:09

James Webb Telescope Images Loaded With Malware Are Evading EDR

By Dark Reading Staff, Dark Reading
New Golang cyberattacks use deep space images and a new obfuscator to target systems β€” undetected.

  • August 31st 2022 at 18:00

The Pros and Cons of Managed Firewalls

Managed firewalls are increasingly popular. This post examines the strengths and weaknesses of managed firewalls to help your team decide on the right approach.
  • August 31st 2022 at 18:00

OpenText Goes All-in on Cybersecurity Size and Scale With Micro Focus Purchase

By Curtis Franklin, Senior Analyst, Omdia
OpenText makes a $6 billion bet that bigger is better in security and that cybersecurity platform plays are the future.

  • August 31st 2022 at 17:00

(ISC)Β² Opens Global Enrollment for '1 Million Certified in Cybersecurity' Initiative

(ISC)Β² pledges to expand and diversify the cybersecurity workforce by providing free "(ISC)Β² Certified in Cybersecurity" education and exams to 1 million people worldwide.
  • August 31st 2022 at 16:41

TikTok for Android Bug Allows Single-Click Account Hijack

By Elizabeth Montalbano, Contributor, Dark Reading
A security vulnerability (CVE-2022-28799) in one of TikTok for Android's deeplinks could affect billions of users, Microsoft warns.

  • August 31st 2022 at 16:00

The Inevitability of Cloud Breaches: Tales of Real-World Cloud Attacks

By Ofer Maor, CTO and Co-Founder, Mitiga
While cloud breaches are going to happen, that doesn't mean we can't do anything about them. By better understanding cloud attacks, organizations can better prepare for them. (First of two parts.)

  • August 31st 2022 at 14:00

SecureAuth Announces General Availability of Arculix, Its Next-Gen Passwordless, Continuous-Authentication Platform

Next-gen platform delivers adaptive and robust, continuous authentication with identity orchestration and a frictionless user experience.
  • August 31st 2022 at 13:29

New ODGen Tool Unearths 180 Zero-Days in Node.js Libraries

By Jai Vijayan, Contributing Writer, Dark Reading
New graph-based tool offers a better alternative to current approaches for finding vulnerabilities in JavaScript code, they note.

  • August 30th 2022 at 22:21

Don't Let 'Perfect' Be the Enemy of a Good AppSec Program

By Tanya Janca, Founder and CEO, We Hack Purple; Director of Developer Relations and Community, Bright Security
These five suggestions provide a great place to start building a scalable and affordable program for creating secure apps.

  • August 30th 2022 at 20:51

Malicious Chrome Extensions Plague 1.4M Users

By Dark Reading Staff, Dark Reading
Analysts find five cookie-stuffing extensions, including one that's Netflix-themed, that track victim browsing and insert rogue IDs into e-commerce sites to rack up fake affiliate payments.

  • August 30th 2022 at 20:00

Chinese Hackers Target Energy Sector in Australia, South China Sea

By Nathan Eddy, Contributing Writer, Dark Reading
The phishing campaign deploying a ScanBox reconnaissance framework has targeted the Australian government and companies maintaining wind turbines in the South China Sea.

  • August 30th 2022 at 17:34

Security Culture: An OT Survival Story

By Edward Liebig, Global Director of Cyber-Ecosystem, Hexagon
The relationship between information technology and operational technology will need top-down support if a holistic security culture is to truly thrive.

  • August 30th 2022 at 17:00

Cohesity Research Reveals that Reliance on Legacy Technology Is Undermining How Organizations Respond to Ransomware

Nearly half of respondents say their company relies on outdated backup and recovery infrastructure β€” in some cases dating back to the 1990s, before today's sophisticated cyberattacks.
  • August 30th 2022 at 15:04

Phishing Campaign Targets PyPI Users to Distribute Malicious Code

By Elizabeth Montalbano, Contributor, Dark Reading
The first-of-its-kind campaign threatens to remove code packages if developers don’t submit their code to a "validation" process.

  • August 30th 2022 at 14:16

Building a Strong SOC Starts With People

By Neil Weitzel, SOC Manager, ThreatX
A people-first approach reduces fatigue and burnout, and it empowers employees to seek out development opportunities, which helps retention.

  • August 30th 2022 at 14:00

Google Expands Bug Bounties to Its Open Source Projects

By Robert Lemos, Contributing Writer, Dark Reading
The search engine giant's Vulnerability Rewards Program now covers any Google open source software projects β€” with a focus on critical software such as Go and Angular.

  • August 30th 2022 at 13:33

Cerberus Sentinel Announces Acquisition of CUATROi

US cybersecurity services firm expands services in Latin America.
  • August 30th 2022 at 13:17

A Peek Into CISA's Post-Quantum Cryptography Roadmap

By Edge Editors, Dark Reading
To help organizations with their plans, NIST and the Department of Homeland Security developed the Post-Quantum Cryptography Roadmap.

  • August 30th 2022 at 00:26

Receipt for €8M iOS Zero-Day Sale Pops Up on Dark Web

By Dark Reading Staff, Dark Reading
Documents appear to show that Israeli spyware company Intellexa sold a full suite of services around a zero-day affecting both Android and iOS ecosystems.

  • August 29th 2022 at 19:00

3 Ways No-Code Developers Can Shoot Themselves in the Foot

By Michael Bargury, CTO & Co-Founder, Zenity
Low/no-code tools allow citizen developers to design creative solutions to address immediate problems, but without sufficient training and oversight, the technology can make it easy to make security mistakes.

  • August 29th 2022 at 16:55

Cyber-Insurance Firms Limit Payouts, Risk Obsolescence

By Robert Lemos, Contributing Writer, Dark Reading
Businesses need to re-evaluate their cyber-insurance policies as firms like Lloyd's of London continue to add restrictions, including excluding losses related to state-backed cyberattackers.

  • August 29th 2022 at 14:34

NATO Investigates Dark Web Leak of Data Stolen From Missile Vendor

By Elizabeth Montalbano, Contributor, Dark Reading
Documents allegedly belonging to an EU defense dealer include those relating to weapons used by Ukraine in its fight against Russia.

  • August 29th 2022 at 14:21
❌