FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Bishop Fox Releases Cloud Enumeration Tool CloudFox

By Dark Reading Staff, Dark Reading
CloudFox is a command-line tool that helps penetration testers understand unknown cloud environments.

  • September 13th 2022 at 22:34

Microsoft Quashes Actively Exploited Zero-Day, Wormable Critical Bugs

By Tara Seals, Managing Editor, News, Dark Reading
In Microsoft's lightest Patch Tuesday update of the year so far, several security vulnerabilities stand out as must-patch, researchers warn.

  • September 13th 2022 at 21:17

U-Haul Customer Contract Search Tool Compromised

By Becky Bracken, Editor, Dark Reading
Password compromise led to unauthorized access to a customer contract search tool over a five-month window, according to the company.

  • September 13th 2022 at 19:50

ShadowPad Threat Actors Return With Fresh Government Strikes, Updated Tools

By Jai Vijayan, Contributing Writer, Dark Reading
Cyber spies are using legitimate apps for DLL sideloading, deploying an updated range of malware, including the new "Logdatter" info-stealer.

  • September 13th 2022 at 19:43

Cyberattackers Abuse Facebook Ad Manager in Savvy Credential-Harvesting Campaign

By Ericka Chickowski, Contributing Writer, Dark Reading
Facebook lead-generation forms are being repurposed to collect passwords and credit card information from unsuspecting Facebook advertisers.

  • September 13th 2022 at 19:26

Name That Toon: Shiver Me Timbers!

By John Klossner, Cartoonist
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

  • September 13th 2022 at 17:15

Opus Security Emerges from Stealth with $10M in Funding for Cloud SecOps and Remediation Processes

Siemplify veterans introduce Cloud Security Orchestration and Remediation platform, backed by high-profile investors including YL Ventures, Tiger Global, and CEOs of CrowdStrike and CyberArk
  • September 13th 2022 at 17:02

Lorenz Ransomware Goes After SMBs via Mitel VoIP Phone Systems

By Elizabeth Montalbano, Contributor, Dark Reading
The ransomware gang has been seen exploiting a Mitel RCE flaw discovered in VoIP devices in April (and patched in July) to perform double-extortion attacks.

  • September 13th 2022 at 14:13

Business Security Starts With Identity

By Josephina Fernandez, Senior Director of Enterprise Security, Cisco
How identity-centric security can support business objectives.

  • September 13th 2022 at 14:00

Attackers Can Compromise Most Cloud Data in Just 3 Steps

By Robert Lemos, Contributing Writer, Dark Reading
An analysis of cloud services finds that known vulnerabilities typically open the door for attackers, while insecure cloud architectures allow them to gain access to the crown jewels.

  • September 13th 2022 at 13:00

How Machine Learning Can Boost Network Visibility for OT Teams

By Nathan Eddy, Contributing Writer, Dark Reading
Opswat says its new tool uses neural networks to protect critical environments through AI-assisted asset discovery, network visibility, and risk management.

  • September 12th 2022 at 21:28

Google Releases Pixel Patches for Critical Bugs

By Dark Reading Staff, Dark Reading
Unpatched Pixel devices are at risk for escalation of privileges, Google warns.

  • September 12th 2022 at 21:01

Federal Privacy Bill That Would Preempt State Privacy Laws Faces Uncertain Future

By Stephen Lawton, Contributing Writer
The American Data Privacy and Protection Act would provide federal-level protections that don't exist in most states, but override existing, stronger state protections.

  • September 12th 2022 at 19:46

Cisco Data Breach Attributed to Lapsus$ Ransomware Group

By Dark Reading Staff, Dark Reading
Analysis shows attackers breached employee credentials with voice phishing and were preparing a ransomware attack against Cisco Systems.

  • September 12th 2022 at 19:05

Cybersecurity Awareness Campaigns: How Effective Are They in Changing Behavior?

Your chance to be a part of a ground-breaking study.
  • September 12th 2022 at 16:48

Google Completes Acquisition of Mandiant

The threat-intelligence and cyberdefense company company will join Google Cloud and retain its brand name.
  • September 12th 2022 at 14:05

Security Awareness Training Must Evolve to Align With Growing E-Commerce Security Threats

By Bruno Farinelli, Fraud Analytics Manager, ClearSale
Users must continually be made aware of new threats, including attacks targeting shipping, the supply chain, email, and hybrid workers.

  • September 12th 2022 at 14:00

Zane Lackey: 'Technology Is the Easy Bit'

By Carlo Massimo, Freelance Writer
Security Pro File: The DevOps evangelist and angel investor shares his expertise with the next generation of startups. If you're lucky, maybe he'll even share his Lagavulin.

  • September 9th 2022 at 20:18

Monti, the New Conti: Ransomware Gang Uses Recycled Code

By Dark Reading Staff, Dark Reading
A new group, Monti, appears to have used leaked Conti code, TTPs, and infrastructure approaches to launch its own ransomware campaign.

  • September 9th 2022 at 19:00

Attackers Exploit Zero-Day WordPress Plug-in Vulnerability in BackupBuddy

By Jai Vijayan, Contributing Writer, Dark Reading
The critical flaw in BackupBuddy is one of thousands of security issues reported in recent years in products that WordPress sites use to extend functionality.

  • September 9th 2022 at 17:56

US Sanctions Iran Over APT Cyberattack Activity

By Tara Seals, Managing Editor, News, Dark Reading
The Treasury Department links the MuddyWater APT and APT39 to Iran's intelligence apparatus, which is now blocked from doing business with US entities.

  • September 9th 2022 at 16:48

Microsoft, Cloud Providers Move to Ban Basic Authentication

By Robert Lemos, Contributing Writer, Dark Reading
Microsoft moves ahead with a plan to sunset basic authentication, and other providers are moving β€” or have moved β€” to requiring more secure authentication as well. Is your company ready?

  • September 9th 2022 at 14:29

LockBit, ALPHV & Other Ransomware Gang Leak Sites Hit by DDoS Attacks

By Nathan Eddy, Contributing Writer, Dark Reading
A sweeping effort to prevent a raft of targeted cybercrime groups from posting ransomware victims' data publicly is hampering their operations, causing outages.

  • September 9th 2022 at 14:22

Why Ports Are at Risk of Cyberattacks

By Aviv Grafi, CTO and Co-Founder, Votiro
More docked ships bring a new challenge. The longer a ship is docked, the more vulnerable the port is to a cyberattack.

  • September 9th 2022 at 14:00

Darktrace Shares Plunge After Thoma Bravo Acquisition Falls Apart

By Jai Vijayan, Contributing Writer, Dark Reading
No agreement could be reached on terms of a firm offer, the provider of AI-based cybersecurity products says.

  • September 8th 2022 at 19:19

A Pragmatic Response to the Quantum Threat

By Duncan Jones, Head of Quantum Cybersecurity, Quantinuum
You certainly don't need to panic, but you do need to form a plan to prepare for the post-quantum reality.

  • September 8th 2022 at 17:22

5 Keys to Better Key Management

By Johannes Lintzen, Managing Director, Cryptomathic
From analyzing your company's risk profile to knowing where keys are stored and who can access them, prioritize key clean-up and management. Make compliance an outcome and develop a risk management strategy.

  • September 8th 2022 at 17:00

Meta to Appeal $400M GDPR Fine for Mishandling Teen Data in Instagram

By Dark Reading Staff, Dark Reading
Instagram and Facebook parent company Meta was slapped with the fine for exposing the personal data of minors.

  • September 8th 2022 at 15:53

Vulnerability Exploits, Not Phishing, Are the Top Cyberattack Vector for Initial Compromise

By Jai Vijayan, Contributing Writer, Dark Reading
A slew of Microsoft Exchange vulnerabilities (including ProxyLogon) fueled a surge in attacks targeting software flaws in 2021, but the trend has continued this year.

  • September 8th 2022 at 15:20

Former Conti Ransomware Members Join Initial Access Broker Group Targeting Ukraine

By Elizabeth Montalbano, Contributor, Dark Reading
The initial access broker (IAB) for ransomware gangs known as UAC-0098 has targeted Ukrainian organizations in five separate phishing campaigns spanning April to August.

  • September 8th 2022 at 14:39

SaaS Alerts Secures $22M Investment from Insight Partners to Scale SaaS Security Monitoring and Response Platform

Investment to fuel growth and market presence as demand grows for SaaS' next-generation security tools for managed service providers.
  • September 8th 2022 at 13:44

Report Highlights Prevalence of Software Supply Chain Risks

Multiclient research report shows organizations are significantly increasing efforts to secure their supply chains in response to software supply chain attacks.
  • September 12th 2022 at 13:13

Pen Testing Evolves for the DevSecOps World

By Nathan Eddy, Contributing Writer, Dark Reading
Penetration testing not only serves to triage and validate other defect discovery activities, it informs risk management activities, such as threat modeling and secure design.

  • September 7th 2022 at 21:50

Holiday Inn Owner InterContinental Has a Breach Trend

By Becky Bracken, Editor, Dark Reading
After a high-profile 2017 breach and a Holiday Inn ransomware hit earlier this year, IHG confirms that its booking channels and applications have been disrupted in yet another cyberattack.

  • September 7th 2022 at 19:30

Fighting Ransomware Takes an Army: Our Public & Private Sector Soldiers Join Forces

By Marc Rogers, Senior Director of Cybersecurity, Okta
Continued collaboration will help win the fight as cybersecurity remains a national priority. International and public-private cooperation is helping stem the damage from ransomware threats and cyberattacks.

  • September 7th 2022 at 17:00

How Can I Protect My SaaS Apps Amid Employee Turnover?

By Noam Shaar, Co-Founder and CEO, Wing Security
A SaaS-specific security solution can help security teams make sure apps and usage are both secure, reducing the chances of a breach.

  • September 7th 2022 at 16:35

Next-Gen Linux Malware Takes Over Devices With Unique Tool Set

By Tara Seals, Managing Editor, News, Dark Reading
The Shikitega malware takes over IoT and endpoint devices, exploits vulnerabilities, uses advanced encoding, abuses cloud services for C2, installs a cryptominer, and allows full remote control.

  • September 7th 2022 at 15:53

Iran-Linked APT Cozies Up to 'Enemies' in Trust-Based Spy Game

By Elizabeth Montalbano, Contributor, Dark Reading
APT42 is posing as a friend to people considered threats to the government, using a raft of different tools to steal relevant info and perform surveillance.

  • September 7th 2022 at 14:37

Some Employees Aren't Just Leaving Companies β€” They're Defrauding Them

By Timothy Ball, Executive Vice President, The Bonadio Group
Here are a few measures your organization can implement to minimize fraudulent behavior and losses.

  • September 7th 2022 at 14:00

Everything You Need To Know About BlackCat (AlphaV)

By Aaron Sandeen, CEO & Co-Founder, Cyber Security Works
A relative newcomer to the ransomware scene, the BlackCat group quickly gained notoriety and may be associated with other APT groups like Conti and DarkSide.

  • September 8th 2022 at 14:00

Mysterious 'Worok' Group Launches Spy Effort With Obfuscated Code, Private Tools

By Robert Lemos, Contributing Writer, Dark Reading
The threat actor β€” whose techniques and procedures do not match known groups β€” has created custom attack tools, including a program that hides scripts in .PNG images.

  • September 6th 2022 at 20:44

TeslaGun Primed to Blast a New Wave of Backdoor Cyberattacks

By Ericka Chickowski, Contributing Writer, Dark Reading
What under-the-hood details of newly discovered attack control panel tell us about how the Evil Corp threat group manages its ServHelper backdoor malware campaigns.

  • September 6th 2022 at 20:16

As LA Unified Battles Ransomware, CISA Warns About Back-to-School Attacks

By Dark Reading Staff, Dark Reading
Hours after Los Angeles Unified School District was hit with ransomware attack, CISA issued an alert that threat actors are actively targeting the education sector.

  • September 6th 2022 at 19:51

Name That Edge Toon: Mime's the Word

By John Klossner, Cartoonist
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • September 6th 2022 at 19:37

Internet Security & Encryption Pioneer Peter Eckersley Passes at 43

By Dark Reading Staff, Dark Reading
The founder of Let's Encrypt and an EFF technologist, Eckersley devoted his life's work to making the Internet safer and more secure.

  • September 6th 2022 at 17:51

Critical QNAP NAS Zero-Day Bug Exploited to Deliver DeadBolt Ransomware

By Dark Reading Staff, Dark Reading
This is the fourth DeadBolt campaign this year against QNAP customers, but it differs from previous attacks in exploiting an unpatched bug instead of a known vulnerability.

  • September 6th 2022 at 17:51

The 3 Fundamentals of Building an Effective IoMT Security Strategy

By Luke Smith, Senior Director of Solution Engineering at Asimily
The high stakes and unique priorities for Internet of Medical Things devices require specialized cybersecurity strategies.

  • September 6th 2022 at 17:17

Cymulate Raises $70M Series D Funding for Continuous Security Posture Testing

Investor participation from prior round demonstrates confidence in the company's current and future performance.
  • September 6th 2022 at 15:12

Botnets in the Age of Remote Work

By Ivan Shefrin, Executive Director, Comcast Business Managed Security Services
Here are some strategies for protecting the business against botnets poised to take advantage of remote-work vulnerabilities.

  • September 6th 2022 at 14:00

EvilProxy Commodifies Reverse-Proxy Tactic for Phishing, Bypassing 2FA

By Elizabeth Montalbano, Contributor, Dark Reading
The phishing-as-a-service offering targets accounts from tech giants, and also has connections to PyPI phishing and the Twilio supply chain attack.

  • September 6th 2022 at 13:56

Defenders Be Prepared: Cyberattacks Surge Against Linux Amid Cloud Migration

By Jai Vijayan, Contributing Writer, Dark Reading
Ransomware in particular poses a major threat, but security vendors say there has been an increase in Linux-targeted cryptojacking, malware, and vulnerability exploits as well, and defenders need to be ready.

  • September 6th 2022 at 13:00

3 Critical Steps for Reducing Cloud Risk

By Randy Armknecht, Managing Director, Protiviti
Having a better understanding of how clouds are built, connected, and managed helps organizations mitigate risks and reduce attack surfaces.

  • September 5th 2022 at 14:00

Feds, npm Issue Supply Chain Security Guidance to Avert Another SolarWinds

By Dark Reading Staff, Dark Reading
The US government and the Open Source Security Foundation have released guidance to shore up software supply chain security, and now it's up to developers to act.

  • September 2nd 2022 at 19:02

Researchers Spot Snowballing BianLian Ransomware Gang Activity

By Nathan Eddy, Contributing Writer, Dark Reading
The operators of the emerging cross-platform ransomware BianLian increased their command and control infrastructure this month, indicating an acceleration in their operational pace.

  • September 2nd 2022 at 18:56

4 Scenarios for the Digital World of 2040

By Laurent CΓ©lΓ©rier, Executive VP of Technology & Marketing at Orange Cyberdefense
Our digital future depends on the choices we make today. We need to invest in cybersecurity technologies and skills so that humanity can control its future.

  • September 2nd 2022 at 17:44

Raspberry Robin Malware Connected to Russian Evil Corp Gang

By Robert Lemos, Contributing Writer, Dark Reading
Infections attributed to the USB-based worm have taken off, and now evidence links the malware to Dridex and the sanctioned Russian cybercriminal group Evil Corp.

  • September 2nd 2022 at 16:52

AWS Tokens Lurking in Android, iOS Apps Crack Open Corporate Cloud Data

By Tara Seals, Managing Editor, News, Dark Reading
Thousands of corporate mobile apps developed by businesses for use by their customers contain hardcoded AWS tokens that can be easily extracted and used to access the full run of corporate data stored in cloud buckets.

  • September 2nd 2022 at 15:16

The Makings of a Successful Threat-Hunting Program

By Joseph Davidson, Senior Manager, Threat Hunting, Adobe
Threat hunters can help build defenses as they work with offensive security teams to identify potential threats and build stronger threat barriers.

  • September 2nd 2022 at 14:00
❌