FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Ransomware 3.0: The Next Frontier

By James Gimbi, Senior Director of Technical Advisory Services, Moxfive
Attackers are already circling back to reselling stolen data instead of β€” and in addition to β€” extortion.

  • October 4th 2022 at 14:00

Expert Insights: How to Protect Sensitive Machine-Learning Training Data Without Borking It

By Gary McGraw Ph.D., Co-founder Berryville Institute of Machine Learning
Another element of ML security is the data used to train the machine learning system itself.

  • October 4th 2022 at 13:10

Growing Reliance on Cloud Brings New Security Challenges

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading
With organizations expanding their cloud operations, cloud security is imperative to protect applications and data.

  • October 4th 2022 at 02:00

Bumblebee Malware Loader's Payloads Significantly Vary by Victim System

By Jai Vijayan, Contributing Writer, Dark Reading
On some systems the malware drops infostealers and banking Trojans; on others it installs sophisticated post-compromise tools, new analysis shows.

  • October 3rd 2022 at 20:56

First 72 Hours of Incident Response Critical to Taming Cyberattack Chaos

By Robert Lemos, Contributing Writer, Dark Reading
Responding to cyberattacks is extraordinarily stressful, but better planning, frequent practice, and the availability of mental health services can help IR professionals, a survey finds.

  • October 3rd 2022 at 20:51

Vice Society Publishes LA Public School Student Data, Psych Evals

By Becky Bracken, Editor, Dark Reading
After a flat refusal to pay the ransom, Los Angeles Unified School District's stolen data has been dumped on the Dark Web by a ransomware gang.

  • October 3rd 2022 at 20:21

Name That Edge Toon: Mumbo Dumbo

By John Klossner, Cartoonist
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

  • October 3rd 2022 at 16:26

How AWS, Cisco, Netflix & SAP Are Approaching Cybersecurity Awareness Month

By CJ Moses, Chief Information Security Officer, Amazon Web Services
This year's theme is "See Yourself in Cyber," and these security folks are using the month to reflect on the personal factor in cybersecurity.

  • October 3rd 2022 at 14:00

Worried About the Exchange Zero-Day? Here's What to Do

By Dark Reading Staff, Dark Reading
While organizations wait for an official patch for the two zero-day flaws in Microsoft Exchange, they should scan their networks for signs of exploitation and apply these mitigations.

  • September 30th 2022 at 22:14

LA School District Ransomware Attackers Now Threaten to Leak Stolen Data

By Becky Bracken, Editor, Dark Reading
Weeks after it breached the Los Angeles Unified School District, the Vice Society ransomware group is threatening to leak the stolen data, unless they get paid.

  • September 30th 2022 at 20:31

The Top 4 Mistakes in Security Programs to Avoid

By Chris Kirk, Principal Cybersecurity Consultant, Microsoft
Overlooking even just a single security threat can severely erode a company’s community and consumer confidence, tarnish reputation and brand, negatively impact corporate valuations, provide competitors with an advantage, and create unwanted scrutiny.

  • September 30th 2022 at 20:00

Reshaping the Threat Landscape: Deepfake Cyberattacks Are Here

By Jai Vijayan, Contributing Writer, Dark Reading
It's time to dispel notions of deepfakes as an emergent threat. All the pieces for widespread attacks are in place and readily available to cybercriminals, even unsophisticated ones.

  • September 30th 2022 at 19:10

Cybercriminals See Allure in BEC Attacks Over Ransomware

By Robert Lemos, Contributing Writer, Dark Reading
While ransomware seems stalled, business email compromise (BEC) attacks continue to make profits from the ProxyShell and Log4j vulnerabilities, nearly doubling in the latest quarter.

  • September 30th 2022 at 18:44

Trojanized, Signed Comm100 Chat Installer Anchors Supply Chain Attack

By Dark Reading Staff, Dark Reading
Malicious Comm100 files have been found scattered throughout North America, and across sectors including tech, healthcare, manufacturing, telecom, insurance, and others.

  • September 30th 2022 at 17:38

Microsoft Confirms Pair of Blindsiding Exchange Zero-Days, No Patch Yet

By Tara Seals, Managing Editor, News, Dark Reading
The "ProxyNotShell" security vulnerabilities can be chained for remote code execution and total takeover of corporate email platforms.

  • September 30th 2022 at 16:24

SolarMarker Attack Leverages Weak WordPress Sites, Fake Chrome Browser Updates

By Nathan Eddy, Contributing Writer, Dark Reading
The SolarMarker group is exploiting a vulnerable WordPress-run website to encourage victims to download fake Chrome browser updates, part of a new tactic in its watering-hole attacks.

  • September 30th 2022 at 14:47

With the Software Supply Chain, You Can't Secure What You Don't Measure

By Tomislav Pericin, Chief Software Architect & Co-Founder, ReversingLabs
Reports to the National Vulnerability Database jumped in 2022, but we should pay just as much attention to the flaws that are not being reported to NVD, including those affecting the software supply chain.

  • September 30th 2022 at 14:00

Onyxia Raises $5M to Help Companies Proactively Manage Cybersecurity Risks Using AI

Onyxia, an AI-powered cybersecurity strategy and performance platform providing a centralized way for security teams to monitor and manage cybersecurity efforts in real time, has raised $5 million in seed fundraising led by World Trade Ventures with participation by Silvertech Ventures and angel investors.
  • September 30th 2022 at 13:22

Cyera Survey Finds One in Three Respondents Want to Minimize Cloud Data Risk

Multiple providers say 'cloud data sprawl' makes managing cloud data risk a priority initiative within the next 12 months.
  • September 30th 2022 at 00:28

Safous Adds Browser Isolation to Its Zero-Trust Network Access Service

This new function offers secure access to corporate applications and external SaaS through a virtual browser.
  • September 30th 2022 at 00:24

Israel Cybersecurity Enterprise (ICE) Teams with CybeReady to Deliver World-Class Security Training

Security service provider selects cybersecurity training platform to safeguard enterprises in LATAM.
  • September 30th 2022 at 00:11

Aunalytics Launches Security Patching Platform as a Service

Expedited software patching and updating recognized as one of the most important processes to protect against system compromise from cyberattacks.
  • September 29th 2022 at 23:56

Veristor Partners with SANS Security Awareness to Deliver Employee Security Awareness Training

Companies collaborate to strengthen organizations' first line of security defense – end users.
  • September 29th 2022 at 23:44

YouMail, Inc. and WMC Global Partner to Deliver Voice and SMS Phishing Disruption Services

Joint phishing intelligence solution provides 360-degree mobile communication defense.
  • September 29th 2022 at 23:39

Organizations Finding the Need for New Approaches on the Cybersecurity Front, CompTIA research reveals

Settling for 'satisfactory' level of readiness may underestimate growing levels of risk.
  • September 29th 2022 at 23:33

Intel Hardens Confidential Computing With Project Amber Updates

By Agam Shah, Contributing Writer
The chip giant has developed new features and services to make it tougher for malicious hackers and insiders to access sensitive data from applications in the cloud.

  • September 29th 2022 at 23:31

KnowBe4 Simplifies Compliance Requirements for Healthcare Privacy

KnowBe4's Compliance Audit Readiness Assessment (CARA) now addresses select requirements from HIPAA Security Rule.
  • September 29th 2022 at 23:23

Pathlock Expands SAP Capabilities with Acquisition of Grey Monarch

Combination of two companies to help SAP customers streamline audit, compliance and control processes.
  • September 29th 2022 at 23:19

Ransomware Attacks Continue Increasing: 20% of All Reported Attacks Occurred in the Last 12 Months - New Survey

Survey of over 2,000 IT pros revealed that a quarter either don't know or don't think Microsoft 365 data can be affected by ransomware.
  • September 29th 2022 at 23:10

Why the US Should Help Secure Mexican Infrastructure β€” and What It Gets in Return

By Daron Hartvigsen, Managing Director, StoneTurn
Call it cross-border enlightened self-interest: As one of the US's premier trade partners and closest neighbors, what's bad for Mexico is bad for the US.

  • September 29th 2022 at 21:44

The Country Where You Live Impacts Password Choices

By Tara Seals, Managing Editor, News, Dark Reading
Literacy, levels of personal freedom, and other macro-social factors help determine how strong average passwords are in a given locale, researchers have found.

  • September 29th 2022 at 20:32

Dangerous New Attack Technique Compromising VMware ESXi Hypervisors

By Jai Vijayan, Contributing Writer, Dark Reading
China-based threat actor used poisoned vSphere Installation Bundles to deliver multiple backdoors on systems, security vendor says.

  • September 29th 2022 at 19:26

3 Reasons Why BEC Scams Work in Real Estate

By Kolawole Samuel Adebayo, Contributing Writer
Identity verification could be the key to fighting back and building trust in an industry beset with high-stakes fraud.

  • September 29th 2022 at 18:33

(ISC)Β² Recruits More Than 55,000 Cybersecurity Candidates in First 30 Days of New Programs to Address Workforce Gap

2,700 cybersecurity career pursuers have already passed the (ISC)2 Certified in Cybersecurityβ„  exam, with more than 53,000 more people registered for a free course and exam.
  • September 29th 2022 at 15:01

Capital One Phish Showcases Growing Bank-Brand Targeting Trend

By Becky Bracken, Editor, Dark Reading
Capital One lures leveraged the bank's new partnership with Authentify, showing that phishers watch the headlines, and take advantage.

  • September 29th 2022 at 14:42

Espionage Group Wields Steganographic Backdoor Against Govs, Stock Exchange

By Elizabeth Montalbano, Contributor, Dark Reading
APT group Witchetty (aka LookingFrog) has exploited the ProxyShell and ProxyLogon vulnerabilities to gain initial access and deploy new custom cyber tools against government agencies and a stock exchange.

  • September 29th 2022 at 14:33

XSS Flaw in Prevalent Media Imaging Tool Exposes Trove of Patient Data

By Becky Bracken, Editor, Dark Reading
Bugs in Canon Medical's Virea View could allow cyberattackers to access several sources of sensitive patient data.

  • September 29th 2022 at 13:37

What Lurks in the Shadows of Cloud Security?

By Fernando Montenegro, Senior Principal Analyst, Omdia
Organizations looking to get ahead in cloud security have gone down the path of deploying CSPM tooling with good results. Still, there’s a clear picture that data security and security operations are next key areas of interest.

  • September 29th 2022 at 13:00

Fake Accounts Are Not Your Friends!

By Jonathan Care, Contributing Writer, Dark Reading
Inflated user bases and fake engagement cause more harm than good, especially when the artificial accounts are based on stolen human identities.

  • September 28th 2022 at 22:21

Plug Your Data Leaks: Integrating Data Loss Prevention into Your Security Stack

The average cost of a data-exposing cybersecurity incident is $4.35 million. If your business can’t avoid to pay, make sure you’ve got a strong data loss prevention practice in place.
  • September 28th 2022 at 21:33

Google Quashes 5 High-Severity Bugs With Chrome 106 Update

By Dark Reading Staff, Dark Reading
External researchers contributed 16 of the 20 security updates included in the new Chrome 106 Stable Channel rollout, including five high-severity bugs.

  • September 28th 2022 at 21:24

Sophisticated Covert Cyberattack Campaign Targets Military Contractors

By Jai Vijayan, Contributing Writer, Dark Reading
Malware used in the STEEP#MAVERICK campaign features rarely seen obfuscation, anti-analysis, and evasion capabilities.

  • September 28th 2022 at 20:59

Fast Company CMS Hack Raises Security Questions

By Tara Seals, Managing Editor, News, Dark Reading
The company's website remains offline after hackers used its compromised CMS to send out racist messages.

  • September 28th 2022 at 20:12

Container Supply Chain Attacks Cash In on Cryptojacking

By Ericka Chickowski, Contributing Writer, Dark Reading
Cloud-native threats are costing cloud customer victims money as cryptojackers mine their vulnerable cloud instances.

  • September 28th 2022 at 19:57

Google Cloud DORA: Securing the Supply Chain Begins With Culture

By Robert Lemos, Contributing Writer, Dark Reading
The team's annual survey finds that the right development culture is better than technical measures when it comes to shoring up software supply chain security practices. An additional benefit: Less burnout.

  • September 28th 2022 at 19:47

Phishing Attacks Crushed Records Last Quarter, Driven by Mobile

By Dark Reading Staff, Dark Reading
Shocking phishing numbers (more than 1 million in a single quarter) are being driven by vishing, smishing, and other lures that target mobile devices.

  • September 28th 2022 at 19:42

The Countdown to DORA

By Ilias Chantzos, Global Privacy Officer and Head of EMEA Government Affairs, Broadcom
With provisional agreement reached on the Digital Operational Resilience Act, the clock is now ticking for banks and information and communications technology (ICT) services companies with European operations. Here's what you need to know.

  • September 28th 2022 at 17:00

Chaos Malware Resurfaces With All-New DDoS & Cryptomining Modules

By Elizabeth Montalbano, Contributor, Dark Reading
The previously identified ransomware builder has veered in an entirely new direction, targeting consumers and business of all sizes by exploiting known CVEs through brute-forced and/or stolen SSH keys.

  • September 28th 2022 at 16:12

Illumio Introduces New Solution to Stop Endpoint Ransomware from Spreading Across the Hybrid Attack Surface

Illumio Endpoint extends zero trust segmentation to see risk and set policy across macOS and Windows devices.
  • September 28th 2022 at 14:23

Time to Change Our Flawed Approach to Security Awareness

By Arun Vishwanath, Technologist
Defend against phishing attacks with more than user training. Measure users' suspicion levels along with cognitive and behavioral factors, then build a risk index and use the information to better protect those who are most vulnerable.

  • September 28th 2022 at 14:00

When Will Cybersecurity Get Its Bloomberg Terminal?

By Yotam Segev, Co-Founder and CEO, Cyera
The "single pane of glass" that gathers and correlates all the information security professionals need doesn't exist, so it's up to us to create it.

  • September 28th 2022 at 14:00

Malwarebytes Expands OneView Platform for MSPs

Malwarebytes achieves 250% year-over-year MSP partner growth, introduces new modules to enhance protection, detection, and resolution of threats for SMBs.
  • September 28th 2022 at 13:39

Most Attackers Need Less Than 10 Hours to Find Weaknesses

By Robert Lemos, Contributing Writer, Dark Reading
Vulnerable configurations, software flaws, and exposed Web services allow hackers to find exploitable weaknesses in companies' perimeters in just hours, not days.

  • September 28th 2022 at 10:00

Lazarus Lures Aspiring Crypto Pros With Fake Exchange Job Postings

By Becky Bracken, Editor, Dark Reading
Previously observed using fake Coinbase jobs, the North Korea-sponsored APT has expanded into using Crypo.com gigs as cover to distribute malware.

  • September 27th 2022 at 21:40

Amid Sweeping Change, Cyber Defenders Face Escalating Visibility β€” and Pressure

By Tara Seals, Managing Editor, News, Dark Reading
Why cyber teams are now front and center for business enablement within organizations, and the significant challenges they face.

  • September 27th 2022 at 21:27

FBI Helping Australian Authorities Investigate Massive Optus Data Breach: Reports

By Jai Vijayan, Contributing Writer, Dark Reading
Initial reports suggest a basic security error allowed the attacker to access the company's live customer database via an unauthenticated API.

  • September 27th 2022 at 20:27

Microsoft Rolls Out Passwordless Sign-on for Azure Virtual Desktop

By Dark Reading Staff, Dark Reading
Azure says cloud-native single sign-on with a passwordless option is most-requested new AVD feature in the product's history.

  • September 27th 2022 at 19:04
❌