FreshRSS

πŸ”’
❌ About FreshRSS
There are new available articles, click to refresh the page.
Before yesterdayDark Reading:

Microsoft Addresses Zero-Days, but Exchange Server Exploit Chain Remains Unpatched

By Tara Seals, Managing Editor, News, Dark Reading
The computing giant didn't fix ProxyNotLogon in October's Patch Tuesday, but it disclosed a rare 10-out-of-10 bug and patched two other zero-days, including one being exploited.

  • October 11th 2022 at 20:32

AI and Residual Finger Heat Could Be a Password Cracker's Latest Tools

By Ericka Chickowski, Contributing Writer, Dark Reading
New research demonstrates the use of thermal camera images of keyboards and screens in concert with AI to correctly guess computer passwords faster and more accurately.

  • October 11th 2022 at 19:01

Critical Open Source vm2 Sandbox Escape Bug Affects Millions

By Elizabeth Montalbano, Contributor, Dark Reading
Attackers could exploit the "Sandbreak" security bug, which has earned a 10 out of 10 on the CVSS scale, to execute a sandbox escape, achieve RCE, and run shell commands on a hosting machine.

  • October 11th 2022 at 18:23

OT Cybersecurity Leader Paul Brager Passes Away

By Dark Reading Staff, Dark Reading
The IT security executive led ICS/OT, IT/OT integration, and other security programs, as well as diversity and inclusion efforts in the industry.

  • October 11th 2022 at 17:53

Intel Processor UEFI Source Code Leaked

By Dark Reading Staff, Dark Reading
Exposed code included private key for Intel Boot Guard, meaning it can no longer be trusted, according to a researcher.

  • October 11th 2022 at 17:49

It's Time to Make Security an Innovation Enabler

By Ulfar Erlingsson, Chief Architect, Lacework
How data-driven security can best safeguard your unique cloud operations.

  • October 11th 2022 at 17:00

Dependency Management Aims to Make Security Easier

By Robert Lemos, Contributing Writer, Dark Reading
Existing software security firms and new startups tackle the tasks of exposing dependencies and helping developers manage their use of open-source components.

  • October 11th 2022 at 15:17

DigiCert Root CA Approved for Matter Device Attestation by Connectivity Standards Alliance

DigiCert ready to help smart home device manufacturers achieve Matter compliance rapidly and at scale.
  • October 11th 2022 at 15:15

Stairwell Announces $45M Series B Funding Round

Investment led by Section 32 will be used to scale the product and team.
  • October 11th 2022 at 14:57

Outpost24 Announces Expansion of Penetration Testing Offerings to North America

Pen testing solutions to empower businesses to proactively address application security vulnerabilities amid surging threats.
  • October 11th 2022 at 14:13

High-Value Targets: String of Aussie Telco Breaches Continues

By Becky Bracken, Editor, Dark Reading
Australian IT services provider Dialog has announced a breach, making it the third telecom company in the area compromised in less than a month.

  • October 11th 2022 at 14:01

Proposed SEC Disclosure Rules Could Transform Cyber-Incident Response

By Jason Hicks, Field CISO, Coalfire
It's not too early for firms to start preparing for change.

  • October 11th 2022 at 14:00

5 Attack Elements Every Organizations Should Be Monitoring

By Microsoft Security, Microsoft
Security teams have to protect an increasingly complex enterprise environment. Here are five elements of attack surface management they should consider.

  • October 4th 2022 at 19:00

US Airports in Cyberattack Crosshairs for Pro-Russian Group Killnet

By Jai Vijayan, Contributing Writer, Dark Reading
Killnet calls on other groups to launch similar attacks against US civilian infrastructure, including marine terminals and logistics facilities, weather monitoring centers, and healthcare systems.

  • October 10th 2022 at 20:45

Emotet Rises Again With More Sophistication, Evasion

By Robert Lemos, Contributing Writer, Dark Reading
An analysis of the malware and its infection strategies finds nearly 21,000 minor and 139 major variations on the malware β€” complexity that helps it dodge analysis.

  • October 10th 2022 at 20:35

Zimbra RCE Bug Under Active Attack

By Dark Reading Staff, Dark Reading
A flaw in unpatched Zimbra email servers could allow attackers to obtain remote code execution by pushing malicious files past filters.

  • October 10th 2022 at 18:17

6 Things Every CISO Should Do the First 90 Days on the Job

By James Turgal, VP of Cyber Risk, Strategy & Board Relations, Optiv
A CISO's responsibilities have evolved immensely in recent years, so their first three months on the job should look a different today than they might have several years ago.

  • October 10th 2022 at 14:00

Email Defenses Under Siege: Phishing Attacks Dramatically Improve

By Robert Lemos, Contributing Writer, Dark Reading
About 1 in 5 phishing email messages reach workers' inboxes, as attackers get better at dodging Microsoft's platform defenses and defenders run into processing limitations.

  • October 8th 2022 at 13:00

Credential Harvesting Is Retail Industry's Top Threat

By Edge Editors, Dark Reading
Why bother with new tactics and exploits when the old tricks are still effective?

  • October 7th 2022 at 22:52

Cybersecurity Will Account for Nearly One-Quarter of AI Software Market Through 2025

By Dark Reading Staff, Dark Reading
A boom in artificial intelligence-powered detection and remediation tools pushes security spending to the top of the AI market, according to Forrester.

  • October 7th 2022 at 19:59

State Bar of Georgia Notifies Members and Employees of Cybersecurity Incident

Current and former employees and members are being offered complimentary credit monitoring and identity protection services as some personal information may have been accessed.
  • October 7th 2022 at 16:50

Patch Now: Fortinet FortiGate & FortiProxy Contain Critical Vuln

By Dark Reading Staff, Dark Reading
The bug is under active exploitation; Fortinet issued a customer advisory urging customers to apply its update immediately.

  • October 7th 2022 at 16:45

LofyGang Uses 100s of Malicious NPM Packages to Poison Open Source Software

By Nathan Eddy, Contributing Writer, Dark Reading
The group has been operating for over a year, promoting their tools in hacking forums, stealing credit card information, and using typosquatting techniques to target open source software flaws.

  • October 7th 2022 at 15:12

Meta Flags Malicious Android, iOS Apps Affecting 1M Facebook Users

By Jai Vijayan, Contributing Writer, Dark Reading
Some 400 mobile apps have posed as legitimate software on Google Play and the Apple App Store over the past year, and were designed to steal Facebook user credentials.

  • October 7th 2022 at 14:00

We Can Save Security Teams From Crushing Workloads. Will We?

By Steve Ryan, Founder & CEO, Trinity Cyber
Today, the processing of mountain-high stacks of alarms is considered "security." That system is failing customers and the cybersecurity workforce.

  • October 7th 2022 at 14:00

CyberRatings.org Invites Industry Participation in Forthcoming Enterprise Firewall and Data Center Firewall Tests

Test methodologies published today, and their scope includes security effectiveness, performance, stability and reliability, and total cost of ownership.
  • October 7th 2022 at 13:15

Sharing Knowledge at 44CON

By Jonathan Care, Contributing Writer, Dark Reading
The infosec conference named after the UK's calling code returned this year with a focus on building a healthy community.

  • October 7th 2022 at 00:11

macOS Archive Utility Bug Lets Malicious Apps Bypass Security Checks

By Dark Reading Staff, Dark Reading
Exploit allows unsigned and unnotarized macOS applications to bypass Gatekeeper and other security, without notifying the user.

  • October 6th 2022 at 20:45

Russian Hackers Shut Down US State Government Websites

By Dark Reading Staff, Dark Reading
Russian-speaking cyberattackers boast they are behind disruption of Colorado, Kentucky, and Mississippi government websites.

  • October 6th 2022 at 19:56

US Consumers Are Finally Becoming More Security & Privacy Conscious

By Jai Vijayan, Contributing Writer, Dark Reading
The trend, spotted by Consumer Reports, could mean good news for organizations struggling to contain remote work challenges.

  • October 6th 2022 at 18:30

Hackers Have It Out for Microsoft Email Defenses

By Tara Seals, Managing Editor, News, Dark Reading
Cybercriminals are focusing more and more on crafting special email attacks that evade Microsoft Defender and Office security.

  • October 6th 2022 at 15:35

Russia-Linked Cybercrime Group Hawks Combo of Malicious Services With LilithBot

By Elizabeth Montalbano, Contributor, Dark Reading
The malware-as-a-service group Eternity is selling a one-stop shop for various malware modules it's been distributing individually via a subscription model on Telegram.

  • October 6th 2022 at 15:15

School Is in Session: 5 Lessons for Future Cybersecurity Pros

By Chris Jacob, VP, Threat Intelligence Engineering at ThreatQuotient
Opportunities in the field continue to grow β€” and show no signs of slowing down.

  • October 6th 2022 at 14:00

7 IoT Devices That Make Security Pros Cringe

By Ericka Chickowski, Contributing Writer, Dark Reading
A look at everything from truly dumb smart devices to cool-looking IoT tech with huge cybersecurity and privacy implications.

  • October 6th 2022 at 13:15

New SonicWall Survey Data Reveals 91% of Organizations Fear Ransomware Attacks in 2022

Amid an economic downturn, cybersecurity staffing shortages, and endless cyberattacks, financially motivated attacks are the top concern among IT professionals.
  • October 6th 2022 at 13:13

Contrast Security Launches Expanded Security Testing Tools for JavaScript and Popular Angular, React, and jQuery Frameworks

New language and framework support empowers developers to analyze front-end code for vulnerabilities throughout the development lifecycle.
  • October 6th 2022 at 13:04

Relentless Russian Cyberattacks on Ukraine Raise Important Policy Questions

By Tara Seals, Managing Editor, News, Dark Reading
Microsoft cybersecurity executive John Hewie explained cyberwar developments and what they mean for Western democratic policy going forward.

  • October 5th 2022 at 21:44

Ikea Smart Light System Flaw Lets Attackers Turn Bulbs on Full Blast

By Dark Reading Staff, Dark Reading
With just one malformed Zigbee frame, attackers could take over certain Ikea smart lightbulbs, leaving users unable to turn the lights down.

  • October 5th 2022 at 20:00

CISA: Multiple APT Groups Infiltrate Defense Organization

By Robert Lemos, Contributing Writer, Dark Reading
Advanced attackers gained access to Microsoft Exchange services, conducted searches of email, and used an open source toolkit to collect data from the network for nearly a year.

  • October 5th 2022 at 19:25

Secure Your Application Layer, Secure Your Business

Users and malicious actors interact with your business through the application layer. Build trust in your software by securing this first line of defense.
  • October 5th 2022 at 18:00

NullMixer Dropper Delivers a Multimalware Code Bomb

By Dark Reading Staff, Dark Reading
In one shot, Trojan dropper NullMixer installs a suite of downloaders, banking Trojans, stealers, and spyware on victims' systems.

  • October 5th 2022 at 17:45

Giving Away the Keys to Your Backups? Here’s How to Keep Out Hackers

By John Anthony Smith, Chief Listening Officer, CEO, & Founder, Conversant Group/Fenix 24
As threat actors' sophistication has grown dramatically in the last few years, organizations haven't kept up with implementing the necessary countermeasure controls.

  • October 5th 2022 at 17:00

NetSPI Raises $410 Million in Growth Funding from KKR

New investment to fuel the offensive security leader's record-breaking growth and innovation pipeline.
  • October 5th 2022 at 15:12

7 Practical Considerations for Effective Threat Intelligence

By Steve Durbin, CEO, Information Security Forum
If your security team is considering, planning, building, or operating a threat intelligence capability, this advice can help.

  • October 5th 2022 at 14:00

Why Don't CISOs Trust Their Employees?

By Alex Romero, Co-Founder and COO, Constella Intelligence
Executives fear "malicious insiders" as top cyber threat to companies, research shows. Reasonable steps to secure and monitor systems may prevent reputational damage but are not enough.

  • October 5th 2022 at 14:00

RatMilad Spyware Scurries onto Enterprise Android Phones

By Elizabeth Montalbano, Contributor, Dark Reading
A novel mobile malware found lurking behind a phone-spoofing app is being distributed via Telegram and a dedicated website, in a broad operation to monitor corporate victims.

  • October 5th 2022 at 13:01

The Insecurities of Cybersecurity Success

By Edge Editors, Dark Reading
Becoming a big wheel doesn't have to cost your happiness, but grind culture makes that likely.

  • October 4th 2022 at 22:35

Exposure Management? Understanding the Attacker Takes Center Stage

By Robert Lemos, Contributing Writer, Dark Reading
Announcing its exposure management platform, Tenable joins other companies in offering ways β€” such as attack surface management β€” to look at business networks through the eyes of attackers.

  • October 4th 2022 at 21:48

Microsoft Updates Mitigation for Exchange Server Zero-Days

By Jai Vijayan, Contributing Writer, Dark Reading
Researchers had discovered that Microsoft's original mitigation steps for the so-called "ProxyNotShell" flaws was easily bypassed.

  • October 4th 2022 at 20:27

Aussie Telco Telstra Breached, Reportedly Exposing 30,000 Employees' Data

By Dark Reading Staff, Dark Reading
The Telstra cyber incident comes just weeks after its main rival Optus suffered a major compromise of its customer database.

  • October 4th 2022 at 17:55

Former NSA Employee Faces Death Penalty for Selling Secrets

By Dark Reading Staff, Dark Reading
Suspect allegedly thought he was swapping secrets with a foreign government for crypto β€” but the contact turned out to be an FBI agent.

  • October 4th 2022 at 17:10

Workforce Data Privacy in the Modern Work Era

By Ramon Chen, Chief Product Officer, ActivTrak
It takes culture as well as individual and corporate responsibilities to ensure workforce data privacy and compliance.

  • October 4th 2022 at 17:00

Steam Gaming Phish Showcases Browser-in-Browser Threat

By Elizabeth Montalbano, Contributor, Dark Reading
Attackers are using the recently emerged browser-in-the-browser phishing technique to steal accounts from Valve's popular gaming platform, but it's a warning shot to businesses.

  • October 4th 2022 at 14:37

More Than 30% of All Malicious Attacks Target Shadow APIs

New research spotlights how attackers are capitalizing on API-driven innovation.
  • October 4th 2022 at 14:30

Eclypsium Raises Series B to Protect Digital Supply Chain As Attacks Grow

The new round highlights market demand to protect global businesses from soaring breaches through supply chains of critical hardware, devices, firmware, and software.
  • October 4th 2022 at 14:26

Aryaka Delivers Zero-Trust WAN Based on Unified SASE Architecture

The new offering integrates firewall-as-a-service and secure web gateway into cloud-managed networking and security services.
  • October 4th 2022 at 14:11
❌