FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Dark Reading:

Researchers Learn From Nation-State Attackers' OpSec Mistakes

By Kelly Sheridan Staff Editor, Dark Reading โ€” July 6th 2021 at 21:42
Security researchers discuss how a series of simple and consistent mistakes helped them learn more about ITG18, better known as Charming Kitten.

โ˜ โ˜† โœ‡ Dark Reading:

Workers Careless in Sharing & Reusing Corporate Secrets

By Dark Reading Staff โ€” July 6th 2021 at 19:04
A new survey shows leaked enterprise secrets costs companies millions of dollars each year.

โ˜ โ˜† โœ‡ Dark Reading:

It's High Time for a Security Scoring System for Applications and Open Source Libraries

By Jeff Williams Co-Founder & Chief Technology Officer, Contrast Security โ€” July 6th 2021 at 17:00
A benchmarking system would help buyers choose more secure software products and, more importantly, light a fire underneath software producers to make products secure.

โ˜ โ˜† โœ‡ Dark Reading:

Alleged Cybercriminal Arrested in Morocco Following Interpol Probe

By Dark Reading Staff โ€” July 6th 2021 at 16:58
The suspect operated under the name "Dr Hex" to target thousands of people through phishing, fraud, and carding activities.

โ˜ โ˜† โœ‡ Dark Reading:

Cyberattack on Kaseya Nets More Than 1,000 Victims, $70M Ransom Demand

By Robert Lemos Contributing Writer โ€” July 6th 2021 at 14:50
The provider of remote monitoring and management services warns customers to not run its software until a patch is available and manually installed.

โ˜ โ˜† โœ‡ Dark Reading:

8 Ways to Preserve Legal Privilege After a Cybersecurity Incident

By Caroline Morgan & Melissa Parisi Partner, Culhane Meadows, PLLC / Senior Director of Worldwide Privacy, Herbalife Nutrition โ€” July 6th 2021 at 14:00
Knowing your legal distinctions can make defense easier should you end up in court after a breach, attack, or data loss.

โ˜ โ˜† โœ‡ Dark Reading:

Watch for Cybersecurity Games at the Tokyo Olympics

By Jessica Amado Head of Cyber Research at Sepio Systems โ€” July 5th 2021 at 14:00
The cybersecurity professionals guarding the Summer Olympics are facing at least as much competition as the athletes, and their failure could have steeper ramifications.

โ˜ โ˜† โœ‡ Dark Reading:

Barracuda Agrees to Acquire Skout Cybersecurity

By Dark Reading Staff โ€” July 2nd 2021 at 18:58
The acquisition will bring Barracuda into the extended detection and response (XDR) market with a tool for managed service providers.

โ˜ โ˜† โœ‡ Dark Reading:

Secured-Core PCs May Mitigate Firmware Attacks, but Adoption Lags

By Robert Lemos Contributing Writer โ€” July 2nd 2021 at 17:00
Microsoft maintains that exploitation of recent Dell vulnerabilities would be blocked on ultra-secure PCs - but most systems do not have the technology yet.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Issues New CVE for 'PrintNightmare' Flaw

By Jai Vijayan Contributing Writer โ€” July 2nd 2021 at 16:35
Company says remote code execution issue in all Windows versions is different from one in Windows Print Spooler that it had patched last month, though both affect same function.

โ˜ โ˜† โœ‡ Dark Reading:

SOC Investment Improves Detection and Response Times, Data Shows

By Dark Reading Staff โ€” July 2nd 2021 at 16:07
A survey of IT and security pros finds many are confident in their ability to detect security incidents in near-real time or within minutes.

โ˜ โ˜† โœ‡ Dark Reading:

5 Mistakes That Impact a Security Team's Success

By Joshua Goldfarb Director of Product Management at F5 โ€” July 2nd 2021 at 15:00
The way we work and treat each other go a long way in improving our organizations' security posture.

โ˜ โ˜† โœ‡ Dark Reading:

WFH: A Smart Time to Revisit Employee Use of Social Media

By Jennifer DeTrani & Landon Winkelvoss General Counsel/EVP, Nisos / VP of Content and Co-Founder, Nisos โ€” July 2nd 2021 at 14:00
Employers have their hands full when it comes to monitoring online activities that could hurt the brand or violate the organization's core values.

โ˜ โ˜† โœ‡ Dark Reading:

GitHub Unveils AI Tool to Speed Development, but Beware Insecure Code

By Robert Lemos Contributing Writer โ€” July 1st 2021 at 22:35
The company has created an AI system, dubbed Copilot, to offer code suggestions to developers, but warns that any code produced should be tested for defects and vulnerabilities.

โ˜ โ˜† โœ‡ Dark Reading:

CISA Urges Orgs to Disable Windows Print Spooler on Critical Systems

By Jai Vijayan Contributing Writer โ€” July 1st 2021 at 21:55
Patches Microsoft issued last month not effective against exploits targeting "PrintNightmare" flaw, agency and others say.

โ˜ โ˜† โœ‡ Dark Reading:

WhiteHat Security Rebrands as NTT Application Security

By Dark Reading Staff โ€” July 1st 2021 at 18:22
The name change follows NTT Security Corporation's acquisition of WhiteHat in 2019.

โ˜ โ˜† โœ‡ Dark Reading:

Name That Edge Toon: Security Grill

By John Klossner Cartoonist โ€” July 1st 2021 at 17:55
Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.

โ˜ โ˜† โœ‡ Dark Reading:

CISA Updates CSET Tool for Ransomware Defense

By Dark Reading Staff โ€” July 1st 2021 at 17:17
A new module provides a set of practices to help organizations assess how well-equipped they are to defend and recover from ransomware.

โ˜ โ˜† โœ‡ Dark Reading:

NSA & CISA Issue Warning About Russian GRU Brute-Force Cyberattacks Against US, Global Orgs

By Kelly Jackson Higgins Executive Editor at Dark Reading โ€” July 1st 2021 at 17:10
Fancy Bear nation-state hacking team add a modern twist on old-school hacking method by using a cluster of Kubernetes software containers to expedite credential theft.

โ˜ โ˜† โœ‡ Dark Reading:

Why Are There Never Enough Logs During an Incident Response?

By Robert Meyers Compliance and Privacy Professional and Channel Program Solutions Architect, One Identity โ€” July 1st 2021 at 17:00
Most security pros believe their responses could be dramatically quicker were the right logs available, and usually they're not.

โ˜ โ˜† โœ‡ Dark Reading:

Stop Playing Catchup: Move From Reactive to Proactive to Defeat Cyber Threats

By Rick van Galen Security Engineer, 1Password โ€” July 1st 2021 at 14:00
One-time reactive measures can't keep up. It's time to be proactive and pick our swords and not just our shields.

โ˜ โ˜† โœ‡ Dark Reading:

SentinelOne Starts Trading on NYSE, Raises $1.2B in IPO

By Kelly Sheridan Staff Editor, Dark Reading โ€” June 30th 2021 at 22:15
IPO is the highest valued in cybersecurity history, according to reports.

โ˜ โ˜† โœ‡ Dark Reading:

SMB Worm Targeting EternalBlue Vuln Spreads to US

By Jai Vijayan Contributing Writer โ€” June 30th 2021 at 21:25
"Indexsinas" is the latest threat designed to exploit Windows servers that remain vulnerable to an NSA-developed exploit Microsoft patched more than four years ago.

โ˜ โ˜† โœ‡ Dark Reading:

Impersonation Becomes Top Phishing Technique

By Dark Reading Staff โ€” June 30th 2021 at 20:20
A new report finds IT, healthcare, and manufacturing are the industries most targeted by phishing emails.

โ˜ โ˜† โœ‡ Dark Reading:

MyBook Investigation Reveals Attackers Exploited Legacy, Zero-Day Vulnerabilities

By Robert Lemos Contributing Writer โ€” June 30th 2021 at 20:20
A previously unknown flaw in Western Digital's older network-attached storage systems allowed unauthenticated commands to trigger a factory reset, formatting the hard drives, says the company after its preliminary investigation.

โ˜ โ˜† โœ‡ Dark Reading:

Attackers Already Unleashing Malware for Apple macOS M1 Chip

By Kelly Jackson Higgins Executive Editor at Dark Reading โ€” June 30th 2021 at 20:10
Apple security expert Patrick Wardle found that some macOS malware written for the new M1 processor can bypass anti-malware tools.

โ˜ โ˜† โœ‡ Dark Reading:

Intl. Law Enforcement Operation Takes Down DoubleVPN

By Dark Reading Staff โ€” June 30th 2021 at 18:57
The VPN service allegedly provided a means for cybercriminals to target their victims, Europol officials report.

โ˜ โ˜† โœ‡ Dark Reading:

Is Compliance-Only Security Giving Cybercriminals Your Security Playbook?

By Travis Rosiek Chief Technology and Strategy Officer, BluVector โ€” June 30th 2021 at 14:00
Compliance-only security strategies aren't working. CISOs should squarely focus on being secure while achieving compliance.

โ˜ โ˜† โœ‡ Dark Reading:

9 Hot Trends in Cybersecurity Mergers & Acquisitions

By Kelly Sheridan Staff Editor, Dark Reading โ€” June 30th 2021 at 14:00
Security experts share their observations of the past year in cybersecurity M&A, highlighting key trends and notable deals.

โ˜ โ˜† โœ‡ Dark Reading:

Google Updates Vulnerability Data Format to Support Automation

By Robert Lemos Contributing Writer โ€” June 29th 2021 at 21:55
The Open Source Vulnerability schema supports automated vulnerability handling in Go, Rust, Python, and Distributed Weakness Filing system, and it could be the favored format for future exporting of data.

โ˜ โ˜† โœ‡ Dark Reading:

Ransomware Losses Drive Up Cyber-Insurance Costs

By Jai Vijayan Contributing Writer โ€” June 29th 2021 at 21:25
Premiums have gone up by 7% on average for small firms and between 10% and 40% for medium and large businesses.

โ˜ โ˜† โœ‡ Dark Reading:

CISA Publishes Catalog of Poor Security Practices

By Kelly Sheridan Staff Editor, Dark Reading โ€” June 29th 2021 at 19:21
Organizations often focus on promoting best practices, CISA says, but stopping poor security practices is equally important.

โ˜ โ˜† โœ‡ Dark Reading:

Survey Data Reveals Gap in Americans' Security Awareness

By Dark Reading Staff โ€” June 29th 2021 at 18:20
Survey data reveals many people have never heard of major cyberattacks, including the attack targeting Colonial Pipeline.

โ˜ โ˜† โœ‡ Dark Reading:

Technology's Complexity and Opacity Threaten Critical Infrastructure Security

By Emile Monette Director of Value Chain Security at Synopsys โ€” June 29th 2021 at 17:00
Addressing the complexity of modern distributed software development is one of the most important things we can do to decrease supply chain risk.

โ˜ โ˜† โœ‡ Dark Reading:

3 Ways Cybercriminals Are Undermining MFA

By Atif Mushtaq Founder and Chief Product Officer, SlashNext โ€” June 29th 2021 at 14:00
Using multifactor authentication is an excellent security step, but like everything else, it is not foolproof and will never be 100% effective.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Refining Third-Party Driver Vetting Processes After Signing Malicious Rootkit

By Jai Vijayan Contributing Writer โ€” June 28th 2021 at 22:00
Rogue driver was distributed within gaming community in China, company says.

โ˜ โ˜† โœ‡ Dark Reading:

Attacks Erase Western Digital Network-Attached Storage Drives

By Robert Lemos Contributing Writer โ€” June 28th 2021 at 21:15
The company suspects a remote code execution vulnerability affecting My Book Live and My Book Live Duo devices and recommends that business and individual users turn off the drives to protect their data.

โ˜ โ˜† โœ‡ Dark Reading:

New House Bill Aims to Drive Americans' Security Awareness

By Dark Reading Staff โ€” June 28th 2021 at 20:18
The legislation requires the National Telecommunications and Information Administration to establish a cybersecurity literacy campaign.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Tracks Attack Campaign Against Customer Support Agents

By Dark Reading Staff โ€” June 28th 2021 at 19:57
The company attributes the attack to Nobelium, the same group it linked to the SolarWinds campaign earlier this year.

โ˜ โ˜† โœ‡ Dark Reading:

An Interesting Approach to Cyber Insurance

By Richard Pallardy Contributing Writer โ€” June 28th 2021 at 18:30
What if insurers were to offer companies an incentive -- say, a discount -- for better protecting themselves? You know, the way car insurance companies offer lower premiums to customers who take a driver's ed course.

โ˜ โ˜† โœ‡ Dark Reading:

The Danger of Action Bias: Is It Always Better to Act Quickly?

By Kelly Sheridan Staff Editor, Dark Reading โ€” June 28th 2021 at 18:00
Experts discuss the meaning of action bias and how it presents a threat to IT security leaders, practitioners, and users.

โ˜ โ˜† โœ‡ Dark Reading:

The Role of Encryption in Protecting LGBTQ+ Community Members

By Anna Higgins Policy Advisor, Internet Society โ€” June 28th 2021 at 14:00
The Internet is a vital tool that helps LGBTQ+ community members communicate without fear of persecution -- and strong encryption is a critical part of this equation.

โ˜ โ˜† โœ‡ Dark Reading:

New CPU Baseline for Windows 11 Will Ensure Better Security, Microsoft Says

By Jai Vijayan Contributing Writer โ€” June 25th 2021 at 21:20
Redmond's latest OS will run only on systems with TPM 2.0 chips.

โ˜ โ˜† โœ‡ Dark Reading:

Amazon Acquires Secure Messaging Platform Wickr

By Dark Reading Staff โ€” June 25th 2021 at 17:52
AWS CISO Stephen Schmidt says the acquisition is strategic amid the proliferation of remote work.

โ˜ โ˜† โœ‡ Dark Reading:

Data Privacy Is in 23andMe CSO's DNA

By Carlo Massimo Freelance Writer โ€” June 25th 2021 at 17:50
How serious is the company about safeguarding its customers and their genetic information? "We're hiding data even from ourselves," says the biotech and genetic testing company's head of security.

โ˜ โ˜† โœ‡ Dark Reading:

School's Out for Summer, but Don't Close the Book on Cybersecurity Training

By Drew Daniels CIO & CISO, Druva โ€” June 25th 2021 at 15:30
Strengthening their security posture should be at the top of school IT departments' summer to-do list.

โ˜ โ˜† โœ‡ Dark Reading:

High-Level FIN7 Member Sentenced to 7 Years in Prison

By Dark Reading Staff โ€” June 25th 2021 at 15:00
Andrii Kolpakov, who served as a high-level pentester for the criminal group, was also ordered to pay $2.5 million in restitution.

โ˜ โ˜† โœ‡ Dark Reading:

7 Unconventional Pieces of Password Wisdom

By Ericka Chickowski Contributing Writer โ€” June 25th 2021 at 14:00
Challenging common beliefs about best practices in password hygiene.

โ˜ โ˜† โœ‡ Dark Reading:

74% of Q1 Malware Was Undetectable Via Signature-Based Tools

By Jai Vijayan Contributing Writer โ€” June 24th 2021 at 21:50
Attackers have improved on tweaking old malware to continue sneaking it past traditional threat detection controls, researchers report.

โ˜ โ˜† โœ‡ Dark Reading:

D3FEND Framework Seeks to Lay Foundation for Cyber Defense

By Robert Lemos Contributing Writer โ€” June 24th 2021 at 21:40
The MITRE project, funded by the National Security Agency, aims to create a foundation for analyzing and discussing cyber defenses and could shake up the vendor community.

โ˜ โ˜† โœ‡ Dark Reading:

Tulsa Officials Warn Ransomware Attackers Leaked City Files

By Dark Reading Staff โ€” June 24th 2021 at 19:25
The group behind the May 2021 attack has shared more than 18,000 files via the Dark Web, mostly internal department files and police citations.

โ˜ โ˜† โœ‡ Dark Reading:

Preinstalled Firmware Updater Puts 128 Dell Models at Risk

By Robert Lemos Contributing Writer โ€” June 24th 2021 at 17:55
A feature of the computer maker's update utility does not correctly handle certificates, leaving systems open to firmware-level compromises.

โ˜ โ˜† โœ‡ Dark Reading:

Boardroom Perspectives on Cybersecurity: What It Means for You

By Brian Contos VP & CISO, Mandiant Advantage โ€” June 24th 2021 at 17:00
Because board members are paying close attention to security, security leaders must be able to respond to and alleviate their concerns with data.

โ˜ โ˜† โœ‡ Dark Reading:

Storms & Silver Linings: Avoiding the Dangers of Cloud Migration

By Matt Lock Technical Director at Varonis โ€” June 24th 2021 at 14:00
We hear a lot about the sunlit uplands of cloud-powered business, but what about the risks of making information available across the organization?

โ˜ โ˜† โœ‡ Dark Reading:

John McAfee, Creator of McAfee Antivirus Software, Dead at 75

By Dark Reading Staff โ€” June 24th 2021 at 13:35
McAfee, who was being held in a Spanish jail on US tax-evasion charges, had learned on Monday he would be extradited to the US.

โ˜ โ˜† โœ‡ Dark Reading:

rMTD: A Deception Method That Throws Attackers Off Their Game

By Rui Maximo Cybersec Entrepreneur โ€” June 24th 2021 at 12:20
Through a variety of techniques, rotational Moving Target Defense makes existing OS and app vulnerabilities difficult to exploit. Here's how.

โ˜ โ˜† โœ‡ Dark Reading:

79% of Third-Party Libraries in Apps Are Never Updated

By Jai Vijayan Contributing Writer โ€” June 23rd 2021 at 23:00
A lack of contextual information and concerns over application disruption among contributing factors.

โ˜ โ˜† โœ‡ Dark Reading:

VMs Help Ransomware Attackers Evade Detection, but It's Uncommon

By Kelly Sheridan Staff Editor, Dark Reading โ€” June 23rd 2021 at 22:10
Some ransomware attackers use virtual machines to bypass security detection, but adoption is slow for the complicated technique.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Tracks New BazaCall Malware Campaign

By Dark Reading Staff โ€” June 23rd 2021 at 20:12
Attackers use emails to prompt victims to call a fraudulent call center, where attackers instruct them to download a malicious file.

โ˜ โ˜† โœ‡ Dark Reading:

New DNS Name Server Hijack Attack Exposes Businesses, Government Agencies

By Kelly Jackson Higgins Executive Editor at Dark Reading โ€” June 23rd 2021 at 19:37
Researchers found a "novel" class of DNS vulnerabilities in AWS Route53 and other DNS-as-a-service offerings that leak sensitive information on corporate and government customers, with one simple registration step.

โŒ