FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Dark Reading:

How to Attract More Computer Science Grads to the Cybersecurity Field

By Biagio DeSimone Enterprise Solution Architect, Aqua Security โ€” July 16th 2021 at 13:30
With 465,000 cybersecurity job openings in the United States, why is recruiting so difficult? A recent college graduate offers his take.

โ˜ โ˜† โœ‡ Dark Reading:

Attackers Exploited 4 Zero-Day Flaws in Chrome, Safari & IE

By Jai Vijayan Contributing Writer โ€” July 15th 2021 at 22:35
At least two government-backed actors -- including one Russian group -- used the now-patched flaws in separate campaigns, Google says.

โ˜ โ˜† โœ‡ Dark Reading:

State Dept. to Pay Up to $10M for Information on Foreign Cyberattacks

By Robert Lemos Contributing Writer โ€” July 15th 2021 at 21:10
The Rewards for Justice program, a counterterrorism tool, is now aimed at collecting information on nation-states that use hackers to disrupt critical infrastructure.

โ˜ โ˜† โœ‡ Dark Reading:

CISA Launches New Website to Aid Ransomware Defenders

By Dark Reading Staff โ€” July 15th 2021 at 19:58
StopRansomware.gov provides information to help organizations protect against, and respond to, ransomware attacks.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft: Israeli Firm's Tools Used to Target Activists, Dissidents

By Kelly Sheridan Staff Editor, Dark Reading โ€” July 15th 2021 at 19:54
Candiru sold spyware that exploited Windows vulnerabilities and had been used in attacks against dissidents, activists, and journalists.

โ˜ โ˜† โœ‡ Dark Reading:

IoT-Specific Malware Infections Jumped 700% Amid Pandemic

By Dark Reading Staff โ€” July 15th 2021 at 19:36
Gafgyt and Mirai malware represented majority of IoT malware, new data from Zscaler shows.

โ˜ โ˜† โœ‡ Dark Reading:

How to Bridge On-Premises and Cloud Identity

By Gerry Gebel Head of Standards, Strata Identity โ€” July 15th 2021 at 17:00
Identity fabric, a cloud-native framework, removes the need for multiple, siloed, proprietary identity systems.

โ˜ โ˜† โœ‡ Dark Reading:

What to Look for in an Effective Threat Hunter

By Troy Gill Manager of Security Research and Zix's AppRiver Threat Research Team โ€” July 15th 2021 at 14:00
The most important personality traits, skills, and certifications to look for when hiring a threat hunting team.

โ˜ โ˜† โœ‡ Dark Reading:

SonicWall: 'Imminent' Ransomware Attack Targets Older Products

By Dark Reading Staff โ€” July 14th 2021 at 21:42
The attack exploits a known vulnerability that was fixed in new versions of firmware released this year.

โ˜ โ˜† โœ‡ Dark Reading:

Google to Bring HTTPS-First Mode to Chrome Browser

By Dark Reading Staff โ€” July 14th 2021 at 21:00
Beginning in M94, Chrome will offer HTTPS-First Mode, which will attempt to upgrade all page loads to HTTPS.

โ˜ โ˜† โœ‡ Dark Reading:

Targeted Attack Activity Heightens Need for Orgs. to Patch New SolarWinds Flaw

By Jai Vijayan Contributing Writer โ€” July 14th 2021 at 20:20
A China-based threat actor -- previously observed targeting US defense industrial base organizations and software companies -- is exploiting the bug in SolarWinds' Serv-U software, Microsoft says.

โ˜ โ˜† โœ‡ Dark Reading:

Did the Cybersecurity Workforce Gap Distract Us From the Leak?

By Jessica Gulick US Cyber Games Commissioner โ€” July 14th 2021 at 17:00
Cyber games can play a critical role in re-engaging our workforce and addressing the employee retention crisis.

โ˜ โ˜† โœ‡ Dark Reading:

10 Mistakes Companies Make In Their Ransomware Responses

By Joan Goodchild Staff Editor โ€” July 14th 2021 at 16:15
Hit by ransomware? These missteps can take a bad scenario and make it even worse.

โ˜ โ˜† โœ‡ Dark Reading:

4 Integrated Circuit Security Threats and How to Protect Against Them

By Dr. Matthew Areno Principal Engineer, Security Architecture and Engineering, Intel โ€” July 14th 2021 at 14:00
Little-understood threats involving the IC supply chain are putting organizations around the world at risk.

โ˜ โ˜† โœ‡ Dark Reading:

New Phishing Campaign Targets Individuals of Interest to Iran

By Jai Vijayan Contributing Writer โ€” July 13th 2021 at 22:00
TA453 group spoofed two scholars at University of London to try and gain access to email inboxes belonging to journalists, think tank personnel, academics, and others, security vendor says.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Patches 3 Windows Zero-Days Amid 117 CVEs

By Kelly Sheridan Staff Editor, Dark Reading โ€” July 13th 2021 at 21:25
The July Patch Tuesday release also includes the out-of-band fix for the Windows Print Spooler remote code execution flaw under attack.

โ˜ โ˜† โœ‡ Dark Reading:

DoD-Validated Data Security Startup Emerges From Stealth

By Dark Reading Staff โ€” July 13th 2021 at 18:34
The Code-X platform has been tested by the US Department of Defense and members of the intelligence community.

โ˜ โ˜† โœ‡ Dark Reading:

Why We Need to Raise the Red Flag Against FragAttacks

By Amichai Shulman CTO and Co-founder of AirEye โ€” July 13th 2021 at 17:00
Proliferation of wireless devices increases the risk that corporate networks will be attacked with this newly discovered breed of Wi-Fi-based cyber assault.

โ˜ โ˜† โœ‡ Dark Reading:

Enterprises Altering Their Supply Chain Defenses on Heels of Latest Breaches

By Edge Editors Dark Reading โ€” July 13th 2021 at 15:30
More than half of enterprises surveyed for Dark Reading's State of Malware Threats report indicate they are making at least a few changes to their supply chain security defenses following recent attacks on software vendors such as SolarWinds.

โ˜ โ˜† โœ‡ Dark Reading:

Can Government Effectively Help Businesses Fight Cybercrime?

By Robert Lemos Contributing Writer โ€” July 13th 2021 at 15:00
From the Biden administration's pledge to take action to INTERPOL's focus on ransomware as a global threat, governments are looking to help businesses cope with cyberattacks. But can it really work?

โ˜ โ˜† โœ‡ Dark Reading:

The Trouble With Automated Cybersecurity Defenses

By Steve Durbin CEO of the Information Security Forum โ€” July 13th 2021 at 14:00
While there's enormous promise in AI-powered tools and machine learning, they are very much a double-edged sword.

โ˜ โ˜† โœ‡ Dark Reading:

Tool Sprawl & False Positives Hold Security Teams Back

By Kelly Sheridan Staff Editor, Dark Reading โ€” July 13th 2021 at 12:30
Security teams spend as much time addressing false positive alerts as they do addressing actual cyberattacks, survey data shows.

โ˜ โ˜† โœ‡ Dark Reading:

SolarWinds Discloses Zero-Day Under Active Attack

By Dark Reading Staff โ€” July 12th 2021 at 20:47
The company confirms this is a new vulnerability that is not related to the supply chain attack discovered in December 2020.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Confirms Acquisition of RiskIQ

By Dark Reading Staff โ€” July 12th 2021 at 18:26
RiskIQ's technology helps businesses assess their security across the Microsoft cloud, Amazon Web Services, other clouds, and on-premises.

โ˜ โ˜† โœ‡ Dark Reading:

Kaseya Releases Security Patch as Companies Continue to Recover

By Robert Lemos Contributing Writer โ€” July 12th 2021 at 15:35
Estimates indicate the number of affected companies could grow, while Kaseya faces renewed scrutiny as former employees reportedly criticize its lack of focus on security.

โ˜ โ˜† โœ‡ Dark Reading:

AI and Cybersecurity: Making Sense of the Confusion

By Oleg Brodt R&D Director of Deutsche Telekom Innovation Labs, Israel, and Chief Innovation Officer for Cyber@Ben-Gurion University โ€” July 12th 2021 at 14:00
Artificial intelligence is a maturing area in cybersecurity, but there are different concerns depending on whether you're a defender or an attacker.

โ˜ โ˜† โœ‡ Dark Reading:

Navigating Active Directory Security: Dangers and Defenses

By Kelly Sheridan Staff Editor, Dark Reading โ€” July 12th 2021 at 13:30
Microsoft Active Directory, ubiquitous across enterprises, has long been a primary target for attackers seeking network access and sensitive data.

โ˜ โ˜† โœ‡ Dark Reading:

How Dangerous Is Malware? New Report Finds It's Tough to Tell

By Dark Reading Staff โ€” July 9th 2021 at 20:11
Determining which malware is most damaging, and worthy of immediate attention, has become difficult in environments filled with alerts and noise.

โ˜ โ˜† โœ‡ Dark Reading:

CISA Analysis Reveals Successful Attack Techniques of FY 2020

By Dark Reading Staff โ€” July 9th 2021 at 19:04
The analysis shows potential attack paths and the most effective techniques for each tactic documented in CISA's Risk and Vulnerability Assessments.

โ˜ โ˜† โœ‡ Dark Reading:

New Framework Aims to Describe & Address Complex Social Engineering Attacks

By Kelly Sheridan Staff Editor, Dark Reading โ€” July 9th 2021 at 18:59
As attackers use more synthetic media in social engineering campaigns, a new framework is built to describe threats and provide countermeasures.

โ˜ โ˜† โœ‡ Dark Reading:

I Smell a RAT! New Cybersecurity Threats for the Crypto Industry

By David Trepp Partner, IT Assurance with accounting and advisory firm BPM LLP โ€” July 9th 2021 at 14:30
The ElectroRAT Trojan attacker's success highlights the increasingly sophisticated nature of threats to cryptocurrency exchanges, wallets, brokerages, investing, and other services.

โ˜ โ˜† โœ‡ Dark Reading:

It's in the Game (but It Shouldn't Be)

By Tal Memran Cybersecurity Expert, CYE โ€” July 9th 2021 at 14:00
Five ways that game developers (and others) can avoid falling victim to an attack like the one that hit EA.

โ˜ โ˜† โœ‡ Dark Reading:

Cartoon Caption Winner: Sight Unseen

By John Klossner Cartoonist โ€” July 9th 2021 at 13:10
And the winner of Dark Reading's June contest is ...

โ˜ โ˜† โœ‡ Dark Reading:

Morgan Stanley Discloses Data Breach

By Dark Reading Staff โ€” July 8th 2021 at 20:56
Attackers were able to compromise customers' personal data by targeting the Accellion FTA server of a third-party vendor.

โ˜ โ˜† โœ‡ Dark Reading:

New WildPressure Malware Capable of Targeting Windows and MacOS

By Dark Reading Staff โ€” July 8th 2021 at 19:44
The Trojan sends information back to the attackers' servers about the programming language of a target device.

โ˜ โ˜† โœ‡ Dark Reading:

Kaseya Hacked via Authentication Bypass

By Don Tait Senior Analyst, Identity, Authentication, Access, Omdia โ€” July 8th 2021 at 15:00
The Kaseya ransomware attack is believed to have been down to an authentication bypass. Yes, ransomware needs to be on your radar -- but good authentication practices are also imperative.

โ˜ โ˜† โœ‡ Dark Reading:

The NSA's 'New' Mission: Get More Public With the Private Sector

By Kelly Jackson Higgins Executive Editor at Dark Reading โ€” July 8th 2021 at 14:30
The National Security Agency's gradual emergence from the shadows was "inevitable" in cybersecurity, says Vinnie Liu, co-founder and CEO of offensive security firm Bishop Fox and a former NSA analyst. Now the agency has to figure out how to best work with the private sector, especially organizations outside the well-resourced and seasoned Fortune 100.

โ˜ โ˜† โœ‡ Dark Reading:

What Colonial Pipeline Means for Commercial Building Cybersecurity

By Megan Samford Chief Product Security Officer for Energy Management at Schneider Electric โ€” July 8th 2021 at 14:00
Banks and hospitals may be common targets, but now commercial real estate must learn to protect itself against stealthy hackers.

โ˜ โ˜† โœ‡ Dark Reading:

Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours

By Robert Lemos Contributing Writer โ€” July 7th 2021 at 20:55
Automation allowed a REvil affiliate to move from exploitation of vulnerable servers to installing ransomware on downstream companies faster than most defenders could react.

โ˜ โ˜† โœ‡ Dark Reading:

Fake Android Apps Promise Cryptomining Services to Steal Funds

By Dark Reading Staff โ€” July 7th 2021 at 19:34
Researchers discover more than 170 Android apps that advertise cloud cryptocurrency mining services and fail to deliver.

โ˜ โ˜† โœ‡ Dark Reading:

Sophos Acquires Capsule8 for Linux Server & Container Security

By Dark Reading Staff โ€” July 7th 2021 at 18:54
The deal was announced the same day ZeroFox bought Dark Web intelligence firm Vigilante as a wave of security M&A continues.

โ˜ โ˜† โœ‡ Dark Reading:

Are Security Attestations a Necessity for SaaS Businesses?

By Viral Trivedi Chief Business Officer at Ampcus Cyber โ€” July 7th 2021 at 17:00
Are security attestations becoming business imperatives, or are they merely token additions on the list of regulatory requirements?

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Releases Emergency Patch for 'PrintNightmare' Vuln

By Jai Vijayan Contributing Writer โ€” July 7th 2021 at 16:30
It urges organizations to immediately apply security update, citing exploit activity.

โ˜ โ˜† โœ‡ Dark Reading:

Security 101: The 'PrintNightmare' Flaw

By Jai Vijayan Contributing Writer โ€” July 7th 2021 at 14:50
A closer look at the printer software vulnerability - and what you can do about it.

โ˜ โ˜† โœ‡ Dark Reading:

Autonomous Security Is Essential if the Edge Is to Scale Properly

By Harley Stowell Founder and CEO, Sea Street Technology โ€” July 7th 2021 at 14:00
Service demands at the network edge mean customers need to get cost, performance, and security right.

โ˜ โ˜† โœ‡ Dark Reading:

Researchers Learn From Nation-State Attackers' OpSec Mistakes

By Kelly Sheridan Staff Editor, Dark Reading โ€” July 6th 2021 at 21:42
Security researchers discuss how a series of simple and consistent mistakes helped them learn more about ITG18, better known as Charming Kitten.

โ˜ โ˜† โœ‡ Dark Reading:

Workers Careless in Sharing & Reusing Corporate Secrets

By Dark Reading Staff โ€” July 6th 2021 at 19:04
A new survey shows leaked enterprise secrets costs companies millions of dollars each year.

โ˜ โ˜† โœ‡ Dark Reading:

It's High Time for a Security Scoring System for Applications and Open Source Libraries

By Jeff Williams Co-Founder & Chief Technology Officer, Contrast Security โ€” July 6th 2021 at 17:00
A benchmarking system would help buyers choose more secure software products and, more importantly, light a fire underneath software producers to make products secure.

โ˜ โ˜† โœ‡ Dark Reading:

Alleged Cybercriminal Arrested in Morocco Following Interpol Probe

By Dark Reading Staff โ€” July 6th 2021 at 16:58
The suspect operated under the name "Dr Hex" to target thousands of people through phishing, fraud, and carding activities.

โ˜ โ˜† โœ‡ Dark Reading:

Cyberattack on Kaseya Nets More Than 1,000 Victims, $70M Ransom Demand

By Robert Lemos Contributing Writer โ€” July 6th 2021 at 14:50
The provider of remote monitoring and management services warns customers to not run its software until a patch is available and manually installed.

โ˜ โ˜† โœ‡ Dark Reading:

8 Ways to Preserve Legal Privilege After a Cybersecurity Incident

By Caroline Morgan & Melissa Parisi Partner, Culhane Meadows, PLLC / Senior Director of Worldwide Privacy, Herbalife Nutrition โ€” July 6th 2021 at 14:00
Knowing your legal distinctions can make defense easier should you end up in court after a breach, attack, or data loss.

โ˜ โ˜† โœ‡ Dark Reading:

Watch for Cybersecurity Games at the Tokyo Olympics

By Jessica Amado Head of Cyber Research at Sepio Systems โ€” July 5th 2021 at 14:00
The cybersecurity professionals guarding the Summer Olympics are facing at least as much competition as the athletes, and their failure could have steeper ramifications.

โ˜ โ˜† โœ‡ Dark Reading:

Barracuda Agrees to Acquire Skout Cybersecurity

By Dark Reading Staff โ€” July 2nd 2021 at 18:58
The acquisition will bring Barracuda into the extended detection and response (XDR) market with a tool for managed service providers.

โ˜ โ˜† โœ‡ Dark Reading:

Secured-Core PCs May Mitigate Firmware Attacks, but Adoption Lags

By Robert Lemos Contributing Writer โ€” July 2nd 2021 at 17:00
Microsoft maintains that exploitation of recent Dell vulnerabilities would be blocked on ultra-secure PCs - but most systems do not have the technology yet.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Issues New CVE for 'PrintNightmare' Flaw

By Jai Vijayan Contributing Writer โ€” July 2nd 2021 at 16:35
Company says remote code execution issue in all Windows versions is different from one in Windows Print Spooler that it had patched last month, though both affect same function.

โ˜ โ˜† โœ‡ Dark Reading:

SOC Investment Improves Detection and Response Times, Data Shows

By Dark Reading Staff โ€” July 2nd 2021 at 16:07
A survey of IT and security pros finds many are confident in their ability to detect security incidents in near-real time or within minutes.

โ˜ โ˜† โœ‡ Dark Reading:

5 Mistakes That Impact a Security Team's Success

By Joshua Goldfarb Director of Product Management at F5 โ€” July 2nd 2021 at 15:00
The way we work and treat each other go a long way in improving our organizations' security posture.

โ˜ โ˜† โœ‡ Dark Reading:

WFH: A Smart Time to Revisit Employee Use of Social Media

By Jennifer DeTrani & Landon Winkelvoss General Counsel/EVP, Nisos / VP of Content and Co-Founder, Nisos โ€” July 2nd 2021 at 14:00
Employers have their hands full when it comes to monitoring online activities that could hurt the brand or violate the organization's core values.

โ˜ โ˜† โœ‡ Dark Reading:

GitHub Unveils AI Tool to Speed Development, but Beware Insecure Code

By Robert Lemos Contributing Writer โ€” July 1st 2021 at 22:35
The company has created an AI system, dubbed Copilot, to offer code suggestions to developers, but warns that any code produced should be tested for defects and vulnerabilities.

โ˜ โ˜† โœ‡ Dark Reading:

CISA Urges Orgs to Disable Windows Print Spooler on Critical Systems

By Jai Vijayan Contributing Writer โ€” July 1st 2021 at 21:55
Patches Microsoft issued last month not effective against exploits targeting "PrintNightmare" flaw, agency and others say.

โŒ