FreshRSS

πŸ”’
☐ β˜† βœ‡ Dark Reading:

Concentric AI Raises Series A Funding Led by Ballistic Ventures to Autonomously Secure Business-Critical Data

May 11th 2022 at 17:06
Round of $14.5M to support team of AI experts and cybersecurity leaders targeting overshared data with AI-based solutions for data access governance and loss prevention.
☐ β˜† βœ‡ Dark Reading:

Breaking Down the Strengthening American Cybersecurity Act

By Charles Horton, Chief Operating Officer, NetSPI β€” May 11th 2022 at 17:00
New federal cybersecurity rules will set timelines for critical infrastructure sector organizations β€” those in chemical, manufacturing, healthcare, defense contracting, energy, financial, nuclear, or transportation β€” to report ransomware payments and cyberattacks to CISA. All parties have to comply for it to work and help protect assets.

☐ β˜† βœ‡ Dark Reading:

Quantum Ransomware Strikes Quickly, How to Prepare and Recover

May 11th 2022 at 16:54
NYC-area cybersecurity expert shares the anatomy of a Quantum Ransomware attack and how to prevent, detect and recover from a ransomware attack, in a new article from eMazzanti Technologies.
☐ β˜† βœ‡ Dark Reading:

Material Security Reaches $1.1 Billion Valuation for β€˜Zero Trust’ Security on Microsoft and Google Email

May 11th 2022 at 16:09
Founders Fund leads $100 million Series-C financing, gaining the email security startup unicorn status two years after its launch.
☐ β˜† βœ‡ Dark Reading:

SpyCloud Report: Fortune 1000 Employees Pose Elevated Cyber Risk to Companies

May 11th 2022 at 15:42
Analysis finds 687 million exposed credentials and personally identifiable information (PII) among Fortune 1000 employees, and a 64% password reuse rate.
☐ β˜† βœ‡ Dark Reading:

Cyber-Espionage Attack Drops Post-Exploit Malware Framework on Microsoft Exchange Servers

By Jai Vijayan, Contributing Writer, Dark Reading β€” May 11th 2022 at 14:30
IceApple's 18 separate modules include those for data exfiltration, credential harvesting, and file and directory deletion, CrowdStrike warns.

☐ β˜† βœ‡ Dark Reading:

The Danger of Online Data Brokers

By Dr. Chris Pierson, Founder & CEO, BlackCloak β€” May 11th 2022 at 14:00
Enterprises should consider online data brokers as part of their risk exposure analysis if they don't already do so.

☐ β˜† βœ‡ Dark Reading:

Vanity URLs Could Be Spoofed for Social Engineering Attacks

By Robert Lemos, Contributing Writer, Dark Reading β€” May 11th 2022 at 13:00
Attackers could abuse the vanity subdomains of popular cloud services such as Box.com, Google, and Zoom to mask attacks in phishing campaigns.

☐ β˜† βœ‡ Dark Reading:

Novel Nerbian RAT Lurks Behind Faked COVID Safety Emails

By Dark Reading Staff, Dark Reading β€” May 11th 2022 at 10:17
Malicious emails with macro-enabled Word documents are spreading a never-before-seen remote-access Trojan, researchers say.

☐ β˜† βœ‡ Dark Reading:

What to Patch Now: Actively Exploited Windows Zero-Day Threatens Domain Controllers

By Tara Seals, Managing Editor, News, Dark Reading β€” May 10th 2022 at 22:35
Microsoft's May 2022 Patch Tuesday contains several bugs in ubiquitous software that could affect millions of machines, researchers warn.

☐ β˜† βœ‡ Dark Reading:

US Pledges to Help Ukraine Keep the Internet and Lights On

By Dark Reading Staff, Dark Reading β€” May 10th 2022 at 21:37
US State Department outlines coordinated government effort to provide Ukraine with cybersecurity intelligence, expertise, and resources amid invasion.

☐ β˜† βœ‡ Dark Reading:

Lincoln College Set to Close After Crippling Cyberattack

By Dark Reading Staff, Dark Reading β€” May 10th 2022 at 17:48
COVID-19 and a December 2021 cyberattack combined to put the future of Abraham Lincoln's namesake college in peril.

☐ β˜† βœ‡ Dark Reading:

Cybercriminals Are Increasingly Exploiting Vulnerabilities in Windows Print Spooler

May 10th 2022 at 16:21
Kaspersky researchers discovered that cybercriminals made approximately 65,000 attacks between July 2021 and April 2022.
☐ β˜† βœ‡ Dark Reading:

Arctic Wolf Launches Arctic Wolf Labs Focused on Security Operations Research and Intelligence Reporting

May 10th 2022 at 15:41
New research-focused division focused on advancing innovation in the field of security operations.
☐ β˜† βœ‡ Dark Reading:

5-Buck DCRat Malware Foretells a Worrying Cyber Future

By Robert Lemos, Contributing Writer, Dark Reading β€” May 10th 2022 at 15:37
The Dark Crystal remote access Trojan (aka DCRat) breaks a few stereotypes, with coding done by a solo developer, using an obscure Web language and offering it at a frighteningly low price.

☐ β˜† βœ‡ Dark Reading:

Onapsis Announces New Offering to Jumpstart Security for SAP Customers

May 10th 2022 at 15:36
Company delivers new vulnerability management offering to help resource-constrained organizations combat increasing attacks on mission-critical SAP applications .
☐ β˜† βœ‡ Dark Reading:

Mastering the New CISO Playbook

By Chaim Mazal, Senior VP of Technology and CISO, Kandji β€” May 10th 2022 at 14:00
How can you safeguard your organization amid global conflict and uncertainty?

☐ β˜† βœ‡ Dark Reading:

How to Check If Your F5 BIG-IP Device Is Vulnerable

By Dark Reading Staff, Dark Reading β€” May 9th 2022 at 23:35
This Tech Tip walks network administrators through the steps to address the latest critical remote code execution vulnerability (CVE-2022-1388) in F5's BIG-IP management interface.

☐ β˜† βœ‡ Dark Reading:

Joker, Other Fleeceware Surges Back Into Google Play

By Jai Vijayan, Contributing Writer, Dark Reading β€” May 9th 2022 at 22:19
The infamous Joker threat is back in Google Play, along with other Trojanized mobile apps that secretly sign Android users up for paid subscription services.

☐ β˜† βœ‡ Dark Reading:

Costa Rica Declares State of Emergency Under Sustained Conti Cyberattacks

By Dark Reading Staff, Dark Reading β€” May 9th 2022 at 21:09
Conti's ransomware attack cripples Costa Rica's Treasury, sparking the US to offer a $15M bounty on the group.

☐ β˜† βœ‡ Dark Reading:

5 Tips to Protect Your Career Against a Narcissist

By Joshua Goldfarb, Fraud Solutions Architect - EMEA and APCJ, F5 β€” May 9th 2022 at 20:00
When you find yourself the target of a narcissist, familiarize yourself with their tactics and learn how to survive.

☐ β˜† βœ‡ Dark Reading:

NFTs Emerge as the Next Enterprise Attack Vector

By Jai Vijayan, Contributing Writer, Dark Reading β€” May 9th 2022 at 19:04
Cybersecurity has to be a top priority as enterprises begin incorporating the use of nonfungible tokens into their business strategies, brand-awareness campaigns, and employee-communication efforts, experts say.

☐ β˜† βœ‡ Dark Reading:

Deloitte Launches Expanded Cloud Security Management Platform

May 9th 2022 at 17:27
The CSM by Deloitte platform includes cloud security policy orchestration, cyber predictive analytics, attack surface management, and cyber cloud managed services.
☐ β˜† βœ‡ Dark Reading:

Security Stuff Happens: Where Do You Go From Here?

By Tyler Farrar, CISO, Exabeam β€” May 9th 2022 at 14:00
Despite what it may feel like when you're in the trenches after a security incident, the world doesn't stop moving. (Part 3 of a series.)

☐ β˜† βœ‡ Dark Reading:

Post-Quantum Cryptography Set to Replace RSA, ECC

By Dark Reading Staff, Dark Reading β€” May 6th 2022 at 21:10
In the next 10 years, public-key encryption needs to be replaced by post-quantum techniques that can stand up to the new challenges.

☐ β˜† βœ‡ Dark Reading:

Ikea Canada Breach Exposes 95K Customer Records

By Dark Reading Staff, Dark Reading β€” May 6th 2022 at 19:42
An unauthorized employee accessed Ikea's customer database, but it's unclear what the intention was.

☐ β˜† βœ‡ Dark Reading:

What We've Learned in the 12 Months Since the Colonial Pipeline Attack

By Sue Poremba, Contributing Writer β€” May 6th 2022 at 19:27
The attack may have been "a major wake-up call" aboutΒ the need for greater resilience in IT environments,Β but have security teams hit the snooze bar one too many times?

☐ β˜† βœ‡ Dark Reading:

Scammer Infects His Own Machine With Spyware, Reveals True Identity

By Jai Vijayan, Contributing Writer, Dark Reading β€” May 6th 2022 at 19:25
An operational slip-up led security researchers to an attacker associated with Nigerian letter scams and malware distribution, after he infected himself with Agent Tesla.

☐ β˜† βœ‡ Dark Reading:

White House Moves to Shore Up US Post-Quantum Cryptography Posture

By Dark Reading Staff, Dark Reading β€” May 6th 2022 at 18:32
Biden's executive order pushes new NIST quantum-cryptography standards and directs federal government to move toward quantum-resistant cybersecurity.

☐ β˜† βœ‡ Dark Reading:

AT&T Expands Access to Advanced Secure Edge and Remote Workforce Capabilities

May 6th 2022 at 17:39
AT&T SASE with Cisco Meraki offers fully integrated network and security tools for convenient, high-performing, and protected access from anywhere
☐ β˜† βœ‡ Dark Reading:

Passwords: Do Actions Speak Louder Than Words?

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading β€” May 6th 2022 at 14:46
For most of us, passwords are the most visible security control we deal with on a regular basis, but we are not very good at it.

☐ β˜† βœ‡ Dark Reading:

Colonial Pipeline 1 Year Later: What Has Yet to Change?

By Mariano Nunez, CEO & Co-Founder, Onapsis β€” May 6th 2022 at 14:00
The incident was a devastating attack, but it exposed gaps in cybersecurity postures that otherwise would have gone unnoticed.

☐ β˜† βœ‡ Dark Reading:

Microsoft, Apple, and Google Promise to Expand Passwordless Features

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading β€” May 5th 2022 at 22:08
The passwordless future just became closer to reality, as Microsoft, Apple, and Google pledge to make the standard possible across operating systems and browsers.

☐ β˜† βœ‡ Dark Reading:

Heroku: Cyberattacker Used Stolen OAuth Tokens to Steal Customer Account Credentials

By Jai Vijayan, Contributing Writer, Dark Reading β€” May 5th 2022 at 21:21
The same attack that allowed a threat actor to steal data from private Heroku GitHub repositories also resulted in the compromise of customer credentials, the company now says.

☐ β˜† βœ‡ Dark Reading:

NIST Issues Guidance for Addressing Software Supply-Chain Risk

By Dark Reading Staff, Dark Reading β€” May 5th 2022 at 19:39
Amid ongoing software supply-chain jitters, the US' top tech division is offering a finalized, comprehensive cybersecurity control framework for managing risk.

☐ β˜† βœ‡ Dark Reading:

A Third of Americans Use Easy-to-Guess Pet Passwords

By Dark Reading Staff, Dark Reading β€” May 5th 2022 at 19:27
Far too many turn to Jingles, Mittens, or Bella for password inspiration, given that these are some of the easiest passwords to crack.

☐ β˜† βœ‡ Dark Reading:

Critical Cisco VM-Escape Bug Threatens Host Takeover

By Tara Seals, Managing Editor, News, Dark Reading β€” May 5th 2022 at 18:31
The vendor also disclosed two other security vulnerabilities that would allow remote, unauthenticated attackers to inject commands as root and snoop on sensitive user information.

☐ β˜† βœ‡ Dark Reading:

FBI: Bank Losses From BEC Attacks Top $43B

By Dark Reading Staff, Dark Reading β€” May 5th 2022 at 18:03
Law enforcement attributes a recent 65% spike in BEC attack losses to COVID-19 restrictions and the ongoing reality of a remote workforce.

☐ β˜† βœ‡ Dark Reading:

Magnet Forensics Acquires Cybersecurity Software Firm Comae Technologies

May 5th 2022 at 17:28
The company will continue the development of Comae’s memory analysis platform and seek to incorporate its capabilities into existing solutions
☐ β˜† βœ‡ Dark Reading:

Cisco Announces Cloud Controls Framework Is Now Available to Public

May 5th 2022 at 16:48
The Cisco CCF helps save resources by enabling organizations to achieve cloud security certifications more efficiently.
☐ β˜† βœ‡ Dark Reading:

Multichannel Phishing Concerns Cybersecurity Leaders in 2022

May 5th 2022 at 16:21
With 80% of companies using cloud collaboration tools, cybercriminals are using multichannel phishing attacks to exploit security gaps in the hybrid work model.
☐ β˜† βœ‡ Dark Reading:

1,000+ Attacks in 2 Years: How the SideWinder APT Sheds Its Skin

By Kelly Jackson Higgins, Editor-in-Chief β€” May 5th 2022 at 15:04
Researcher to reveal fresh details at Black Hat Asia on a tenacious cyber-espionage group attacking specific military, law enforcement, aviation, and other entities in Central and South Asia.

☐ β˜† βœ‡ Dark Reading:

Docker Under Siege: Cybercriminals Compromise Honeypots to Ramp Up Attacks

By Robert Lemos, Contributing Writer, Dark Reading β€” May 5th 2022 at 14:16
Cloud containers are increasingly part of the cybercrime playbook, with researchers flagging ongoing scanning for Docker weaknesses along with rapid exploitation to infect systems with coin-miners, denial-of-service tools, and ransomware.

☐ β˜† βœ‡ Dark Reading:

Why Security Matters Even More in Online Gaming

By Pascal Geenens, Director, Threat Intelligence, Radware β€” May 5th 2022 at 14:00
As the gaming sector booms, game publishers and gaming networks have been heavily targeted with distributed denial-of-service (DDoS) attacks in the last year.

☐ β˜† βœ‡ Dark Reading:

GitHub to Developers: Turn on 2FA or Lose Access

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading β€” May 4th 2022 at 22:50
All active GitHub users who contribute code will be required to enable at least one form of two-factor authentication by the end of 2023.

☐ β˜† βœ‡ Dark Reading:

China-Backed Winnti APT Siphons Reams of US Trade Secrets in Sprawling Cyber-Espionage Attack

By Jai Vijayan, Contributing Writer β€” May 4th 2022 at 20:07
Operation CuckooBees uncovered the state-sponsored group's sophisticated new tactics in a years-long campaign that hit more than 30 tech and manufacturing companies.

☐ β˜† βœ‡ Dark Reading:

Microsoft Releases Defender for SMBs

By Dark Reading Staff, Dark Reading β€” May 4th 2022 at 19:56
Microsoft's stand-alone version of Defender for SMBs promises to help SecOps teams automate detection, response, and recovery.

☐ β˜† βœ‡ Dark Reading:

Q&A: How China Is Exporting Tech-Based Authoritarianism Across the World

By Julianne Pepitone, Contributing Writer β€” May 4th 2022 at 19:36
The US has to adapt its own policies to counter the push, warns former DocuSign CEO and Under Secretary of State Keith Krach.

☐ β˜† βœ‡ Dark Reading:

VHD Ransomware Variant Linked to North Korean Cyber Army

By Dark Reading Staff, Dark Reading β€” May 4th 2022 at 17:08
Researchers use code, Bitcoin transactions to link ransomware attacks on banks to DPRK-sponsored actors.

☐ β˜† βœ‡ Dark Reading:

Security Stuff Happens: What Will the Public Hear When You Say You've Been Breached?

By Tyler Farrar, CISO, Exabeam β€” May 4th 2022 at 17:00
A company's response to a breach is more important than almost anything else. But what constitutes a "good" response following a security incident? (Part 2 of a series.)

☐ β˜† βœ‡ Dark Reading:

AI for Cybersecurity Shimmers With Promise, but Challenges Abound

By Robert Lemos, Contributing Writer β€” May 4th 2022 at 15:01
Companies see AI-powered cybersecurity tools and systems as the future, but at present nearly 90% of them say they face significant hurdles in making use of them.

☐ β˜† βœ‡ Dark Reading:

What Star Wars Teaches Us About Threats

By Adam Shostack, Leading expert in threat modeling β€” May 4th 2022 at 14:00
The venerable film franchise shows us how to take threats in STRIDE.

☐ β˜† βœ‡ Dark Reading:

AutoRABIT Secures $26M in Series B Investment from Full In Partners to Expand DevSecOps Platform

May 4th 2022 at 13:53
AutoRABIT intends to direct the funding toward growth initiatives and product development.
☐ β˜† βœ‡ Dark Reading:

Uptycs Announces New Cloud Identity and Entitlement Management (CIEM) Capabilities

May 4th 2022 at 13:51
Also adds support for Google Cloud Platform (GCP) and Microsoft Azure, and PCI compliance coverage.
☐ β˜† βœ‡ Dark Reading:

SAC Health System Impacted By Security Incident

May 4th 2022 at 13:16
Six boxes of paper documents were removed from the facility without authorization in early March.
☐ β˜† βœ‡ Dark Reading:

Aryaka, Carnegie Mellon’s CyLab to Research New Threat Mitigation Techniques

By Dark Reading Staff, Dark Reading β€” May 3rd 2022 at 23:29
The security research partnership will focus on developing new techniques and releasing them as open source.

☐ β˜† βœ‡ Dark Reading:

What Should I Know About Defending IoT Attack Surfaces?

By Bud Broomhead, CEO, Viakoo β€” May 3rd 2022 at 22:42
The Internet of Things needs to be part of the overall corporate information security policy to prevent adversaries from using these devices as an entry point.

☐ β˜† βœ‡ Dark Reading:

Syxsense Enterprise Unifies Endpoint Security and IT Management for Real-Time Vulnerability Monitoring and Remediation

May 3rd 2022 at 21:56
IT Teams can now manage, detect, and secure all endpoints with 100% visibility across desktop, laptop, server, and mobile devices.
☐ β˜† βœ‡ Dark Reading:

API Security Company Traceable AI Lands $60 Million Series B

May 3rd 2022 at 21:49
Latest round led by IVP values the company at $450 million.
☐ β˜† βœ‡ Dark Reading:

SolarWinds Attackers Gear Up for Typosquatting Attacks

By Dark Reading Staff, Dark Reading β€” May 3rd 2022 at 20:35
The same infrastructure traced back to Russian-speaking threat group Nobelium is being used to set up misspelled domain names, presaging impersonation attacks bent on credential harvesting, analysts say.

❌