FreshRSS

πŸ”’
☐ β˜† βœ‡ Dark Reading:

Deadbolt Ransomware Targeting QNAP NAS Devices

May 19th 2022 at 21:37
QNAP is urging customers of its NAS products to update QTS and avoid exposing the devices to the Internet.

☐ β˜† βœ‡ Dark Reading:

Pro-Russian Information Operations Escalate in Ukraine War

By Jai Vijayan, Contributing Writer, Dark Reading β€” May 19th 2022 at 19:41
In the three months since the war started, Russian operatives and those allied with the nation's interests have unleashed a deluge of disinformation and fake news to try and sow fear and confusion in Ukraine, security vendor says.

☐ β˜† βœ‡ Dark Reading:

DoJ Won't Charge 'Good Faith' Security Researchers

By Dark Reading Staff, Dark Reading β€” May 19th 2022 at 19:29
Revised policy means security analysts won't be charged under the Computer Fraud and Abuse Act.

☐ β˜† βœ‡ Dark Reading:

Majority of Kubernetes API Servers Exposed to the Public Internet

By Ericka Chickowski, Contributing Writer, Dark Reading β€” May 19th 2022 at 18:39
Shadowserver Foundation researchers find 380,000 open Kubernetes API servers.

☐ β˜† βœ‡ Dark Reading:

Dig Exits Stealth With $11M for Cloud Data Detection and Response Solution

May 19th 2022 at 18:32
CrowdStrike and CyberArk invest in Dig's seed round, which was led by Team8, alongside Merlin Ventures and chairs of MongoDB and Exabeam.
☐ β˜† βœ‡ Dark Reading:

6 Scary Tactics Used in Mobile App Attacks

By Storm Swendsboe, Director of Intelligence, SafeGuard Cyber β€” May 19th 2022 at 14:00
Mobile attacks have been going on for many years, but the threat is rapidly evolving as more sophisticated malware families with novel features enter the scene.

☐ β˜† βœ‡ Dark Reading:

Phishing Attacks for Initial Access Surged 54% in Q1

By Jai Vijayan, Contributing Writer, Dark Reading β€” May 19th 2022 at 13:01
For the first time in a year, security incidents involving email compromises surpassed ransomware incidents, a new analysis shows.

☐ β˜† βœ‡ Dark Reading:

MITRE Creates Framework for Supply Chain Security

By Kelly Jackson Higgins, Editor-in-Chief, Dark Reading β€” May 18th 2022 at 21:29
System of Trust includes data-driven metrics for evaluating the integrity of software, services, and suppliers.

☐ β˜† βœ‡ Dark Reading:

CISA to Federal Agencies: Patch VMware Products Now or Take Them Offline

By Dark Reading Staff, Dark Reading β€” May 18th 2022 at 21:05
Last month attackers quickly reverse-engineered VMware patches to launch RCE attacks. CISA warns it's going to happen again.

☐ β˜† βœ‡ Dark Reading:

How Pwn2Own Made Bug Hunting a Real Sport

By Andrada Fiscutean, Contributing Writer, Dark Reading β€” May 18th 2022 at 20:19
From a scrappy contest where hackers tried to win laptops, Pwn2Own has grown into a premier event that has helped normalize bug hunting.

☐ β˜† βœ‡ Dark Reading:

Lacework Integrates Kubernetes Features to Enhance Security Across Multi-Cloud Environments

May 18th 2022 at 19:15
Polygraph Data Platform adds Kubernetes audit log monitoring, integration with Kubernetes admission controller, and Infrastructure as Code (IaC) security to help seamlessly integrate security into developer workflows.
☐ β˜† βœ‡ Dark Reading:

CISA: Unpatched F5 BIG-IP Devices Under Active Attack

By Dark Reading Staff, Dark Reading β€” May 18th 2022 at 17:46
Publicly released proof-of-concept exploits are supercharging attacks against unpatched systems, CISA warns.

☐ β˜† βœ‡ Dark Reading:

The Industry Must Better Secure Open Source Code From Threat Actors

By Andrew Useckas, Chief Technology Officer and Co-Founder, ThreatX β€” May 18th 2022 at 17:00
Build security in up front to secure open source code at the foundational level. Apply security controls, have engineering teams test, do code review, and use attacker-centric behavioral analytics to mitigate threats.

☐ β˜† βœ‡ Dark Reading:

Microsoft Flags Attack Targeting SQL Servers With Novel Approach

By Dark Reading Staff, Dark Reading β€” May 18th 2022 at 16:31
Attackers appear to have found a way around PowerShell monitoring by using a default utility instead.

☐ β˜† βœ‡ Dark Reading:

2022: The Year Zero Trust Becomes Mainstream

May 18th 2022 at 16:29
It has never been more important for organizations of all sizes to prioritize securing their users and their infrastructure secrets with zero-trust network access.

☐ β˜† βœ‡ Dark Reading:

How Threat Actors Are a Click Away From Becoming Quasi-APTs

By Omer Carmi, VP, Cyber Threat Intelligence, Cybersixgill β€” May 18th 2022 at 14:00
As demonstrated in Ukraine and elsewhere, the battlefield for today's warriors extends to the virtual realm with cyber warfare.

☐ β˜† βœ‡ Dark Reading:

Critical VMware Bug Exploits Continue, as Botnet Operators Jump In

By Tara Seals, Managing Editor, News, Dark Reading β€” May 17th 2022 at 21:02
A critical VMware bug tracked as CVE-2022-22954 continues to draw cybercriminal moths to its remote code-execution flame, with recent attacks focused on botnets and Log4Shell.

☐ β˜† βœ‡ Dark Reading:

FBI: E-Tailers, Beware Web Injections for Scraping Credit-Card Data, Backdoors

By Becky Bracken, Editor, Dark Reading β€” May 17th 2022 at 20:32
Law enforcement is warning about a wave of Web injection attacks on US online retailers that are successfully stealing credit-card information from online checkout pages.

☐ β˜† βœ‡ Dark Reading:

(ISC)Β² Unveils 100K in the UK Scheme to Expand the UK Cybersecurity Workforce with 100,000 Free Entry-Level Certification Exams and Education Opportunities

May 17th 2022 at 20:04
Multi-million-pound commitment will empower everyone from recent graduates to career changers to IT professionals in the UK to begin a successful career in cybersecurity.
☐ β˜† βœ‡ Dark Reading:

New Venture Capital Fund Focuses on Emerging Cybersecurity Tech

By Dark Reading Staff, Dark Reading β€” May 17th 2022 at 20:04
The founders behind more than 90 cybersecurity firms have set up a $300 million investment fund.

☐ β˜† βœ‡ Dark Reading:

Widespread Attack on WordPress Sites Targets Tatsu Builder Plug-in

By Dark Reading Staff, Dark Reading β€” May 17th 2022 at 18:49
A widespread attack is underway to exploit known RCE flaw in Tatsu Builder WordPress plug-in, according to a new report.

☐ β˜† βœ‡ Dark Reading:

Training to Beat a Bad Cybersecurity Culture

By Curtis Franklin, Senior Analyst, Omdia β€” May 17th 2022 at 18:02
Creating a company culture for security may need to start by tearing down an anti-security culture.

☐ β˜† βœ‡ Dark Reading:

Local Government's Guide to Minimizing the Risk of a Cyberattack

By John Anthony Smith, Chief Listening Officer, CEO, & Founder, Conversant Group/Fenix 24 β€” May 17th 2022 at 17:00
Most local leaders lack cybersecurity resources so they don't know where their weaknesses are and which areas threat actors are most likely to target, with little focus or understanding of risk.

☐ β˜† βœ‡ Dark Reading:

Google Cloud Aims to Share Its Vetted Open Source Ecosystem

By Robert Lemos, Contributing Writer, Dark Reading β€” May 17th 2022 at 16:00
The online giant analyzes, patches, and maintains its own versions of open source software, and now the company plans to give others access to its libraries and components as a subscription.

☐ β˜† βœ‡ Dark Reading:

Barracuda Expands Cloud-Native SASE Platform to Protect Hybrid Cloud Deployments

May 17th 2022 at 14:23
Expansion includes new capabilities for hybrid deployment models and industrial Internet of things (IIoT) environments.
☐ β˜† βœ‡ Dark Reading:

Qualys Adds Custom Assessment and Remediation to Its Cloud Platform

May 17th 2022 at 14:16
Provides security architects with access to custom scripts that can be natively integrated with other Qualys solutions.
☐ β˜† βœ‡ Dark Reading:

YouMail Launches YouMail Protective Services for Carriers and Enterprises

May 17th 2022 at 14:13
Protect enterprises from the harm of unwanted voice-based phishing perpetrated by bad actors.
☐ β˜† βœ‡ Dark Reading:

Ericom’s New ZTEdge Web Application Isolation Addresses Security Concerns Associated With Third-Party Contractor Application Access

May 17th 2022 at 14:10
Enables organizations to provide simple, secure access to the private and public cloud or Web-based corporate apps that workers using unmanaged devices need for their work.
☐ β˜† βœ‡ Dark Reading:

Bitdefender Launches Identity Theft Protection Service for U.S. Consumers

May 17th 2022 at 14:06
New offering provides credit and financial monitoring along with identity protection and restoration.
☐ β˜† βœ‡ Dark Reading:

How Mobile Networks Have Become a Front in the Battle for Ukraine

By Cathal Mc Daid, CTO, AdaptiveMobile Security, an Enea Company β€” May 17th 2022 at 14:00
Since 2014's annexation of Crimea, Ukrainian mobile operators have taken multiple, proactive steps to defend networks in the country and ensure their resilience.

☐ β˜† βœ‡ Dark Reading:

TorchLight Expands Cybersecurity Services With MDR Sentinel in Partnership With Microsoft

May 17th 2022 at 21:37
MDR Sentinel expands TorchLight’s leading managed detection and response (MDR) services with turnkey SIEM and SOAR capabilities from Microsoft; TorchLight also announces it attains elite Microsoft Gold Partner Status
☐ β˜† βœ‡ Dark Reading:

RF Technologies Releases Safe Place Staff Protection for Healthcare Settings

May 16th 2022 at 21:43
RFT is expanding the Safe Place hospital market security system to include staff protection.
☐ β˜† βœ‡ Dark Reading:

50% of Orgs Rely on Email to Manage Security

By Dark Reading Staff, Dark Reading β€” May 16th 2022 at 21:10
Even with dedicated identity management tools at their disposal, many companies β€” smaller ones especially β€” are sticking with email and spreadsheets for handling permissions.

☐ β˜† βœ‡ Dark Reading:

iPhones Open to Attack Even When Off, Researchers Say

By Dark Reading Staff, Dark Reading β€” May 16th 2022 at 20:37
Wireless chips that run when the iPhone iOS is shut down can be exploited.

☐ β˜† βœ‡ Dark Reading:

Open Source Security Gets $30M Boost From Industry Heavy Hitters

By Robert Lemos, Contributing Writer, Dark Reading β€” May 16th 2022 at 19:05
Maintainers of open source software (OSS) will gain additional security tools for their own projects, while the developers who use OSS β€” and about 97% of software does β€” will gain more data on security.

☐ β˜† βœ‡ Dark Reading:

You Can't Opt Out of Citizen Development

By Michael Bargury, CTO & Co-Founder, Zenity β€” May 16th 2022 at 18:32
To see why low-code/no-code is inevitable, we need to first understand how it finds its way into the enterprise.

☐ β˜† βœ‡ Dark Reading:

NSA Cyber Chief Vows 'No Backdoors' in Quantum Encryption Standards

By Dark Reading Staff, Dark Reading β€” May 16th 2022 at 17:15
New quantum encryption standards will stand up to spy-snooping, NSA cybersecurity director said.

☐ β˜† βœ‡ Dark Reading:

Name That Toon: Knives Out

By John Klossner, Cartoonist β€” May 16th 2022 at 17:00
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

☐ β˜† βœ‡ Dark Reading:

Critical Zyxel Firewall Bug Under Active Attack After PoC Exploit Debut

By Tara Seals, Managing Editor, News, Dark Reading β€” May 16th 2022 at 16:30
Just one day after disclosure, cyberattackers are actively going after the command-injection/code-execution vulnerability in Zyxel's gear.

☐ β˜† βœ‡ Dark Reading:

US Cyber Director: Forging a Cybersecurity Social Contract Is Not Optional

By Becky Bracken, Editor, Dark Reading β€” May 16th 2022 at 15:49
In a Black Hat Asia keynote fireside chat, US national cyber director Chris Inglis outlined his vision of an effective cybersecurity public-private partnership strategy.

☐ β˜† βœ‡ Dark Reading:

Me, My Digital Self, and I: Why Identity Is the Foundation of a Decentralized Future

By Richard Searle, Vice President of Confidential Computing, Fortanix β€” May 16th 2022 at 14:00
A decentralized future is a grand ideal, but secure management of private keys is the prerequisite to ensure the integrity of decentralized applications and services.

☐ β˜† βœ‡ Dark Reading:

How to Turn a Coke Can Into an Eavesdropping Device

By Robert Lemos, Contributing Writer, Dark Reading β€” May 14th 2022 at 14:37
Cyber-researchers are testing the bounds of optical attacks with a technique that allows attackers to recover voice audio from meetings if there are shiny, lightweight objects nearby.

☐ β˜† βœ‡ Dark Reading:

US Agrees to International Electronic Cybercrime Evidence Swap

By Dark Reading Staff, Dark Reading β€” May 13th 2022 at 20:18
The Budapest Convention is a multinational coalition that agrees to share electronic evidence across international jurisdictions to track down cybercriminals.

☐ β˜† βœ‡ Dark Reading:

CISO Shares Top Strategies to Communicate Security's Value to the Biz

By Tara Seals, Managing Editor, News, Dark Reading β€” May 13th 2022 at 20:16
In a keynote address at Black Hat Asia in Singapore this week, CISO and former NASA security engineer George Do discussed his go-to model for measuring security effectiveness – and getting others in the organization to listen.

☐ β˜† βœ‡ Dark Reading:

Black Hat Asia: Democracy's Survival Depends on Taming Technology

By Becky Bracken, Editor, Dark Reading β€” May 13th 2022 at 19:45
The conference opens with stark outlook on the future of global democracy β€” currently squeezed between Silicon Valley and China.

☐ β˜† βœ‡ Dark Reading:

Linux, OpenSSF Champion Plan to Improve Open Source Security

By Dark Reading Staff, Dark Reading β€” May 13th 2022 at 17:05
The White House and tech industry pledge $150 million over two years to boost open source resiliency and supply chain security.

☐ β˜† βœ‡ Dark Reading:

Log4Shell Exploit Threatens Enterprise Data Lakes, AI Poisoning

By Tara Seals, Managing Editor, News, Dark Reading β€” May 13th 2022 at 14:59
A brand-new attack vector lays open enterprise data lakes, threatening grave consequences for AI use cases like telesurgery or autonomous cars.

☐ β˜† βœ‡ Dark Reading:

Data Transformation: 3 Sessions to Attend at RSA 2022

By Liat Hayun, Co-Founder and CEO, Eureka Security β€” May 13th 2022 at 14:00
Three RSA 2022 sessions take deep dives into the security considerations around data cloud transformation.

☐ β˜† βœ‡ Dark Reading:

How to Avoid Falling Victim to PayOrGrief's Next Rebrand

By Oakley Cox, Director of Analysis, Darktrace β€” May 13th 2022 at 13:41
The group that shut down the second largest city in Greece was not new but a relaunch of DoppelPaymer.

☐ β˜† βœ‡ Dark Reading:

Transforming SQL Queries Bypasses WAF Security

By Robert Lemos, Contributing Writer, Dark Reading β€” May 12th 2022 at 23:20
A team of university researchers finds a machine learning-based approach to generating HTTP requests that slip past Web application firewalls.

☐ β˜† βœ‡ Dark Reading:

Black Hat Asia: Firmware Supply Chain Woes Plague Device Security

By Tara Seals, Managing Editor, News, Dark Reading β€” May 12th 2022 at 22:57
The supply chain for firmware development is vast, convoluted, and growing out of control: patching security vulnerabilities can take up to two years. For cybercriminals, it's a veritable playground.

☐ β˜† βœ‡ Dark Reading:

3 Predictors of Cybersecurity Startup Success

By Ed Amoroso, CEO, TAG Cyber LLC β€” May 12th 2022 at 20:49
Before investing, venture capitalists should consider a trio of business characteristics that seem to correlate with commercial success, based on meetings with over 2,000 cybersecurity startups.

☐ β˜† βœ‡ Dark Reading:

Egnyte Enhances Program for Managed Service Providers

May 12th 2022 at 20:31
Enhancements to the program include unique packages, faster response time for invoicing, and dedicated training for new solutions.
☐ β˜† βœ‡ Dark Reading:

StackHawk Raises $20.7 Million in Series B Funding for Developer-First Application and API Security Testing

May 12th 2022 at 20:24
Round co-led by Sapphire Ventures and Costanoa Ventures to accelerate product leadership and market growth.
☐ β˜† βœ‡ Dark Reading:

Cloud Firm Appian Awarded $2B in Trade Secret Cyber-Theft Lawsuit

By Dark Reading Staff, Dark Reading β€” May 12th 2022 at 19:01
Cloud competitor found liable for breaking into Appian back-end systems to steal company secrets.

☐ β˜† βœ‡ Dark Reading:

Needs Improvement: Scoring Biden's Cyber Executive Order

By Ali N. Khan, Solution Demand Manager, ReversingLabs β€” May 12th 2022 at 17:00
One year after it was issued, has President Biden's Cyber Executive Order had an impact?

☐ β˜† βœ‡ Dark Reading:

How Can Your Business Defend Itself Against Fraud-as-a-Service?

By Bruno Farinelli, Fraud Analytics Manager, ClearSale β€” May 12th 2022 at 14:00
By understanding how FaaS works and following best practices to prevent it, your business can protect its customers, revenue, and brand reputation.

☐ β˜† βœ‡ Dark Reading:

Known macOS Vulnerabilities Led Researcher to Root Out New Flaws

By Kelly Jackson Higgins, Editor-in-Chief, Dark Reading β€” May 12th 2022 at 13:45
Researcher shares how he unearthed newer bugs in Apple's operating system by closer scrutiny of previous research, including vulnerabilities that came out of the Pwn2Own competition.

☐ β˜† βœ‡ Dark Reading:

5 Years That Altered the Ransomware Landscape

By Jai Vijayan, Contributing Writer, Dark Reading β€” May 12th 2022 at 13:00
WannaCry continues to be a reminder of the challenges that organizations face dealing with the ransomware threat.

❌