FreshRSS

πŸ”’
☐ β˜† βœ‡ Dark Reading:

Microsoft Patches Zero-Day Actively Exploited in the Wild

By Robert Lemos, Contributing Writer, Dark Reading β€” August 9th 2022 at 20:25
The computing giant issued a massive Patch Tuesday update, including a pair of remote execution flaws in the Microsoft Support Diagnostic Tool (MSDT) after attackers used one of the vulnerabilities in a zero-day exploit.

☐ β˜† βœ‡ Dark Reading:

Halo Security Emerges From Stealth With Full Attack Surface Management Platform

By Dark Reading Staff, Dark Reading β€” August 9th 2022 at 20:23
The latest startup to enter the space also has a free scanning service to audit the contents of any website.

☐ β˜† βœ‡ Dark Reading:

Cybrary Unveils Next-Generation Interactive, Hands-On Training Experience to Upskill Cybersecurity Professionals

August 9th 2022 at 17:16
New SOC Analyst Assessment delivers threat-informed training in a live lab environment to help cybersecurity professionals defend their organizations against the latest adversarial tactics and techniques.
☐ β˜† βœ‡ Dark Reading:

Researchers Debut Fresh RCE Vector for Common Google API Tool

By Nathan Eddy, Contributing Writer, Dark Reading β€” August 9th 2022 at 17:12
The finding exposes the danger of older, unpatched bugs, which plague at least 4.5 million devices.

☐ β˜† βœ‡ Dark Reading:

Abusing Kerberos for Local Privilege Escalation

By Ericka Chickowski, Contributing Writer, Dark Reading β€” August 9th 2022 at 17:04
Upcoming Black Hat USA presentation will examine the implications of Kerberos weaknesses for security on the local machine.

☐ β˜† βœ‡ Dark Reading:

Domino's Takes a Methodical Approach to IoT

By Deral Heiland, Principal Security Researcher (IoT), Rapid7 β€” August 9th 2022 at 17:00
The success of Domino's Flex IoT project can be attributed in large part to the security best practices it followed.

☐ β˜† βœ‡ Dark Reading:

Russia-Ukraine Conflict Holds Cyberwar Lessons

By Robert Lemos, Contributing Writer, Dark Reading β€” August 9th 2022 at 16:43
Initial attacks used damaging wiper malware and targeted infrastructure, but the most enduring impacts will likely be from disinformation, researchers say. At Black Hat USA, SentinelOne's Juan Andres Guerrero-Saade and Tom Hegel will discuss.

☐ β˜† βœ‡ Dark Reading:

US Oil and Gas Sector at Risk of a Cyberbreach, According to BreachBits Study

August 9th 2022 at 16:22
Study offers a cyber "state of the industry" analysis from a hacker's perspective to help companies anticipate attacks.
☐ β˜† βœ‡ Dark Reading:

Netscout Arbor Insight Leverages Patented ASI Technology to Enhance Security and Operational Awareness for Network Operators of Any Scale

August 9th 2022 at 16:12
Extends all aspects of the Arbor Sightline solution with unique, real-time multidimensional DDoS and traffic analytics capabilities.
☐ β˜† βœ‡ Dark Reading:

Lacework Updates Threat Detection To Uncover More Malicious Activity and Speed Investigation at Scale

August 9th 2022 at 15:26
New time series model and enhanced alerting experience make it easy for organizations to address more threats in the cloud while enabling faster investigations.
☐ β˜† βœ‡ Dark Reading:

Don't Take the Cyber Safety Review Board's Log4j Report at Face Value

By Matt Chiodi, Chief Trust Officer, Cerby β€” August 9th 2022 at 14:50
Given the lack of reporting requirements, the findings are more like assumptions. Here's what organizations can do to minimize exposure.

☐ β˜† βœ‡ Dark Reading:

Human Threat Hunters Are Essential to Thwarting Zero-Day Attacks

By A.N. Ananth, President, Netsurion β€” August 9th 2022 at 14:00
Machine-learning algorithms alone may miss signs of a successful attack on your organization.

☐ β˜† βœ‡ Dark Reading:

10 Malicious Code Packages Slither into PyPI Registry

By Jai Vijayan, Contributing Writer, Dark Reading β€” August 8th 2022 at 19:00
The discovery adds to the growing list of recent incidents where threat actors have used public code repositories to distribute malware in software supply chain attacks.

☐ β˜† βœ‡ Dark Reading:

Dark Reading News Desk: Live at Black Hat USA 2022

By Dark Reading Staff, Dark Reading β€” August 11th 2022 at 13:00
TODAY at 10 PT: Dark Reading News Desk returns to Black Hat USA 2022

☐ β˜† βœ‡ Dark Reading:

Deepfakes Grow in Sophistication, Cyberattacks Rise Following Ukraine War

By Nathan Eddy, Contributing Writer, Dark Reading β€” August 8th 2022 at 15:28
A rising tide of threats β€” from API exploits to deepfakes to extortionary ransomware attacks β€” is threatening to overwhelm IT security teams.

☐ β˜† βœ‡ Dark Reading:

HYAS Infosec Announces General Availability of Cybersecurity Solution for Production Environments

August 8th 2022 at 14:27
HYAS Confront provides total visibility into your production environment, giving you insight into potential issues like cyber threats before they become problems.
☐ β˜† βœ‡ Dark Reading:

We Have the Tech to Scale Up Open Source Vulnerability Fixes β€” Now It's Time to Leverage It

By Ericka Chickowski, Contributing Writer, Dark Reading β€” August 8th 2022 at 14:20
Q&A with Jonathan Leitschuh, inaugural HUMAN Dan Kaminsky Fellow, in advance of his upcoming Black Hat USA presentation.

☐ β˜† βœ‡ Dark Reading:

What Adjustable Dumbbells Can Teach Us About Risk Management

By Joshua Goldfarb, Fraud Solutions Architect - EMEA and APCJ, F5 β€” August 8th 2022 at 14:07
A new workout leads to five smart lessons about the importance of converging security and fraud into a unified risk function.

☐ β˜† βœ‡ Dark Reading:

Pipeline Operators Are Headed in the Right Direction, With or Without TSA's Updated Security Directives

By Duncan Greatwood, CEO, Xage β€” August 8th 2022 at 14:00
A worsening threat landscape, increased digitization, and the long-term positive effects of modern security strategies are pushing critical infrastructure operators to do better.

☐ β˜† βœ‡ Dark Reading:

What Worries Security Teams About the Cloud?

By Edge Editors, Dark Reading β€” August 5th 2022 at 18:25
What issues are cybersecurity professionals concerned about in 2022? You tell us!

☐ β˜† βœ‡ Dark Reading:

Genesis IAB Market Brings Polish to the Dark Web

By Nathan Eddy, Contributing Writer, Dark Reading β€” August 5th 2022 at 17:12
As the market for initial access brokers matures, services like Genesis β€” which offers elite access to compromised systems and slick, professional services β€” are raising the bar in the underground economy.

☐ β˜† βœ‡ Dark Reading:

A Ransomware Explosion Fosters Thriving Dark Web Ecosystem

By Jai Vijayan, Contributing Writer, Dark Reading β€” August 5th 2022 at 16:38
For the right price, threat actors can get just about anything they want to launch a ransomware attack β€” even without technical skills or any previous experience.

☐ β˜† βœ‡ Dark Reading:

Stolen Data Gives Attackers Advantage Against Text-Based 2FA

By Robert Lemos, Contributing Writer, Dark Reading β€” August 5th 2022 at 16:25
With names, email addresses, and mobile numbers from underground databases, one person in five is at risk of account compromise even with SMS two-factor authentication in place.

☐ β˜† βœ‡ Dark Reading:

Fresh RapperBot Malware Variant Brute-Forces Its Way Into SSH Servers

By Dark Reading Staff, Dark Reading β€” August 5th 2022 at 16:20
Over the past few weeks, a Mirai variant appears to have made a pivot from infecting new servers to maintaining remote access.

☐ β˜† βœ‡ Dark Reading:

A Digital Home Has Many Open Doors

By Scott Cadzow, Chair, ETSI Encrypted Traffic Integration ISG β€” August 5th 2022 at 14:00
Development of digital gateways to protect the places where we live, work, and converse need to be secure and many doors need to offer restricted access.

☐ β˜† βœ‡ Dark Reading:

How to Resolve Permission Issues in CI/CD Pipelines

By Asim Rahal, InfoSec consultant β€” August 5th 2022 at 14:00
This Tech Tip outlines how DevOps teams can address security integration issues in their CI/CD pipelines.

☐ β˜† βœ‡ Dark Reading:

Cyberattackers Increasingly Target Cloud IAM as a Weak Link

By Tara Seals, Managing Editor, News, Dark Reading β€” August 4th 2022 at 21:43
At Black Hat USA, Igal Gofman plans to address how machine identities in the cloud and the explosion of SaaS apps are creating risks for IAM, amid escalating attention from attackers.

☐ β˜† βœ‡ Dark Reading:

Amazon, IBM Move Swiftly on Post-Quantum Cryptographic Algorithms Selected by NIST

By Jeffrey Schwartz, Contributing Writer β€” August 4th 2022 at 21:03
A month after the algorithms were revealed, some companies have already begun incorporating the future standards into their products and services.

☐ β˜† βœ‡ Dark Reading:

Time to Patch VMware Products Against a Critical New Vulnerability

By Dark Reading Staff, Dark Reading β€” August 4th 2022 at 20:36
A dangerous VMware authentication-bypass bug could give threat actors administrative access over virtual machines.

☐ β˜† βœ‡ Dark Reading:

Bug in Kaspersky VPN Client Allows Privilege Escalation

By Tara Seals, Managing Editor, News, Dark Reading β€” August 4th 2022 at 18:35
The CVE-2022-27535 local privilege-escalation security vulnerability in the security software threatens remote and work-from-home users.

☐ β˜† βœ‡ Dark Reading:

How Email Security Is Evolving

August 4th 2022 at 18:05
Securing email communication has never been more critical for organizations, and it has never been more challenging to do so. Attack volumes have increased and become more sophisticated.
☐ β˜† βœ‡ Dark Reading:

Massive China-Linked Disinformation Campaign Taps PR Firm for Help

By Nathan Eddy, Contributing Writer, Dark Reading β€” August 4th 2022 at 15:16
A global network of inauthentic news sites present themselves as independent news outlets, offering content favoring China's government and articles critical of the US.

☐ β˜† βœ‡ Dark Reading:

Phylum Releases a Free Community Edition to Make Software Supply Chain Security More Accessible

August 4th 2022 at 14:50
Users can identify risks across five domains, work on multiple projects, and take advantage of exclusive community benefits.
☐ β˜† βœ‡ Dark Reading:

The Myth of Protection Online β€” and What Comes Next

By Steve Ryan, Founder & CEO, Trinity Cyber β€” August 4th 2022 at 14:00
It's a myth that consuming and processing alerts qualifies as security. Today's technology allows better detection and prevention, rather than accepting the low bar for protection set by ingrained incident response reactions.

☐ β˜† βœ‡ Dark Reading:

Deep Instinct Pioneers Deep-Learning Malware Prevention to Protect Mission-Critical Business Applications at Scale

August 4th 2022 at 13:26
Agentless approach meets the attacker earlier to protect financial services and other large enterprises from an underserved attack vector.
☐ β˜† βœ‡ Dark Reading:

35K Malicious Code Insertions in GitHub: Attack or Bug-Bounty Effort?

By Robert Lemos, Contributing Writer, Dark Reading β€” August 4th 2022 at 13:21
In the last month, "Pl0xP" cloned several GitHub repositories, adding malicious code to the forks that would attempt to infect developer systems and steal sensitive files that included software keys.

☐ β˜† βœ‡ Dark Reading:

Ping Identity to Go Private After $2.8B Acquisition

By Dark Reading Staff, Dark Reading β€” August 4th 2022 at 13:17
The identity-services company is being acquired by Thoma Bravo software investment for cash, before being delisted.

☐ β˜† βœ‡ Dark Reading:

Startup Footprint Tackles Identity Verification

By Dark Reading Staff, Dark Reading β€” August 3rd 2022 at 23:50
Early-stage startup Footprint's goal is to provide tools that change how enterprises verify, authentication, authorize, and secure identity.

☐ β˜† βœ‡ Dark Reading:

How IT Teams Can Use 'Harm Reduction' for Better Cybersecurity Outcomes

By Tara Seals, Managing Editor, News, Dark Reading β€” August 3rd 2022 at 21:25
Copado's Kyle Tobener will discuss a three-pronged plan at Black Hat USA for addressing human weaknesses in cybersecurity with this medical concept β€” from phishing to shadow IT.

☐ β˜† βœ‡ Dark Reading:

Critical RCE Bug in DrayTek Routers Opens SMBs to Zero-Click Attacks

By Tara Seals, Managing Editor, News, Dark Reading β€” August 3rd 2022 at 20:23
SMBs should patch CVE-2022-32548 now to avoid a host of horrors, including complete network compromise, ransomware, state-sponsored attacks, and more.

☐ β˜† βœ‡ Dark Reading:

School Kid Uploads Ransomware Scripts to PyPI Repository as 'Fun' Project

By Jai Vijayan, Contributing Writer, Dark Reading β€” August 3rd 2022 at 19:57
The malware packages had names that were common typosquats of a legitimate widely used Python library. One was downloaded hundreds of times.

☐ β˜† βœ‡ Dark Reading:

Cyberattackers Drain Nearly $6M From Solana Crypto Wallets

By Dark Reading Staff, Dark Reading β€” August 3rd 2022 at 17:42
So far, the ongoing attack has impacted nearly 8,000 Solana hot wallets.

☐ β˜† βœ‡ Dark Reading:

Zero-Day Defense: Tips for Defusing the Threat

By Ryan Barnett, Principal Security Researcher, Akamai β€” August 3rd 2022 at 17:00
Because they leave so little time to patch and defuse, zero-day threats require a proactive, multilayered approach based on zero trust.

☐ β˜† βœ‡ Dark Reading:

ShiftLeft Appoints Prevention-First, Cybersecurity Visionary and AI/ML Pioneer Stuart McClure as CEO

August 3rd 2022 at 15:38
Serial entrepreneur, cybersecurity leader, and industry veteran joins ShiftLeft to drive growth and AI/ML innovation globally.
☐ β˜† βœ‡ Dark Reading:

Druva Introduces the Data Resiliency Guarantee of up to $10 Million

August 3rd 2022 at 15:33
The new program offers robust protection across all five data risk categories: cyber, human, application, operation, and environmental.
☐ β˜† βœ‡ Dark Reading:

CompTIA CEO Outlines Initiative to Create the Pre-eminent Destination to Start, Build and β€˜Supercharge’ a Tech Career

August 3rd 2022 at 15:21
Todd Thibodeaux uses ChannelCon 2022 state of the industry remarks to unveil CompTIA’s Project Agora; invites broad industry participation in the effort to fight for tech talent.
☐ β˜† βœ‡ Dark Reading:

Netskope Acquires Infiot, Will Deliver Fully Integrated, Single-Vendor SASE Platform

August 3rd 2022 at 14:16
Converged SASE platform provides AI-driven Zero trust security and simplified, optimized connectivity to any network location or device, including IoT.
☐ β˜† βœ‡ Dark Reading:

5 Ways Chess Can Inspire Strategic Cybersecurity Thinking

By Miki Shifman, CTO and Co-Founder, Cylus β€” August 3rd 2022 at 14:00
Rising interest in chess may feed the next generation of cybersecurity experts.

☐ β˜† βœ‡ Dark Reading:

American Express, Snapchat Open-Redirect Vulnerabilities Exploited in Phishing Scheme

By Nathan Eddy, Contributing Writer, Dark Reading β€” August 3rd 2022 at 13:52
Phishing operators are taking advantage of security bugs in the Amex and Snapchat websites (the latter is unpatched) to steer victims to phishing pages looking to harvest Google and Microsoft logins.

☐ β˜† βœ‡ Dark Reading:

Thousands of Mobile Apps Leaking Twitter API Keys

By Jai Vijayan, Contributing Writer, Dark Reading β€” August 2nd 2022 at 22:05
New finding comes amid report of overall surge in threats targeting mobile and IoT devices over the past year.

☐ β˜† βœ‡ Dark Reading:

Large Language AI Models Have Real Security Benefits

By Robert Lemos, Contributing Writer, Dark Reading β€” August 2nd 2022 at 22:03
Complex neural networks, including GPT-3, can deliver useful cybersecurity capabilities, such as explaining malware and quickly classifying websites, researchers find.

☐ β˜† βœ‡ Dark Reading:

Massive New Phishing Campaign Targets Microsoft Email Service Users

By Dark Reading Staff, Dark Reading β€” August 2nd 2022 at 21:04
The campaign uses adversary-in-the-middle techniques to bypass multifactor authentication, evade detection.

☐ β˜† βœ‡ Dark Reading:

From Babuk Source Code to Darkside Custom Listings β€” Exposing a Thriving Ransomware Marketplace on the Dark Web

August 2nd 2022 at 20:30
Venafi investigation of 35 million Dark Web URLs shows macro-enabled ransomware widely available at bargain prices.
☐ β˜† βœ‡ Dark Reading:

Manufacturing Sector in 2022 Is More Vulnerable to Account Compromise and Supply Chain Attacks in the Cloud than Other Verticals

August 2nd 2022 at 20:04
Netwrix study reveals that manufacturing organizations experienced these types of attacks more often than any other industry surveyed.
☐ β˜† βœ‡ Dark Reading:

Axis Raises the Bar With Modern-Day ZTNA Service that Boasts Hyper-Intelligence, Simplicity, and 350 Global Edges

August 2nd 2022 at 19:31
Launches industry’s first ZTNA migration tool and ZTNA buyback program, setting the stage for migration away from ZTNA 1.0.
☐ β˜† βœ‡ Dark Reading:

T-Mobile Store Owner Made $25M Using Stolen Employee Credentials

By Dark Reading Staff, Dark Reading β€” August 2nd 2022 at 18:30
Now-convicted phone dealer reset locked and blocked phones on various mobile networks.

☐ β˜† βœ‡ Dark Reading:

Microsoft Intros New Attack Surface Management, Threat Intel Tools

By Dark Reading Staff, Dark Reading β€” August 2nd 2022 at 17:05
Microsoft says the new tools will give security teams an attacker's-eye view of their systems and supercharge their investigation and remediation efforts.

☐ β˜† βœ‡ Dark Reading:

Capital One Breach Conviction Exposes Scale of Cloud Entitlement Risk

By Shai Morag, CEO, Ermetic β€” August 2nd 2022 at 17:00
To protect against similar attacks, organizations should focus on bringing cloud entitlements and configurations under control.

☐ β˜† βœ‡ Dark Reading:

VirusTotal: Threat Actors Mimic Legitimate Apps, Use Stolen Certs to Spread Malware

By Nathan Eddy, Contributing Writer, Dark Reading β€” August 2nd 2022 at 16:00
Attackers are turning to stolen credentials and posing as trusted applications to socially engineer victims, according to Google study of malware submitted to VirusTotal.

☐ β˜† βœ‡ Dark Reading:

Incognia Mobile App Study Reveals Low Detection of Location Spoofing in Dating Apps

August 2nd 2022 at 15:24
With over 323 million users of dating apps worldwide, study finds location spoofing is a threat to user trust and safety.
❌