FreshRSS

πŸ”’
☐ β˜† βœ‡ Dark Reading:

Bishop Fox Releases Cloud Enumeration Tool CloudFox

By Dark Reading Staff, Dark Reading β€” September 13th 2022 at 22:34
CloudFox is a command-line tool that helps penetration testers understand unknown cloud environments.

☐ β˜† βœ‡ Dark Reading:

Microsoft Quashes Actively Exploited Zero-Day, Wormable Critical Bugs

By Tara Seals, Managing Editor, News, Dark Reading β€” September 13th 2022 at 21:17
In Microsoft's lightest Patch Tuesday update of the year so far, several security vulnerabilities stand out as must-patch, researchers warn.

☐ β˜† βœ‡ Dark Reading:

U-Haul Customer Contract Search Tool Compromised

By Becky Bracken, Editor, Dark Reading β€” September 13th 2022 at 19:50
Password compromise led to unauthorized access to a customer contract search tool over a five-month window, according to the company.

☐ β˜† βœ‡ Dark Reading:

ShadowPad Threat Actors Return With Fresh Government Strikes, Updated Tools

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 13th 2022 at 19:43
Cyber spies are using legitimate apps for DLL sideloading, deploying an updated range of malware, including the new "Logdatter" info-stealer.

☐ β˜† βœ‡ Dark Reading:

Cyberattackers Abuse Facebook Ad Manager in Savvy Credential-Harvesting Campaign

By Ericka Chickowski, Contributing Writer, Dark Reading β€” September 13th 2022 at 19:26
Facebook lead-generation forms are being repurposed to collect passwords and credit card information from unsuspecting Facebook advertisers.

☐ β˜† βœ‡ Dark Reading:

Name That Toon: Shiver Me Timbers!

By John Klossner, Cartoonist β€” September 13th 2022 at 17:15
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

☐ β˜† βœ‡ Dark Reading:

Opus Security Emerges from Stealth with $10M in Funding for Cloud SecOps and Remediation Processes

September 13th 2022 at 17:02
Siemplify veterans introduce Cloud Security Orchestration and Remediation platform, backed by high-profile investors including YL Ventures, Tiger Global, and CEOs of CrowdStrike and CyberArk
☐ β˜† βœ‡ Dark Reading:

Lorenz Ransomware Goes After SMBs via Mitel VoIP Phone Systems

By Elizabeth Montalbano, Contributor, Dark Reading β€” September 13th 2022 at 14:13
The ransomware gang has been seen exploiting a Mitel RCE flaw discovered in VoIP devices in April (and patched in July) to perform double-extortion attacks.

☐ β˜† βœ‡ Dark Reading:

Business Security Starts With Identity

By Josephina Fernandez, Senior Director of Enterprise Security, Cisco β€” September 13th 2022 at 14:00
How identity-centric security can support business objectives.

☐ β˜† βœ‡ Dark Reading:

Attackers Can Compromise Most Cloud Data in Just 3 Steps

By Robert Lemos, Contributing Writer, Dark Reading β€” September 13th 2022 at 13:00
An analysis of cloud services finds that known vulnerabilities typically open the door for attackers, while insecure cloud architectures allow them to gain access to the crown jewels.

☐ β˜† βœ‡ Dark Reading:

How Machine Learning Can Boost Network Visibility for OT Teams

By Nathan Eddy, Contributing Writer, Dark Reading β€” September 12th 2022 at 21:28
Opswat says its new tool uses neural networks to protect critical environments through AI-assisted asset discovery, network visibility, and risk management.

☐ β˜† βœ‡ Dark Reading:

Google Releases Pixel Patches for Critical Bugs

By Dark Reading Staff, Dark Reading β€” September 12th 2022 at 21:01
Unpatched Pixel devices are at risk for escalation of privileges, Google warns.

☐ β˜† βœ‡ Dark Reading:

Federal Privacy Bill That Would Preempt State Privacy Laws Faces Uncertain Future

By Stephen Lawton, Contributing Writer β€” September 12th 2022 at 19:46
The American Data Privacy and Protection Act would provide federal-level protections that don't exist in most states, but override existing, stronger state protections.

☐ β˜† βœ‡ Dark Reading:

Cisco Data Breach Attributed to Lapsus$ Ransomware Group

By Dark Reading Staff, Dark Reading β€” September 12th 2022 at 19:05
Analysis shows attackers breached employee credentials with voice phishing and were preparing a ransomware attack against Cisco Systems.

☐ β˜† βœ‡ Dark Reading:

Cybersecurity Awareness Campaigns: How Effective Are They in Changing Behavior?

September 12th 2022 at 16:48
Your chance to be a part of a ground-breaking study.
☐ β˜† βœ‡ Dark Reading:

Google Completes Acquisition of Mandiant

September 12th 2022 at 14:05
The threat-intelligence and cyberdefense company company will join Google Cloud and retain its brand name.
☐ β˜† βœ‡ Dark Reading:

Security Awareness Training Must Evolve to Align With Growing E-Commerce Security Threats

By Bruno Farinelli, Fraud Analytics Manager, ClearSale β€” September 12th 2022 at 14:00
Users must continually be made aware of new threats, including attacks targeting shipping, the supply chain, email, and hybrid workers.

☐ β˜† βœ‡ Dark Reading:

Zane Lackey: 'Technology Is the Easy Bit'

By Carlo Massimo, Freelance Writer β€” September 9th 2022 at 20:18
Security Pro File: The DevOps evangelist and angel investor shares his expertise with the next generation of startups. If you're lucky, maybe he'll even share his Lagavulin.

☐ β˜† βœ‡ Dark Reading:

Monti, the New Conti: Ransomware Gang Uses Recycled Code

By Dark Reading Staff, Dark Reading β€” September 9th 2022 at 19:00
A new group, Monti, appears to have used leaked Conti code, TTPs, and infrastructure approaches to launch its own ransomware campaign.

☐ β˜† βœ‡ Dark Reading:

Attackers Exploit Zero-Day WordPress Plug-in Vulnerability in BackupBuddy

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 9th 2022 at 17:56
The critical flaw in BackupBuddy is one of thousands of security issues reported in recent years in products that WordPress sites use to extend functionality.

☐ β˜† βœ‡ Dark Reading:

US Sanctions Iran Over APT Cyberattack Activity

By Tara Seals, Managing Editor, News, Dark Reading β€” September 9th 2022 at 16:48
The Treasury Department links the MuddyWater APT and APT39 to Iran's intelligence apparatus, which is now blocked from doing business with US entities.

☐ β˜† βœ‡ Dark Reading:

Microsoft, Cloud Providers Move to Ban Basic Authentication

By Robert Lemos, Contributing Writer, Dark Reading β€” September 9th 2022 at 14:29
Microsoft moves ahead with a plan to sunset basic authentication, and other providers are moving β€” or have moved β€” to requiring more secure authentication as well. Is your company ready?

☐ β˜† βœ‡ Dark Reading:

LockBit, ALPHV & Other Ransomware Gang Leak Sites Hit by DDoS Attacks

By Nathan Eddy, Contributing Writer, Dark Reading β€” September 9th 2022 at 14:22
A sweeping effort to prevent a raft of targeted cybercrime groups from posting ransomware victims' data publicly is hampering their operations, causing outages.

☐ β˜† βœ‡ Dark Reading:

Why Ports Are at Risk of Cyberattacks

By Aviv Grafi, CTO and Co-Founder, Votiro β€” September 9th 2022 at 14:00
More docked ships bring a new challenge. The longer a ship is docked, the more vulnerable the port is to a cyberattack.

☐ β˜† βœ‡ Dark Reading:

Darktrace Shares Plunge After Thoma Bravo Acquisition Falls Apart

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 8th 2022 at 19:19
No agreement could be reached on terms of a firm offer, the provider of AI-based cybersecurity products says.

☐ β˜† βœ‡ Dark Reading:

A Pragmatic Response to the Quantum Threat

By Duncan Jones, Head of Quantum Cybersecurity, Quantinuum β€” September 8th 2022 at 17:22
You certainly don't need to panic, but you do need to form a plan to prepare for the post-quantum reality.

☐ β˜† βœ‡ Dark Reading:

5 Keys to Better Key Management

By Johannes Lintzen, Managing Director, Cryptomathic β€” September 8th 2022 at 17:00
From analyzing your company's risk profile to knowing where keys are stored and who can access them, prioritize key clean-up and management. Make compliance an outcome and develop a risk management strategy.

☐ β˜† βœ‡ Dark Reading:

Meta to Appeal $400M GDPR Fine for Mishandling Teen Data in Instagram

By Dark Reading Staff, Dark Reading β€” September 8th 2022 at 15:53
Instagram and Facebook parent company Meta was slapped with the fine for exposing the personal data of minors.

☐ β˜† βœ‡ Dark Reading:

Vulnerability Exploits, Not Phishing, Are the Top Cyberattack Vector for Initial Compromise

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 8th 2022 at 15:20
A slew of Microsoft Exchange vulnerabilities (including ProxyLogon) fueled a surge in attacks targeting software flaws in 2021, but the trend has continued this year.

☐ β˜† βœ‡ Dark Reading:

Former Conti Ransomware Members Join Initial Access Broker Group Targeting Ukraine

By Elizabeth Montalbano, Contributor, Dark Reading β€” September 8th 2022 at 14:39
The initial access broker (IAB) for ransomware gangs known as UAC-0098 has targeted Ukrainian organizations in five separate phishing campaigns spanning April to August.

☐ β˜† βœ‡ Dark Reading:

SaaS Alerts Secures $22M Investment from Insight Partners to Scale SaaS Security Monitoring and Response Platform

September 8th 2022 at 13:44
Investment to fuel growth and market presence as demand grows for SaaS' next-generation security tools for managed service providers.
☐ β˜† βœ‡ Dark Reading:

Report Highlights Prevalence of Software Supply Chain Risks

September 12th 2022 at 13:13
Multiclient research report shows organizations are significantly increasing efforts to secure their supply chains in response to software supply chain attacks.
☐ β˜† βœ‡ Dark Reading:

Pen Testing Evolves for the DevSecOps World

By Nathan Eddy, Contributing Writer, Dark Reading β€” September 7th 2022 at 21:50
Penetration testing not only serves to triage and validate other defect discovery activities, it informs risk management activities, such as threat modeling and secure design.

☐ β˜† βœ‡ Dark Reading:

Holiday Inn Owner InterContinental Has a Breach Trend

By Becky Bracken, Editor, Dark Reading β€” September 7th 2022 at 19:30
After a high-profile 2017 breach and a Holiday Inn ransomware hit earlier this year, IHG confirms that its booking channels and applications have been disrupted in yet another cyberattack.

☐ β˜† βœ‡ Dark Reading:

Fighting Ransomware Takes an Army: Our Public & Private Sector Soldiers Join Forces

By Marc Rogers, Senior Director of Cybersecurity, Okta β€” September 7th 2022 at 17:00
Continued collaboration will help win the fight as cybersecurity remains a national priority. International and public-private cooperation is helping stem the damage from ransomware threats and cyberattacks.

☐ β˜† βœ‡ Dark Reading:

How Can I Protect My SaaS Apps Amid Employee Turnover?

By Noam Shaar, Co-Founder and CEO, Wing Security β€” September 7th 2022 at 16:35
A SaaS-specific security solution can help security teams make sure apps and usage are both secure, reducing the chances of a breach.

☐ β˜† βœ‡ Dark Reading:

Next-Gen Linux Malware Takes Over Devices With Unique Tool Set

By Tara Seals, Managing Editor, News, Dark Reading β€” September 7th 2022 at 15:53
The Shikitega malware takes over IoT and endpoint devices, exploits vulnerabilities, uses advanced encoding, abuses cloud services for C2, installs a cryptominer, and allows full remote control.

☐ β˜† βœ‡ Dark Reading:

Iran-Linked APT Cozies Up to 'Enemies' in Trust-Based Spy Game

By Elizabeth Montalbano, Contributor, Dark Reading β€” September 7th 2022 at 14:37
APT42 is posing as a friend to people considered threats to the government, using a raft of different tools to steal relevant info and perform surveillance.

☐ β˜† βœ‡ Dark Reading:

Some Employees Aren't Just Leaving Companies β€” They're Defrauding Them

By Timothy Ball, Executive Vice President, The Bonadio Group β€” September 7th 2022 at 14:00
Here are a few measures your organization can implement to minimize fraudulent behavior and losses.

☐ β˜† βœ‡ Dark Reading:

Everything You Need To Know About BlackCat (AlphaV)

By Aaron Sandeen, CEO & Co-Founder, Cyber Security Works β€” September 8th 2022 at 14:00
A relative newcomer to the ransomware scene, the BlackCat group quickly gained notoriety and may be associated with other APT groups like Conti and DarkSide.

☐ β˜† βœ‡ Dark Reading:

Mysterious 'Worok' Group Launches Spy Effort With Obfuscated Code, Private Tools

By Robert Lemos, Contributing Writer, Dark Reading β€” September 6th 2022 at 20:44
The threat actor β€” whose techniques and procedures do not match known groups β€” has created custom attack tools, including a program that hides scripts in .PNG images.

☐ β˜† βœ‡ Dark Reading:

TeslaGun Primed to Blast a New Wave of Backdoor Cyberattacks

By Ericka Chickowski, Contributing Writer, Dark Reading β€” September 6th 2022 at 20:16
What under-the-hood details of newly discovered attack control panel tell us about how the Evil Corp threat group manages its ServHelper backdoor malware campaigns.

☐ β˜† βœ‡ Dark Reading:

As LA Unified Battles Ransomware, CISA Warns About Back-to-School Attacks

By Dark Reading Staff, Dark Reading β€” September 6th 2022 at 19:51
Hours after Los Angeles Unified School District was hit with ransomware attack, CISA issued an alert that threat actors are actively targeting the education sector.

☐ β˜† βœ‡ Dark Reading:

Name That Edge Toon: Mime's the Word

By John Klossner, Cartoonist β€” September 6th 2022 at 19:37
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

☐ β˜† βœ‡ Dark Reading:

Internet Security & Encryption Pioneer Peter Eckersley Passes at 43

By Dark Reading Staff, Dark Reading β€” September 6th 2022 at 17:51
The founder of Let's Encrypt and an EFF technologist, Eckersley devoted his life's work to making the Internet safer and more secure.

☐ β˜† βœ‡ Dark Reading:

Critical QNAP NAS Zero-Day Bug Exploited to Deliver DeadBolt Ransomware

By Dark Reading Staff, Dark Reading β€” September 6th 2022 at 17:51
This is the fourth DeadBolt campaign this year against QNAP customers, but it differs from previous attacks in exploiting an unpatched bug instead of a known vulnerability.

☐ β˜† βœ‡ Dark Reading:

The 3 Fundamentals of Building an Effective IoMT Security Strategy

By Luke Smith, Senior Director of Solution Engineering at Asimily β€” September 6th 2022 at 17:17
The high stakes and unique priorities for Internet of Medical Things devices require specialized cybersecurity strategies.

☐ β˜† βœ‡ Dark Reading:

Cymulate Raises $70M Series D Funding for Continuous Security Posture Testing

September 6th 2022 at 15:12
Investor participation from prior round demonstrates confidence in the company's current and future performance.
☐ β˜† βœ‡ Dark Reading:

Botnets in the Age of Remote Work

By Ivan Shefrin, Executive Director, Comcast Business Managed Security Services β€” September 6th 2022 at 14:00
Here are some strategies for protecting the business against botnets poised to take advantage of remote-work vulnerabilities.

☐ β˜† βœ‡ Dark Reading:

EvilProxy Commodifies Reverse-Proxy Tactic for Phishing, Bypassing 2FA

By Elizabeth Montalbano, Contributor, Dark Reading β€” September 6th 2022 at 13:56
The phishing-as-a-service offering targets accounts from tech giants, and also has connections to PyPI phishing and the Twilio supply chain attack.

☐ β˜† βœ‡ Dark Reading:

Defenders Be Prepared: Cyberattacks Surge Against Linux Amid Cloud Migration

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 6th 2022 at 13:00
Ransomware in particular poses a major threat, but security vendors say there has been an increase in Linux-targeted cryptojacking, malware, and vulnerability exploits as well, and defenders need to be ready.

☐ β˜† βœ‡ Dark Reading:

3 Critical Steps for Reducing Cloud Risk

By Randy Armknecht, Managing Director, Protiviti β€” September 5th 2022 at 14:00
Having a better understanding of how clouds are built, connected, and managed helps organizations mitigate risks and reduce attack surfaces.

☐ β˜† βœ‡ Dark Reading:

Feds, npm Issue Supply Chain Security Guidance to Avert Another SolarWinds

By Dark Reading Staff, Dark Reading β€” September 2nd 2022 at 19:02
The US government and the Open Source Security Foundation have released guidance to shore up software supply chain security, and now it's up to developers to act.

☐ β˜† βœ‡ Dark Reading:

Researchers Spot Snowballing BianLian Ransomware Gang Activity

By Nathan Eddy, Contributing Writer, Dark Reading β€” September 2nd 2022 at 18:56
The operators of the emerging cross-platform ransomware BianLian increased their command and control infrastructure this month, indicating an acceleration in their operational pace.

☐ β˜† βœ‡ Dark Reading:

4 Scenarios for the Digital World of 2040

By Laurent CΓ©lΓ©rier, Executive VP of Technology & Marketing at Orange Cyberdefense β€” September 2nd 2022 at 17:44
Our digital future depends on the choices we make today. We need to invest in cybersecurity technologies and skills so that humanity can control its future.

☐ β˜† βœ‡ Dark Reading:

Raspberry Robin Malware Connected to Russian Evil Corp Gang

By Robert Lemos, Contributing Writer, Dark Reading β€” September 2nd 2022 at 16:52
Infections attributed to the USB-based worm have taken off, and now evidence links the malware to Dridex and the sanctioned Russian cybercriminal group Evil Corp.

☐ β˜† βœ‡ Dark Reading:

AWS Tokens Lurking in Android, iOS Apps Crack Open Corporate Cloud Data

By Tara Seals, Managing Editor, News, Dark Reading β€” September 2nd 2022 at 15:16
Thousands of corporate mobile apps developed by businesses for use by their customers contain hardcoded AWS tokens that can be easily extracted and used to access the full run of corporate data stored in cloud buckets.

☐ β˜† βœ‡ Dark Reading:

The Makings of a Successful Threat-Hunting Program

By Joseph Davidson, Senior Manager, Threat Hunting, Adobe β€” September 2nd 2022 at 14:00
Threat hunters can help build defenses as they work with offensive security teams to identify potential threats and build stronger threat barriers.

❌