FreshRSS

πŸ”’
☐ β˜† βœ‡ Dark Reading:

Attacker Apparently Didn't Have to Breach a Single System to Pwn Uber

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 16th 2022 at 20:37
Alleged teen hacker claims he found an admin password in a network share inside Uber that allowed complete access to ride-sharing giant's AWS, Windows, Google Cloud, VMware, and other environments.

☐ β˜† βœ‡ Dark Reading:

Tackling Financial Fraud With Machine Learning

By Tatiana Walk-Morris, Contributing Writer β€” September 16th 2022 at 20:00
Financial services firms need to learn how β€” and when β€” to put machine learning to use.

☐ β˜† βœ‡ Dark Reading:

Real Estate Phish Swallows 1,000s of Microsoft 365 Credentials

By Tara Seals, Managing Editor, News, Dark Reading β€” September 16th 2022 at 18:30
The attacks showcase broader security concerns as phishing grows in volume and sophistication, especially given that Windows Defender's Safe Links feature for identifying malicious links in emails completely failed in the campaign.

☐ β˜† βœ‡ Dark Reading:

Keep Today's Encrypted Data From Becoming Tomorrow's Treasure

By Vikram Sharma, CEO & Founder, QuintessenceLabs β€” September 16th 2022 at 18:00
Building quantum resilience requires C-suite commitment, but it doesn't have to mean tearing out existing infrastructure.

☐ β˜† βœ‡ Dark Reading:

DDoS Attack Against Eastern Europe Target Sets New Record

By Dark Reading Staff, Dark Reading β€” September 16th 2022 at 17:24
The target has been under relentless DDoS attack, which ultimately set a new packets-per-second record for Europe.

☐ β˜† βœ‡ Dark Reading:

Hacker Pwns Uber Via Compromised VPN Account

By Tara Seals, Managing Editor, News, Dark Reading β€” September 16th 2022 at 14:21
A teen hacker reportedly social-engineered an Uber employee to hand over an MFA code to unlock the corporate VPN, before burrowing deep into Uber's cloud and code repositories.

☐ β˜† βœ‡ Dark Reading:

Highlights of the 2022 Pwnie Awards

By Karen Spiegelman, Features Editor β€” September 16th 2022 at 14:08
Since 2007, the Pwnies have celebrated the good, the bad, and the wacky in cybersecurity. Enjoy some of the best moments of this year's ceremony.

☐ β˜† βœ‡ Dark Reading:

Business Application Compromise & the Evolving Art of Social Engineering

By Jonathan Hencinski, Vice President of Security Operations, Expel β€” September 16th 2022 at 14:00
Be wary of being pestered into making a bad decision. As digital applications proliferate, educating users against social engineering attempts is a key part of a strong defense.

☐ β˜† βœ‡ Dark Reading:

Note to Security Vendors: Companies Are Picking Favorites

By Robert Lemos, Contributing Writer, Dark Reading β€” September 15th 2022 at 20:31
A stunning three-quarters of companies are looking to consolidate their security products this year, up from 29% in 2020, suggesting fiercer competition among cybersecurity vendors.

☐ β˜† βœ‡ Dark Reading:

Malware on Pirated Content Sites a Major WFH Risk for Enterprises

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 15th 2022 at 19:37
Malware-laced ads are hauling in tens of millions of dollars in revenue for operators of pirated-content sites β€” posing a real risk to enterprises from remote employees.

☐ β˜† βœ‡ Dark Reading:

Will the Cloud End the Endpoint?

September 15th 2022 at 19:00
When an organization fully embraces the cloud, traditional endpoints become disposable. Organizations must adapt their security strategy for this reality.
☐ β˜† βœ‡ Dark Reading:

Popular IoT Cameras Need Patching to Fend Off Catastrophic Attacks

By Dark Reading Staff, Dark Reading β€” September 15th 2022 at 19:00
Several models of EZVIZ cameras are open to total remote control by cyberattackers, and image exfiltration and decryption.

☐ β˜† βœ‡ Dark Reading:

5 Steps to Strengthening Cyber Resilience

By Microsoft Security, Microsoft β€” September 15th 2022 at 16:00
Organizations are thinking about their cyber resilience. Here are five steps security teams should take.

☐ β˜† βœ‡ Dark Reading:

Unflagging Iranian Threat Activity Spurs Warnings, Indictments From US Government

By Elizabeth Montalbano, Contributor, Dark Reading β€” September 15th 2022 at 14:40
Authorities are cracking down on persistent cybercriminal attacks from APTs associated with Iran's Islamic Revolutionary Guard Corps.

☐ β˜† βœ‡ Dark Reading:

Telos Corporation to Help Enterprises Operationalize Cybersecurity Compliance and Regulatory Risks with IBM Security

September 15th 2022 at 14:22
Solution addresses compliance challenges in complex landscapes
☐ β˜† βœ‡ Dark Reading:

5 Best Practices for Building Your Data Loss Prevention Strategy

By Richard Kanadjian, Encrypted USB Business Manager, Kingston Technology β€” September 15th 2022 at 14:00
The entire security team should share in the responsibility to secure sensitive data.

☐ β˜† βœ‡ Dark Reading:

Fortanix Raises $90M in Series C Funding Led by Goldman Sachs Asset Management

September 15th 2022 at 13:21
Oversubscribed round validates company's data-first approach to solving cloudβ€―security and privacy issues for global businesses thwarting data breaches and ransomwar
☐ β˜† βœ‡ Dark Reading:

Token-Mining Weakness in Microsoft Teams Makes for Perfect Phish

By Robert Lemos, Contributing Writer, Dark Reading β€” September 15th 2022 at 13:00
Access tokens for other Teams users can be recovered, allowing attackers to move from a single compromise to the ability to impersonate critical employees, but Microsoft isn't planning to patch.

☐ β˜† βœ‡ Dark Reading:

White House Guidance Recommends SBOMs for Federal Agencies

By Dark Reading Staff, Dark Reading β€” September 14th 2022 at 20:00
New executive order stops short of mandating NIST's guidelines, but recommends SBOMs for federal agencies across government.

☐ β˜† βœ‡ Dark Reading:

How to Use SSH Keys and 1Password to Sign Git Commits

By Nathan Eddy, Contributing Writer, Dark Reading β€” September 14th 2022 at 18:39
This Tech Tip walks through the steps to set up signed commits with SSH keys stored in 1Password.

☐ β˜† βœ‡ Dark Reading:

SparklingGoblin Updates Linux Version of SideWalk Backdoor in Ongoing Cyber Campaign

By Elizabeth Montalbano, Contributor, Dark Reading β€” September 14th 2022 at 16:15
Researchers link the APT to an attack on a Hong Kong university, which compromised multiple key servers using advanced Linux malware.

☐ β˜† βœ‡ Dark Reading:

To Ease the Cybersecurity Worker Shortage, Broaden the Candidate Pipeline

By Joshua Scott, Head of Information Security and IT, Postman β€” September 14th 2022 at 14:00
With enough passion, intelligence, and effort, anyone can be a successful cybersecurity professional, regardless of education or background.

☐ β˜† βœ‡ Dark Reading:

Cyberattacks Are Now Increasingly Hands-On, Break Out More Quickly

By Robert Lemos, Contributing Writer, Dark Reading β€” September 14th 2022 at 14:00
Interactive intrusion campaigns jumped nearly 50%, while the breakout time between initial access and lateral movement shrank to less than 90 minutes, putting pressure on defenders to react quickly.

☐ β˜† βœ‡ Dark Reading:

TeamTNT Hits Docker Containers via 150K Malicious Cloud Image Pulls

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 14th 2022 at 13:00
Honeypot activity exposed two credentials that the threat actor is using to host and distribute malicious container images, security vendor says.

☐ β˜† βœ‡ Dark Reading:

Key Takeaways From the Twitter Whistleblower's Testimony

By Edge Editors, Dark Reading β€” September 14th 2022 at 00:59
Twitter did not know what data it had or who had access to it, Peiter "Mudge" Zatko told Congressional lawmakers during a Senate panel hearing.

☐ β˜† βœ‡ Dark Reading:

Bishop Fox Releases Cloud Enumeration Tool CloudFox

By Dark Reading Staff, Dark Reading β€” September 13th 2022 at 22:34
CloudFox is a command-line tool that helps penetration testers understand unknown cloud environments.

☐ β˜† βœ‡ Dark Reading:

Microsoft Quashes Actively Exploited Zero-Day, Wormable Critical Bugs

By Tara Seals, Managing Editor, News, Dark Reading β€” September 13th 2022 at 21:17
In Microsoft's lightest Patch Tuesday update of the year so far, several security vulnerabilities stand out as must-patch, researchers warn.

☐ β˜† βœ‡ Dark Reading:

U-Haul Customer Contract Search Tool Compromised

By Becky Bracken, Editor, Dark Reading β€” September 13th 2022 at 19:50
Password compromise led to unauthorized access to a customer contract search tool over a five-month window, according to the company.

☐ β˜† βœ‡ Dark Reading:

ShadowPad Threat Actors Return With Fresh Government Strikes, Updated Tools

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 13th 2022 at 19:43
Cyber spies are using legitimate apps for DLL sideloading, deploying an updated range of malware, including the new "Logdatter" info-stealer.

☐ β˜† βœ‡ Dark Reading:

Cyberattackers Abuse Facebook Ad Manager in Savvy Credential-Harvesting Campaign

By Ericka Chickowski, Contributing Writer, Dark Reading β€” September 13th 2022 at 19:26
Facebook lead-generation forms are being repurposed to collect passwords and credit card information from unsuspecting Facebook advertisers.

☐ β˜† βœ‡ Dark Reading:

Name That Toon: Shiver Me Timbers!

By John Klossner, Cartoonist β€” September 13th 2022 at 17:15
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

☐ β˜† βœ‡ Dark Reading:

Opus Security Emerges from Stealth with $10M in Funding for Cloud SecOps and Remediation Processes

September 13th 2022 at 17:02
Siemplify veterans introduce Cloud Security Orchestration and Remediation platform, backed by high-profile investors including YL Ventures, Tiger Global, and CEOs of CrowdStrike and CyberArk
☐ β˜† βœ‡ Dark Reading:

Lorenz Ransomware Goes After SMBs via Mitel VoIP Phone Systems

By Elizabeth Montalbano, Contributor, Dark Reading β€” September 13th 2022 at 14:13
The ransomware gang has been seen exploiting a Mitel RCE flaw discovered in VoIP devices in April (and patched in July) to perform double-extortion attacks.

☐ β˜† βœ‡ Dark Reading:

Business Security Starts With Identity

By Josephina Fernandez, Senior Director of Enterprise Security, Cisco β€” September 13th 2022 at 14:00
How identity-centric security can support business objectives.

☐ β˜† βœ‡ Dark Reading:

Attackers Can Compromise Most Cloud Data in Just 3 Steps

By Robert Lemos, Contributing Writer, Dark Reading β€” September 13th 2022 at 13:00
An analysis of cloud services finds that known vulnerabilities typically open the door for attackers, while insecure cloud architectures allow them to gain access to the crown jewels.

☐ β˜† βœ‡ Dark Reading:

How Machine Learning Can Boost Network Visibility for OT Teams

By Nathan Eddy, Contributing Writer, Dark Reading β€” September 12th 2022 at 21:28
Opswat says its new tool uses neural networks to protect critical environments through AI-assisted asset discovery, network visibility, and risk management.

☐ β˜† βœ‡ Dark Reading:

Google Releases Pixel Patches for Critical Bugs

By Dark Reading Staff, Dark Reading β€” September 12th 2022 at 21:01
Unpatched Pixel devices are at risk for escalation of privileges, Google warns.

☐ β˜† βœ‡ Dark Reading:

Federal Privacy Bill That Would Preempt State Privacy Laws Faces Uncertain Future

By Stephen Lawton, Contributing Writer β€” September 12th 2022 at 19:46
The American Data Privacy and Protection Act would provide federal-level protections that don't exist in most states, but override existing, stronger state protections.

☐ β˜† βœ‡ Dark Reading:

Cisco Data Breach Attributed to Lapsus$ Ransomware Group

By Dark Reading Staff, Dark Reading β€” September 12th 2022 at 19:05
Analysis shows attackers breached employee credentials with voice phishing and were preparing a ransomware attack against Cisco Systems.

☐ β˜† βœ‡ Dark Reading:

Cybersecurity Awareness Campaigns: How Effective Are They in Changing Behavior?

September 12th 2022 at 16:48
Your chance to be a part of a ground-breaking study.
☐ β˜† βœ‡ Dark Reading:

Google Completes Acquisition of Mandiant

September 12th 2022 at 14:05
The threat-intelligence and cyberdefense company company will join Google Cloud and retain its brand name.
☐ β˜† βœ‡ Dark Reading:

Security Awareness Training Must Evolve to Align With Growing E-Commerce Security Threats

By Bruno Farinelli, Fraud Analytics Manager, ClearSale β€” September 12th 2022 at 14:00
Users must continually be made aware of new threats, including attacks targeting shipping, the supply chain, email, and hybrid workers.

☐ β˜† βœ‡ Dark Reading:

Zane Lackey: 'Technology Is the Easy Bit'

By Carlo Massimo, Freelance Writer β€” September 9th 2022 at 20:18
Security Pro File: The DevOps evangelist and angel investor shares his expertise with the next generation of startups. If you're lucky, maybe he'll even share his Lagavulin.

☐ β˜† βœ‡ Dark Reading:

Monti, the New Conti: Ransomware Gang Uses Recycled Code

By Dark Reading Staff, Dark Reading β€” September 9th 2022 at 19:00
A new group, Monti, appears to have used leaked Conti code, TTPs, and infrastructure approaches to launch its own ransomware campaign.

☐ β˜† βœ‡ Dark Reading:

Attackers Exploit Zero-Day WordPress Plug-in Vulnerability in BackupBuddy

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 9th 2022 at 17:56
The critical flaw in BackupBuddy is one of thousands of security issues reported in recent years in products that WordPress sites use to extend functionality.

☐ β˜† βœ‡ Dark Reading:

US Sanctions Iran Over APT Cyberattack Activity

By Tara Seals, Managing Editor, News, Dark Reading β€” September 9th 2022 at 16:48
The Treasury Department links the MuddyWater APT and APT39 to Iran's intelligence apparatus, which is now blocked from doing business with US entities.

☐ β˜† βœ‡ Dark Reading:

Microsoft, Cloud Providers Move to Ban Basic Authentication

By Robert Lemos, Contributing Writer, Dark Reading β€” September 9th 2022 at 14:29
Microsoft moves ahead with a plan to sunset basic authentication, and other providers are moving β€” or have moved β€” to requiring more secure authentication as well. Is your company ready?

☐ β˜† βœ‡ Dark Reading:

LockBit, ALPHV & Other Ransomware Gang Leak Sites Hit by DDoS Attacks

By Nathan Eddy, Contributing Writer, Dark Reading β€” September 9th 2022 at 14:22
A sweeping effort to prevent a raft of targeted cybercrime groups from posting ransomware victims' data publicly is hampering their operations, causing outages.

☐ β˜† βœ‡ Dark Reading:

Why Ports Are at Risk of Cyberattacks

By Aviv Grafi, CTO and Co-Founder, Votiro β€” September 9th 2022 at 14:00
More docked ships bring a new challenge. The longer a ship is docked, the more vulnerable the port is to a cyberattack.

☐ β˜† βœ‡ Dark Reading:

Darktrace Shares Plunge After Thoma Bravo Acquisition Falls Apart

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 8th 2022 at 19:19
No agreement could be reached on terms of a firm offer, the provider of AI-based cybersecurity products says.

☐ β˜† βœ‡ Dark Reading:

A Pragmatic Response to the Quantum Threat

By Duncan Jones, Head of Quantum Cybersecurity, Quantinuum β€” September 8th 2022 at 17:22
You certainly don't need to panic, but you do need to form a plan to prepare for the post-quantum reality.

☐ β˜† βœ‡ Dark Reading:

5 Keys to Better Key Management

By Johannes Lintzen, Managing Director, Cryptomathic β€” September 8th 2022 at 17:00
From analyzing your company's risk profile to knowing where keys are stored and who can access them, prioritize key clean-up and management. Make compliance an outcome and develop a risk management strategy.

☐ β˜† βœ‡ Dark Reading:

Meta to Appeal $400M GDPR Fine for Mishandling Teen Data in Instagram

By Dark Reading Staff, Dark Reading β€” September 8th 2022 at 15:53
Instagram and Facebook parent company Meta was slapped with the fine for exposing the personal data of minors.

☐ β˜† βœ‡ Dark Reading:

Vulnerability Exploits, Not Phishing, Are the Top Cyberattack Vector for Initial Compromise

By Jai Vijayan, Contributing Writer, Dark Reading β€” September 8th 2022 at 15:20
A slew of Microsoft Exchange vulnerabilities (including ProxyLogon) fueled a surge in attacks targeting software flaws in 2021, but the trend has continued this year.

☐ β˜† βœ‡ Dark Reading:

Former Conti Ransomware Members Join Initial Access Broker Group Targeting Ukraine

By Elizabeth Montalbano, Contributor, Dark Reading β€” September 8th 2022 at 14:39
The initial access broker (IAB) for ransomware gangs known as UAC-0098 has targeted Ukrainian organizations in five separate phishing campaigns spanning April to August.

☐ β˜† βœ‡ Dark Reading:

SaaS Alerts Secures $22M Investment from Insight Partners to Scale SaaS Security Monitoring and Response Platform

September 8th 2022 at 13:44
Investment to fuel growth and market presence as demand grows for SaaS' next-generation security tools for managed service providers.
☐ β˜† βœ‡ Dark Reading:

Report Highlights Prevalence of Software Supply Chain Risks

September 12th 2022 at 13:13
Multiclient research report shows organizations are significantly increasing efforts to secure their supply chains in response to software supply chain attacks.
☐ β˜† βœ‡ Dark Reading:

Pen Testing Evolves for the DevSecOps World

By Nathan Eddy, Contributing Writer, Dark Reading β€” September 7th 2022 at 21:50
Penetration testing not only serves to triage and validate other defect discovery activities, it informs risk management activities, such as threat modeling and secure design.

❌