FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ Dark Reading:

Lessons From the GitHub Cybersecurity Breach

By Veroljub Mihajlovic, Senior Director of Product at Flosum โ€” September 27th 2022 at 17:00
This Tech Tip outlines three steps security teams should take to protect information stored in Salesforce.

โ˜ โ˜† โœ‡ Dark Reading:

4 Data Security Best Practices You Should Know

By Ben Herzberg, Chief Scientist, Satori โ€” September 27th 2022 at 17:00
There are numerous strategies to lessen the possibility and effects of a cyberattack, but doing so takes careful planning and targeted action.

โ˜ โ˜† โœ‡ Dark Reading:

Adversaries Continue Cyberattacks with Greater Precision and Innovative Attack Methods According to NETSCOUT Report

September 27th 2022 at 15:05
TCP-based, DNS water-torture, and carpet-bombing attacks dominate the DDoS threat landscape, while Ireland, India, Taiwan, and Finland are battered by DDoS attacks resulting from the Russia/Ukraine war.
โ˜ โ˜† โœ‡ Dark Reading:

Netography Upgrades Platform to Provide Scalable, Continuous Network Security and Visibility

September 27th 2022 at 14:47
Netography Fusionยฎ gives security and cloud operations teams visibility and control of network traffic and context across users, applications, data, and devices.
โ˜ โ˜† โœ‡ Dark Reading:

IaC Scanning: A Fantastic, Overlooked Learning Opportunity

September 27th 2022 at 13:54
Infrastructure as code can help teams build more consistently in the cloud. But who owns it? Are teams getting the insights they need from your IaC security tool?
โ˜ โ˜† โœ‡ Dark Reading:

MITRE's FiGHT Focuses on 5G Networks

By Dark Reading Staff, Dark Reading โ€” September 27th 2022 at 12:00
MITRE's new FiGHT framework describes adversary tactics and techniques used against 5G systems and networks.

โ˜ โ˜† โœ‡ Dark Reading:

7 Metrics to Measure the Effectiveness of Your Security Operations

By Andrew Hollister, CSO, LogRhythm; VP, LogRhythm Labs โ€” September 27th 2022 at 14:00
SOC metrics will allow stakeholders to track the current state of a program and how it's supporting business objectives.

โ˜ โ˜† โœ‡ Dark Reading:

BlackCat/ALPHV Gang Adds Wiper Functionality as Ransomware Tactic

By Elizabeth Montalbano, Contributor, Dark Reading โ€” September 27th 2022 at 13:51
Using its "Exmatter" tool to corrupt rather than encrypt files signals a new direction for financially motivated cybercrime activity, researchers say.

โ˜ โ˜† โœ‡ Dark Reading:

Organizations Finding the Need for New Approaches on the Cybersecurity Front, CompTIA Research Reveals

September 27th 2022 at 13:05
Settling for "satisfactory" level of readiness may underestimate growing levels of risk.
โ˜ โ˜† โœ‡ Dark Reading:

Fake Sites Siphon Millions of Dollars in 3-Year Scam

By Robert Lemos, Contributing Writer, Dark Reading โ€” September 27th 2022 at 12:00
A crime syndicate based in Russia steals millions of dollars from credit card companies using fake dating and porn sites on hundreds of domains to rack up fraudulent charges.

โ˜ โ˜† โœ‡ Dark Reading:

Despite Recession Jitters, M&A Dominates a Robust Cybersecurity Market

By Jai Vijayan, Contributing Writer, Dark Reading โ€” September 26th 2022 at 20:30
Funding has been somewhat lower than last year, but investment remains healthy, analysts say, amid thirst for cloud security in particular.

โ˜ โ˜† โœ‡ Dark Reading:

Russia Planning Cyberattacks on Ukraine's Energy Grid

By Becky Bracken, Editor, Dark Reading โ€” September 26th 2022 at 18:32
Ukraine military intelligence says Russia is planning cyberattacks on the country's energy sector, as well as against allies including Poland and the Baltic states.

โ˜ โ˜† โœ‡ Dark Reading:

Cyber Threat Alliance Extends Membership to 6+ Leading Cybersecurity Companies

September 26th 2022 at 16:01
CTA now has 36 members headquartered in 11 countries who follow cyber activities across the world, showing cybersecurity industry members realize the value in collaboration.
โ˜ โ˜† โœ‡ Dark Reading:

Samsung Fails Consumers in Preventable Back-to-Back Data Breaches, According to Federal Lawsuit

September 26th 2022 at 14:45
Company unnecessarily collected consumers' personal data and failed to safeguard it, suit alleges, leading to two back-to-back data breaches.
โ˜ โ˜† โœ‡ Dark Reading:

Should Hacking Have a Code of Conduct?

By Haris Pylarinos, Founder and CEO, Hack The Box โ€” September 26th 2022 at 14:00
For white hats who play by the rules, here are several ethical tenets to consider.

โ˜ โ˜† โœ‡ Dark Reading:

How Quantum Physics Leads to Decrypting Common Algorithms

By Karen Spiegelman, Features Editor โ€” September 26th 2022 at 14:00
YouTuber minutephysics explains how Shor's algorithm builds on existing formulae like Euclid's algorithm and Fourier transforms to leverage quantum superpositioning and break encryption.

โ˜ โ˜† โœ‡ Dark Reading:

We're Thinking About SaaS the Wrong Way

By Michael Bargury, CTO & Co-Founder, Zenity โ€” September 26th 2022 at 13:38
Many enterprise applications are built outside of IT, but we still treat the platforms they're built with as point solutions.

โ˜ โ˜† โœ‡ Dark Reading:

App Developers Increasingly Targeted via Slack, DevOps Tools

By Robert Lemos, Contributing Writer, Dark Reading โ€” September 23rd 2022 at 20:19
Slack, Docker, Kubernetes, and other applications that allow developers to collaborate have become the latest vector for software supply chain attacks.

โ˜ โ˜† โœ‡ Dark Reading:

Malicious Apps With Millions of Downloads Found in Apple App Store, Google Play

By Becky Bracken, Editor, Dark Reading โ€” September 23rd 2022 at 20:04
The ongoing ad fraud campaign can be traced back to 2019, but recently expanded into the iOS ecosystem, researchers say.

โ˜ โ˜† โœ‡ Dark Reading:

CISA: Zoho ManageEngine RCE Bug Is Under Active Exploit

By Dark Reading Staff, Dark Reading โ€” September 23rd 2022 at 18:11
The bug allows unauthenticated code execution on the company's firewall products, and CISA says it poses "significant risk" to federal government.

โ˜ โ˜† โœ‡ Dark Reading:

Cyberattackers Compromise Microsoft Exchange Servers via Malicious OAuth Apps

By Nathan Eddy, Contributing Writer, Dark Reading โ€” September 23rd 2022 at 15:22
Cybercriminals took control of enterprise Exchange Servers to spread large amounts of spam aimed at signing people up for bogus subscriptions.

โ˜ โ˜† โœ‡ Dark Reading:

How Europe Is Using Regulations to Harden Medical Devices Against Attack

By Axel Wirth, Chief Security Strategist, MedCrypt โ€” September 23rd 2022 at 15:05
Manufacturers need to document a medical device's intended use and operational environment, as well as plan for misuse, such as a cyberattack.

โ˜ โ˜† โœ‡ Dark Reading:

Neglecting Open Source Developers Puts the Internet at Risk

By Lorna Mitchell, Head of Developer Relations, Aiven โ€” September 23rd 2022 at 14:00
From creating a software bill of materials for applications your company uses to supporting open source projects and maintainers, businesses need to step up their efforts to help reduce risks.

โ˜ โ˜† โœ‡ Dark Reading:

Mitigating Risk and Communicating Value in Multicloud Environments

By Heath Anderson, Vice President of Information Security & Technology at LogicGate โ€” September 23rd 2022 at 13:00
Protecting against risk is a shared responsibility that only gets more complex as you mix the different approaches of common cloud services.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Looks to Enable Practical Zero-Trust Security With Windows 11

By Robert Lemos, Contributing Writer, Dark Reading โ€” September 23rd 2022 at 13:00
With the update, Microsoft adds features to allow easier deployment of zero-trust capabilities. Considering the 1.3 billion global Windows users, the support could make a difference.

โ˜ โ˜† โœ‡ Dark Reading:

Researchers Uncover Mysterious 'Metador' Cyber-Espionage Group

By Fahmida Y. Rashid, Managing Editor, Features, Dark Reading โ€” September 23rd 2022 at 00:00
Researchers from SentinelLabs laid out what they know about the attackers and implored the researcher community for help in learning more about the shadowy group.

โ˜ โ˜† โœ‡ Dark Reading:

Developer Leaks LockBit 3.0 Ransomware-Builder Code

By Jai Vijayan, Contributing Writer, Dark Reading โ€” September 22nd 2022 at 20:48
Code could allow other attackers to develop copycat versions of the malware, but it could help researchers understand the threat better as well.

โ˜ โ˜† โœ‡ Dark Reading:

CircleCI, GitHub Users Targeted in Phishing Campaign

By Dark Reading Staff, Dark Reading โ€” September 22nd 2022 at 20:27
Emails purporting to be an update to terms of service for GitHub and CircleCI instead attempt to harvest user credentials.

โ˜ โ˜† โœ‡ Dark Reading:

Time to Quell the Alarm Bells Around Post-Quantum Crypto-Cracking

By Ericka Chickowski, Contributing Writer, Dark Reading โ€” September 22nd 2022 at 19:49
Quantum computing's impact on cryptography is not a cliff that we'll all be forced to jump off of, according to Deloitte.

โ˜ โ˜† โœ‡ Dark Reading:

Feds Sound Alarm on Rising OT/ICS Threats From APT Groups

By Dark Reading Staff, Dark Reading โ€” September 22nd 2022 at 19:38
NSA and CISA release guidance on protecting against cybersecurity threats to operational technology and industrial control systems.

โ˜ โ˜† โœ‡ Dark Reading:

Malicious npm Package Poses as Tailwind Tool

By Elizabeth Montalbano, Contributor, Dark Reading โ€” September 22nd 2022 at 18:31
Branded as a components library for two popular open source resources, Material Tailwind instead loads a Windows .exe that can run PowerShell scripts.

โ˜ โ˜† โœ‡ Dark Reading:

Twitter's Whistleblower Allegations Are a Cautionary Tale for All Businesses

By Stephen Manley, Chief Technology Officer, Druva โ€” September 22nd 2022 at 14:00
Businesses need to turn privacy and security into an advantage. Store less data, and live up to customer expectations that their information is protected. Take small steps, be transparent about data management, and chose partners carefully.

โ˜ โ˜† โœ‡ Dark Reading:

StackHawk Launches Deeper API Security Test Coverage to Improve the Security of APIs

September 22nd 2022 at 13:50
Expansion of test coverage includes custom scan discovery, custom test scripts and custom test data for REST APIs, enabling developers to leave no paths untouched.
โ˜ โ˜† โœ‡ Dark Reading:

Cyber Insurers Clamp Down on Clients' Self-Attestation of Security Controls

By Stephen Lawton, Contributing Writer โ€” September 21st 2022 at 16:18
After one company suffered a breach that could have been headed off by the MFA it claimed to have, insurers are looking to confirm claimed cybersecurity measures.

โ˜ โ˜† โœ‡ Dark Reading:

Wintermute DeFi Platform Offers Hacker a Cut in $160M Crypto-Heist

By Tara Seals, Managing Editor, News, Dark Reading โ€” September 21st 2022 at 22:12
The decentralized finance (DeFi) platform was the victim of an exploit for a partner's vulnerable code โ€” highlighting a challenging cybersecurity environment in the sector.

โ˜ โ˜† โœ‡ Dark Reading:

Quantify Risk, Calculate ROI

By Nathan Eddy, Contributing Writer, Dark Reading โ€” September 21st 2022 at 21:51
SecurityScorecard's ROI Calculator helps organizations quantify cyber-risk to understand the financial impact of a cyberattack.

โ˜ โ˜† โœ‡ Dark Reading:

Threat Actor Abuses LinkedIn's Smart Links Feature to Harvest Credit Cards

By Jai Vijayan, Contributing Writer, Dark Reading โ€” September 21st 2022 at 20:30
The tactic is just one in a constantly expanding bag of tricks that attackers are using to get users to click on links and open malicious documents.

โ˜ โ˜† โœ‡ Dark Reading:

Sophisticated Hermit Mobile Spyware Heralds Wave of Government Surveillance

By Tara Seals, Managing Editor, News, Dark Reading โ€” September 21st 2022 at 18:36
At the SecTor 2022 conference in Toronto next month, researchers from Lookout will take a deep dive into Hermit and the shadowy world of mobile surveillance tools used by repressive regimes.

โ˜ โ˜† โœ‡ Dark Reading:

Hackers Paralyze 911 Operations in Suffolk County, NY

By Dark Reading Staff, Dark Reading โ€” September 21st 2022 at 18:09
Reduced to pen, paper, and phones, 911 operators ask NYPD for backup in handling emergency calls.

โ˜ โ˜† โœ‡ Dark Reading:

Data Scientists Dial Back Use of Open Source Code Due to Security Worries

By Robert Lemos, Contributing Writer, Dark Reading โ€” September 21st 2022 at 18:00
Data scientists, who often choose open source packages without considering security, increasingly face concerns over the unvetted use of those components, new study shows.

โ˜ โ˜† โœ‡ Dark Reading:

Don't Wait for a Mobile WannaCry

By Richard Melick, Director of Mobile Threat Intelligence, Zimperium โ€” September 21st 2022 at 17:00
Attacks against mobile phones and tablets are increasing, and a WannaCry-level attack could be on the horizon.

โ˜ โ˜† โœ‡ Dark Reading:

15-Year-Old Python Flaw Slithers into Software Worldwide

By Elizabeth Montalbano, Contributor, Dark Reading โ€” September 21st 2022 at 15:28
An unpatched flaw in more than 350,000 unique open source repositories leaves software applications vulnerable to exploit. The path traversal-related vulnerability is tracked as CVE-2007-4559.

โ˜ โ˜† โœ‡ Dark Reading:

Ransomware: The Latest Chapter

By Daniel Clayton, Vice President, Global Security Services and Support, Bitdefender โ€” September 21st 2022 at 14:00
As ransomware attacks continue to evolve, beyond using security best practices organizations can build resiliency with extended detection and response solutions and fast response times to shut down attacks.

โ˜ โ˜† โœ‡ Dark Reading:

Microsoft Brings Zero Trust to Hardware in Windows 11

By Karen Spiegelman, Features Editor โ€” September 21st 2022 at 03:33
A stacked combination of hardware and software protects the next version of Windows against the latest generation of firmware threats.

โ˜ โ˜† โœ‡ Dark Reading:

ChromeLoader Malware Evolves into Prevalent, More Dangerous Cyber Threat

By Jai Vijayan, Contributing Writer, Dark Reading โ€” September 20th 2022 at 20:33
Microsoft and VMware are warning that the malware, which first surfaced as a browser-hijacking credential stealer, is now being used to drop ransomware, steal data, and crash systems at enterprises.

โ˜ โ˜† โœ‡ Dark Reading:

2-Step Email Attack Uses Powtoon Video to Execute Payload

By Dark Reading Staff, Dark Reading โ€” September 20th 2022 at 19:14
The attack uses hijacked Egress branding and the legit Powtoon video platform to steal user credentials.

โ˜ โ˜† โœ‡ Dark Reading:

Beware of Phish: American Airlines, Revolut Data Breaches Expose Customer Info

By Tara Seals, Managing Editor, News, Dark Reading โ€” September 20th 2022 at 19:00
The airline and the fintech giant both fell to successful phishing attacks against employees.

โ˜ โ˜† โœ‡ Dark Reading:

Cast AI Introduces Cloud Security Insights for Kubernetes

By Nathan Eddy, Contributing Writer, Dark Reading โ€” September 20th 2022 at 18:20
The release augments the company's Kubernetes management platform with free, user-friendly insight on security postures, along with cost monitoring and observability.

โ˜ โ˜† โœ‡ Dark Reading:

Spell-Checking in Google Chrome, Microsoft Edge Browsers Leaks Passwords

By Elizabeth Montalbano, Contributor, Dark Reading โ€” September 20th 2022 at 17:37
It's called "spell-jacking": Both browsers have spell-check features that send data to Microsoft and Google when users fill out forms for websites or Web services.

โ˜ โ˜† โœ‡ Dark Reading:

Survey Shows CISOs Losing Confidence in Ability to Stop Ransomware Attacks

By Dark Reading Staff, Dark Reading โ€” September 20th 2022 at 17:16
Despite an 86% surge in budget resources to defend against ransomware, 90% of orgs were impacted by attacks last year, a survey reveals.

โ˜ โ˜† โœ‡ Dark Reading:

How to Dodge New Ransomware Tactics

By Oliver Rochford, Director of Applied Research, Securonix โ€” September 20th 2022 at 17:00
The evolving tactics increase the threat of ransomware operators, but there are steps organizations can take to protect themselves.

โ˜ โ˜† โœ‡ Dark Reading:

No Motivation for Quantum Without Regulatory Push

By Edge Editors, Dark Reading โ€” September 20th 2022 at 16:44
What's it going to take to prod organizations to implement a post-quantum security plan? Legislative pressure.

โ˜ โ˜† โœ‡ Dark Reading:

ThreatQuotient Enhances Data-Driven Automation Capabilities With New ThreatQ TDR Orchestrator Features

September 20th 2022 at 14:52
Focused on bringing ease of use to IT security automation, ThreatQ TDR Orchestrator addresses industry needs for simpler implementation and more efficient operations.
โ˜ โ˜† โœ‡ Dark Reading:

SASE Bucks Economic Uncertainty With Over 30% Growth in 2Q 2022, According to Dell'Oro Group

September 20th 2022 at 14:46
Overall SASE Spend on Pace to Top $6 Billion in 2022.
โ˜ โ˜† โœ‡ Dark Reading:

Invicti Security and ESG Report on How Companies are Shifting for Higher Quality, Secure Application Code

September 20th 2022 at 14:34
The balance of deploying secure applications vs. time to market continues to be the biggest risk to organizations.
โ˜ โ˜† โœ‡ Dark Reading:

Byos Releases Free Assessment Tool to Provide Companies With Tailored Network Security Recommendations

September 20th 2022 at 14:24
Assessment tool instantly generates a detailed report breaking down a companyโ€™s current network security maturity and recommended next steps.
โ˜ โ˜† โœ‡ Dark Reading:

Water Sector Will Benefit From Call for Cyber Hardening of Critical Infrastructure

By Duncan Greatwood, CEO, Xage โ€” September 20th 2022 at 14:00
A call for federal agency "review and assessment" of cyber-safety plans at water treatment plants should better protect customers and move the industry forward.

โŒ