FreshRSS

πŸ”’
☐ β˜† βœ‡ Dark Reading:

How Cybercriminals Are Operationalizing Money Laundering and What to Do About It

By Derek Manky, Chief Security Strategist & VP Global Threat Intelligence, FortiGuard Labs β€” February 6th 2023 at 15:00
It's time to share threat intelligence and prioritize digital literacy and cyber hygiene to stem the rising money laundering tide.

☐ β˜† βœ‡ Dark Reading:

Name That Edge Toon: For the Birds

By John Klossner, Cartoonist β€” February 6th 2023 at 15:00
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.

☐ β˜† βœ‡ Dark Reading:

Predictions For Securing Today's Hybrid Workforce

By Kanishka Pandit, Senior Product Marketing Manager, Zscaler β€” January 31st 2023 at 08:00
Since requirements differ for users who work both from home and in the office, policies β€” and underlying technology β€” must adapt.

☐ β˜† βœ‡ Dark Reading:

Unleash the Full Potential of Zero-Trust Security

By Emily Laufer, Senior Manager of Product Marketing, ThreatLabz, Zscaler β€” January 31st 2023 at 08:00
The demand is unmistakeable and the business case is readily justified β€” it's time to implement zero trust.

☐ β˜† βœ‡ Dark Reading:

What CISOs Can Do About Brand Impersonation Scam Sites

By Ericka Chickowski, Contributing Writer, Dark Reading β€” February 3rd 2023 at 22:04
Apply these nine tips to proactively fight fraudulent websites that use your brand to rip people off.

☐ β˜† βœ‡ Dark Reading:

Iran-Backed Actor Behind 'Holy Souls' Cyberattack on Charlie Hebdo, Microsoft Says

By Jai Vijayan, Contributing Writer, Dark Reading β€” February 3rd 2023 at 21:41
The January attack was in retaliation for the satirical French magazine's decision to launch a cartoon contest to lampoon Iran's Supreme Leader.

☐ β˜† βœ‡ Dark Reading:

Scores of Redis Servers Infested by Sophisticated Custom-Built Malware

By Jai Vijayan, Contributing Writer, Dark Reading β€” February 3rd 2023 at 16:00
At least 1,200 Redis servers worldwide have been infected with "HeadCrab" cryptominers since 2021.

☐ β˜† βœ‡ Dark Reading:

How the Cloud Is Shifting CISO Priorities

By Shai Morag, CEO, Ermetic β€” February 3rd 2023 at 15:00
The greatly expanding attack surface created by the cloud needs to be protected.

☐ β˜† βœ‡ Dark Reading:

MITRE Releases Tool to Design Cyber-Resilient Systems

By Dark Reading Staff, Dark Reading β€” February 3rd 2023 at 03:00
Engineers can use the Cyber Resiliency Engineering Framework Navigator to visuzalize their cyber-resiliency capabilities.

☐ β˜† βœ‡ Dark Reading:

Korelock Launches IOT Smart Lock Technology Company

February 2nd 2023 at 21:05
Denver-based business secures Series A Funding through partnerships with Iron Gate Capital and Kozo Keikaku Engineering.
☐ β˜† βœ‡ Dark Reading:

Cyberattack on Fintech Firm Disrupts Derivatives Trading Globally

By Robert Lemos, Contributing Writer, Dark Reading β€” February 2nd 2023 at 20:53
The Russia-linked LockBit ransomware group claims to be behind the attack that fouled automated transactions for dozens of clients of financial technology firm ION Group.

☐ β˜† βœ‡ Dark Reading:

6 Examples of the Evolution of a Scam Site

By Ericka Chickowski, Contributing Writer, Dark Reading β€” February 2nd 2023 at 19:01
Examining some key examples of recently found fraud sites that target the lucrative retail shoe industry helps us understand how brand impersonation sites evolve.

☐ β˜† βœ‡ Dark Reading:

Rising 'Firebrick Ostrich' BEC Group Launches Industrial-Scale Cyberattacks

By Nate Nelson, Contributing Writer, Dark Reading β€” February 2nd 2023 at 18:23
The group's wanton attacks demonstrate that business email compromise is everything a hacker can want in one package: low risk, high reward, quick, easy, and low effort.

☐ β˜† βœ‡ Dark Reading:

Patch Critical Bug Now: QNAP NAS Devices Ripe for the Slaughter

By Dark Reading Staff, Dark Reading β€” February 2nd 2023 at 16:08
QNAP NAS devices are vulnerable to CVE-2022-27596, which allows unauthenticated, remote SQL code injection.

☐ β˜† βœ‡ Dark Reading:

Managing the Governance Model for Software Development in a No-Code Ecosystem

By Katherine Kostereva, CEO, Creatio β€” February 2nd 2023 at 15:00
Forward-leading business and technology leaders are seeing the value of the "do-It-yourself" approach.

☐ β˜† βœ‡ Dark Reading:

AppSec Playbook 2023: Study of 829M Attacks on 1,400 Websites

February 2nd 2023 at 15:00
The total number of 61,000 open vulnerabilities, including 1,700 critical ones that have been open for 180+ days, exposes businesses to potential attacks.

☐ β˜† βœ‡ Dark Reading:

Cybersecurity Leaders Launch First Attack Matrix for Software Supply Chain Security

February 2nd 2023 at 14:50
Current and former cybersecurity leaders from Microsoft, Google, GitLab, Check Point, OWASP, Fortinet and others have already joined the open framework initiative, which is being led by OX Security.
☐ β˜† βœ‡ Dark Reading:

Discrepancies Discovered in Vulnerability Severity Ratings

By Jai Vijayan, Contributing Writer, Dark Reading β€” February 2nd 2023 at 11:01
Differences in how the National Vulnerability Database (NVD) and vendors score bugs can make patch prioritization harder, study says.

☐ β˜† βœ‡ Dark Reading:

Lazarus Group Rises Again, to Gather Intelligence on Energy, Healthcare Firms

By Ericka Chickowski, Contributing Writer, Dark Reading β€” February 2nd 2023 at 09:00
An OpSec slip from the North Korean threat group helps researchers attribute what was first suspected as a ransomware attack to nation-state espionage.

☐ β˜† βœ‡ Dark Reading:

Why CISOs Should Care About Brand Impersonation Scam Sites

By Ericka Chickowski, Contributing Writer, Dark Reading β€” February 1st 2023 at 23:36
Enterprises often don't know whose responsibility it is to monitor for spoofed brand sites and scams that steal customers' trust, money, and personally identifiable information.

☐ β˜† βœ‡ Dark Reading:

Nearly All Firms Have Ties With Breached Third Parties

By Robert Lemos, Contributing Writer, Dark Reading β€” February 1st 2023 at 22:12
The average organization does business with 11 third parties, and 98% of organizations do business with a third party who has suffered a breach, an analysis finds.

☐ β˜† βœ‡ Dark Reading:

CISA to Open Supply Chain Risk Management Office

By Dark Reading Staff, Dark Reading β€” February 1st 2023 at 21:31
A new supply chain risk management office aims to help public and private sectors implement recent CISA policies and guidance.

☐ β˜† βœ‡ Dark Reading:

Greater Incident Complexity, Shift in How Threat Actors Use Stolen Data, Will Drive the Cyber Threat Landscape in 2023, Says Beazley Report

February 1st 2023 at 20:58
Noting 13% year-over-year growth in fraudulent instruction as a cause of loss, report predicts organizations must get smarter about educating employees to spot fraudulent tactics.
☐ β˜† βœ‡ Dark Reading:

Radiant Logic Signs Definitive Agreement to Acquire Brainwave GRC

February 1st 2023 at 20:32
Move will strengthen position as a leader in the identity governance and analytics market.
☐ β˜† βœ‡ Dark Reading:

Inside Killnet: Pro-Russia Hacktivist Group's Support and Influence Grows

By Jai Vijayan, Contributing Writer, Dark Reading β€” February 1st 2023 at 20:20
Killnet is building its profile, inspiring jewelry sales and rap anthems. But the impact of its DDoS attacks, like the ones that targeted 14 major US hospitals this week, remain largely questionable.

☐ β˜† βœ‡ Dark Reading:

Beating the Odds: 3 Challenges Women Face in the Cybersecurity Industry

By Shikha Kothari, Senior Security Adviser, Eden Data β€” February 1st 2023 at 18:00
Companies need to be aware of the work culture they foster. Diversity and inclusion aren't just buzzwords. Increasing female visibility and improving female mentoring to help women enter and advance within the cybersecurity industry are key steps forward.

☐ β˜† βœ‡ Dark Reading:

Gem Security Emerges From Stealth With $11M, Unveils Cloud TDIR Platform for Faster Response to Cloud Threats

February 1st 2023 at 16:05
Gem Security provides the world's first holistic approach for Cloud TDIR, bridging the gap between cloud complexity and security operations.
☐ β˜† βœ‡ Dark Reading:

Command-Injection Bug in Cisco Industrial Gear Opens Devices to Complete Takeover

By Nate Nelson, Contributing Writer, Dark Reading β€” February 1st 2023 at 16:00
Two security holes β€” one particularly gnarly β€” could allow hackers the freedom to do as they wish with the popular edge equipment.

☐ β˜† βœ‡ Dark Reading:

Contrast Security Launches Alliance Program to Change the Way Customers Scale Their Security Solutions

February 1st 2023 at 15:45
The Security Innovation Alliance (SIA) empowers customers to create holistic security programs by leveraging robust end-to-end integration partnerships.
☐ β˜† βœ‡ Dark Reading:

Fortra's Terranova Security 2022 Gone Phishing Tournament Results Reveal Large Organizations at Highest Risk of Compromising Data

February 1st 2023 at 15:08
Findings underscore security awareness training that leverages practical, hands-on exercises is essential to creating a security-aware culture.
☐ β˜† βœ‡ Dark Reading:

Application Security Must Be Nonnegotiable

By Shiva Nathan, Founder and CEO, Onymos β€” February 1st 2023 at 15:00
Companies need to keep security priorities top of mind during economic downturns so all-important revenue generation doesn't come with a heaping side order of security problems.

☐ β˜† βœ‡ Dark Reading:

KnowBe4 to Offer $10,000 to Black Americans in Cybersecurity Scholarship

February 1st 2023 at 15:00
KnowBe4 partners with the Center for Cyber Safety and Education to support Black Americans in recognition of Black History Month to help further education.
☐ β˜† βœ‡ Dark Reading:

ManageEngine Study Finds United States Enterprises Hit by Short-Staffed Security Operations Centers

February 1st 2023 at 14:48
Study also reveals enterprises rely on multiple tools to ensure cloud security.
☐ β˜† βœ‡ Dark Reading:

Google Fi Users Caught Up in T-Mobile Breach

By Dark Reading Staff, Dark Reading β€” February 1st 2023 at 14:18
Google Fi mobile customers have been alerted that their SIM card serial numbers, phone numbers, and other data were exposed in T-Mobile hack.

☐ β˜† βœ‡ Dark Reading:

Checkmarx Launches Threat Intelligence for Open Source Packages

By Dark Reading Staff, Dark Reading β€” January 31st 2023 at 05:00
The new API incorporates threat intelligence research and employs machine learning to identify threats in the supply chain.

☐ β˜† βœ‡ Dark Reading:

How Can Disrupting DNS Communications Thwart a Malware Attack?

By Dave Mitchell, CTO, HYAS β€” February 1st 2023 at 02:05
Malware eventually has to exfiltrate the data it accessed. By watching DNS traffic for suspicious activity, organizations can halt the damage.

☐ β˜† βœ‡ Dark Reading:

Firmware Flaws Could Spell 'Lights Out' for Servers

By Robert Lemos, Contributing Writer, Dark Reading β€” January 31st 2023 at 22:35
Five vulnerabilities in the baseboard management controller (BMC) software used by 15 major vendors could allow remote code execution if attackers gain network access.

☐ β˜† βœ‡ Dark Reading:

Critical VMware RCE Vulnerabilities Targeted by Public Exploit Code

By Tara Seals, Managing Editor, News, Dark Reading β€” January 31st 2023 at 21:30
Security vulnerabilities in VMware's vRealize Log Insight platform can be chained together to offer a cybercriminals a gaping hole to access corporate crown jewels.

☐ β˜† βœ‡ Dark Reading:

Phishers Trick Microsoft Into Granting Them 'Verified' Cloud Partner Status

By Nate Nelson, Contributing Writer, Dark Reading β€” January 31st 2023 at 20:00
Everyone on Twitter wants a blue check mark. But Microsoft Azure's blue badges are even more valuable to a threat actor stealing your data via malicious OAuth apps.

☐ β˜† βœ‡ Dark Reading:

Poser Hackers Impersonate LockBit in SMB Cyberattacks

By Dark Reading Staff, Dark Reading β€” January 31st 2023 at 19:44
Recent cyberattacks against SMBs across Europe have been traced back to copycat groups using leaked LockBit locker malware.

☐ β˜† βœ‡ Dark Reading:

Will Cybersecurity Remain Recession-Proof in 2023?

By Jamal Elmellas , Chief Operating Officer, Focus on Security β€” January 31st 2023 at 18:00
Demand for skilled professionals will remain high, but cyber budgets will be eaten away.

☐ β˜† βœ‡ Dark Reading:

NanoLock Addresses Global Industrial & OT Cyber Demand with Expansions into Europe and North America

January 31st 2023 at 16:15
To meet a pressing demand for industrial and OT security, zero-trust, device-level cybersecurity provider expands with strategic hires in new and established markets.
☐ β˜† βœ‡ Dark Reading:

New Survey Reveals 40% of Companies Experienced a Data Leak in the Past Year

January 31st 2023 at 16:09
SysKit report highlighting effects of digital transformation on IT admins and governance landscape released.
☐ β˜† βœ‡ Dark Reading:

Aura and Nonprofit Cyversity Partner to Support a More Inclusive Cyber Workforce

January 31st 2023 at 15:58
Mentoring, scholarships, and professional development opportunities will be offered to those underrepresented in the industry through the collaboration.
☐ β˜† βœ‡ Dark Reading:

Sentra Raises $30 Million Series A Financing to Meet Growing Demand for Data Security in the Cloud

January 31st 2023 at 15:45
Standard Investments leads round with participation from Munich Re Ventures, Moore Strategic Ventures, Bessemer Venture Partners, and Zeev Ventures.
☐ β˜† βœ‡ Dark Reading:

Are Your Employees Thinking Critically About Their Online Behaviors?

By Jonathan Watson, Chief Technology Officer, Clio β€” January 31st 2023 at 15:00
Three mindset shifts will help employees build a habit of vigilance and make better security decisions. Move past security theater to reframe thinking so employees understand data's value, act with intention, and follow data best practices.

☐ β˜† βœ‡ Dark Reading:

Russia's Sandworm APT Launches Swarm of Wiper Attacks in Ukraine

By Jai Vijayan, Contributing Writer, Dark Reading β€” January 30th 2023 at 22:32
The incidents are the latest indication of the growing popularity of dangerous disk wipers, created to disrupt and degrade critical infrastructure and other organizations.

☐ β˜† βœ‡ Dark Reading:

Cybercrime Ecosystem Spawns Lucrative Underground Gig Economy

By Robert Lemos, Contributing Writer, Dark Reading β€” January 30th 2023 at 21:52
The complex nature of cyberattacks has increased demand for software developers, reverse engineers, and offensive specialists β€” attracting workers facing financial insecurity.

☐ β˜† βœ‡ Dark Reading:

10M JD Sports Customers' Info Exposed in Data Breach

By Becky Bracken, Editor, Dark Reading β€” January 30th 2023 at 21:17
UK sportswear retailer asks exposed customers to stay "vigilant" against phishing attempts following cyberattack.

☐ β˜† βœ‡ Dark Reading:

IT and Security Professionals Spend an Average of 4,300 Hours Annually Achieving or Maintaining Compliance

January 30th 2023 at 20:33
New research from Drata shows compliance remains a business challenge for many organizations.
☐ β˜† βœ‡ Dark Reading:

Make Developers the Driver of Software Security Excellence

By Matias Madou, Co-Founder and CTO, Secure Code Warrior β€” January 30th 2023 at 20:17
Those who are wrangling code every day could fuel a genuinely transformational approach to security β€” if they are adequately upskilled.

☐ β˜† βœ‡ Dark Reading:

Facebook Bug Allows 2FA Bypass Via Instagram

By Dark Reading Staff, Dark Reading β€” January 30th 2023 at 19:00
The Instagram rate-limiting bug, found by a rookie hunter, could be exploited to bypass Facebook 2FA in vulnerable apps, researcher reports.

☐ β˜† βœ‡ Dark Reading:

Fake Texts From the Boss, Bogus Job Postings and Frankenstein Shoppers β€” Oh My!

January 30th 2023 at 17:40
Experian’s annual Future of Fraud Forecast highlights five fraud threats facing businesses and consumers in 2023.
☐ β˜† βœ‡ Dark Reading:

Convincing, Malicious Google Ads Look to Lift Password Manager Logins

By Jai Vijayan, Contributing Writer, Dark Reading β€” January 30th 2023 at 17:15
Users searching for Bitwarden and 1Password's Web vaults on Google have recently reported seeing paid ads with links to cleverly spoofed sites for stealing credentials to their password vaults.

❌