FreshRSS

🔒
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ ☆ ✇ Dark Reading:

Oakland City Services Struggle to Recover From Ransomware Attack

By: Dark Reading Staff, Dark Reading — February 14th 2023 at 19:50
Fire emergency, 911 services functioning, along with Oakland financial systems, city says.

☐ ☆ ✇ Dark Reading:

Configuration Issues in SaltStack IT Tool Put Enterprises at Risk

By: Elizabeth Montalbano, Contributor, Dark Reading — February 14th 2023 at 19:08
Researchers flag common misconfiguration errors and a template injection technique that could let an attacker take over the IT management network and connected systems.

☐ ☆ ✇ Dark Reading:

Hospitals Sued for Using Meta's Ad-Tracking Code, Violating HIPAA

By: Dark Reading Staff, Dark Reading — February 14th 2023 at 18:59
Lawsuits say hospitals using Meta Pixel code violated patient privacy — sharing conditions, medications, and more with Facebook.

☐ ☆ ✇ Dark Reading:

Why SecDataOps Is the Future of Your Security Program

By: Jonathan Rau, CISO, Lightspin — February 14th 2023 at 18:00
The goal: Ensure that data is always finely curated and accessible, and that security decisions get made with high-fidelity data.

☐ ☆ ✇ Dark Reading:

Cyber-Physical Systems Vulnerability Disclosures Reach Peak, While Disclosures by Internal Teams Increase 80% Over 18 Months

— February 14th 2023 at 16:00
State of XIoT Security Report: 2H 2022 from Claroty's Team82 reveals positive impact by researchers on strengthening XIoT security and increased investment among XIoT vendors in securing their products.
☐ ☆ ✇ Dark Reading:

Lessons All Industries Can Learn From Automotive Security

Industry standards must evolve as digital transformation makes all companies software companies. Security testing boosts development speed and software quality.

☐ ☆ ✇ Dark Reading:

Embattled VMware ESXi Hypervisor Flaw Exploitable in Myriad Ways

By: Jai Vijayan, Contributing Writer, Dark Reading — February 14th 2023 at 13:00
It's not just Internet-accessible hosts that are vulnerable, researchers say.

☐ ☆ ✇ Dark Reading:

Dark Web Revenue Down Dramatically After Hydra's Demise

By: Becky Bracken, Editor, Dark Reading — February 13th 2023 at 22:51
Competitor markets working to replace Hydra's money-laundering services for cybercriminals.

☐ ☆ ✇ Dark Reading:

9 Scammers Busted for 5M Euro Phishing Fraud Ring

By: Dark Reading Staff, Dark Reading — February 13th 2023 at 22:24
The network is alleged to have operated 100 bank accounts and stolen millions from American people and companies.

☐ ☆ ✇ Dark Reading:

Accenture Acquires Morphus, Brazil-Based Cybersecurity Company

— February 13th 2023 at 21:30
Morphus's deep cybersecurity research expertise, cyber defense and threat intelligence services widen Accenture's cybersecurity footprint in Latin America.
☐ ☆ ✇ Dark Reading:

Healthcare in the Crosshairs of North Korean Cyber Operations

By: Jai Vijayan, Contributing Writer, Dark Reading — February 13th 2023 at 20:50
CISA, FBI, and South Korean intelligence agencies warn that the North Korean government is sponsoring ransomware attacks to fund its cyber-espionage activities.

☐ ☆ ✇ Dark Reading:

Russian Hackers Disrupt NATO Earthquake Relief Operations

By: Dark Reading Staff, Dark Reading — February 13th 2023 at 19:50
Killnet claims DDoS attack against NATO Special Operations Headquarters, Strategic Airlift Capability, and more.

☐ ☆ ✇ Dark Reading:

What Happened to #OpRussia?

The cyberwar to attack Russia has never really stopped, despite a decreasing interest from the West.

☐ ☆ ✇ Dark Reading:

Reddit Hack Shows Limits of MFA, Strengths of Security Training

By: Robert Lemos, Contributing Writer, Dark Reading — February 10th 2023 at 21:36
A tailored spear-phishing attack successfully convinced a Reddit employee to hand over their credentials and their one-time password, but soon after, the same worker notified security.

☐ ☆ ✇ Dark Reading:

Trickbot Members Sanctioned for Pandemic-Era Ransomware Hits

By: Tara Seals, Managing Editor, News, Dark Reading — February 10th 2023 at 19:25
The US Treasury Department linked the notorious cybercrime gang to Russian Intelligence Services because cyberattacks that disrupted hospitals and other critical infrastructure align with Russian state interests.

☐ ☆ ✇ Dark Reading:

MagicWeb Mystery Highlights Nobelium Attacker's Sophistication

By: Robert Lemos, Contributing Writer, Dark Reading — February 10th 2023 at 18:21
The authentication bypass used by the Nobelium group, best known for the supply chain attack on SolarWinds, required a massive, real-time investigation to uncover, Microsoft says.

☐ ☆ ✇ Dark Reading:

Malicious Game Mods Target Dota 2 Game Users

By: Jai Vijayan, Contributing Writer, Dark Reading — February 10th 2023 at 17:38
Valve's unpatched JavaScript engine and incomplete modification vetting process for Steam-delivered mods led to user systems being backdoored.

☐ ☆ ✇ Dark Reading:

Attacker Allure: A Look at the Super Bowl's Operational Cyber-Risks

By: Nathan Eddy, Contributing Writer, Dark Reading — February 10th 2023 at 17:25
Event organizers should be exercising various cyberattack scenarios to ensure they have the proper checks and balances in place to respond accordingly and maintain resilience.

☐ ☆ ✇ Dark Reading:

Google Cloud Connects Chronicle to Health ISAC Feed

By: Dark Reading Staff, Dark Reading — February 10th 2023 at 02:00
Members of the Health-ISAC can ingest threat indicators directly into Chronicle to investigate whether the threat is present in their environment.

☐ ☆ ✇ Dark Reading:

Reddit Breached With Stolen Employee Credentials

By: Dark Reading Staff, Dark Reading — February 9th 2023 at 23:36
Reddit code, internal documents, dashboards, and business systems were compromised in the cyberattack.

☐ ☆ ✇ Dark Reading:

How Do Playbooks Help CISOs Improve SecOps?

By: Aimei Wei, Founder and CTO, Stellar Cyber — February 9th 2023 at 11:23
Extended detection and response (XDR) solutions have evolved to offer automated tools, such as playbooks, that enhance context and response.

☐ ☆ ✇ Dark Reading:

NewsPenguin Goes Phishing for Maritime & Military Secrets

By: Nate Nelson, Contributing Writer, Dark Reading — February 9th 2023 at 22:15
A sophisticated cyber-espionage attack against high-value targets attending a maritime technology conference in Pakistan this weekend has been in the works since last year.

☐ ☆ ✇ Dark Reading:

4 Ways to Handle AI Decision-Making in Cybersecurity

— February 9th 2023 at 21:00
As evolving cyber threats force security teams to adopt AI to automate workflows, we ask how the relationship between humans and AI will pan out.

☐ ☆ ✇ Dark Reading:

Avast Threat Report: Consumers Plagued With Refund Fraud, Tech Support Scams, and Adware

— February 9th 2023 at 21:00
Avast researchers also discovered and reported two zero-day vulnerabilities, and observed the spread of information-stealing malware, remote access trojans, and botnets.
☐ ☆ ✇ Dark Reading:

7 Critical Cloud Threats Facing the Enterprise in 2023

By: Elizabeth Montalbano, Contributor, Dark Reading — February 9th 2023 at 20:45
From shadow data to misconfigurations, and overpermissioning to multicloud sprawl, Dark Reading's cloud security slideshow helps security pros understand the threat horizon.

☐ ☆ ✇ Dark Reading:

Kaspersky Finds Growing Number of Parents Experiencing Ransomware Attacks on Children's Schools

— February 9th 2023 at 20:24
Schools paying higher ransoms and seeing longer closures, according to survey of parents.
☐ ☆ ✇ Dark Reading:

Cryptographers Decode Secret Letters of Mary, Queen of Scots

By: Dark Reading Staff, Dark Reading — February 9th 2023 at 19:53
Nearly a half-millennium after her execution, encrypted letters from the imprisoned royal offer a fascinating look into early cryptography.

☐ ☆ ✇ Dark Reading:

Phishing Surges Ahead, as ChatGPT & AI Loom

By: Elizabeth Montalbano, Contributor, Dark Reading — February 9th 2023 at 18:52
AI and phishing-as-a-service (PaaS) kits are making it easier for threat actors to create malicious email campaigns, which continue to target high-volume applications using popular brand names.

☐ ☆ ✇ Dark Reading:

NIST Picks IoT Standard for Small Electronics Cybersecurity

By: Dark Reading Staff, Dark Reading — February 9th 2023 at 18:10
NIST announces that it will use Ascon as a cryptography standard for lightweight IoT device protection.

☐ ☆ ✇ Dark Reading:

In Perfect Harmony: Cybersecurity Regulation Harmonization

By simplifying compliance management, security and risk teams can focus on managing operational risk, not compliance risk — and better counter threats.

☐ ☆ ✇ Dark Reading:

Twitter Implements API Paywall, but Will That Solve Its Enormous Bot Crisis?

By: Nate Nelson, Contributing Writer, Dark Reading — February 9th 2023 at 16:47
Restricting the Twitter API will have implications across Twitter, the broader Internet, and society, experts say. Is there a cybersecurity silver lining, or will threat actors pay to play?

☐ ☆ ✇ Dark Reading:

Lessons From the Cold War: How Quality Trumps Quantity in Cybersecurity

High-quality tools and standards remain critical components in cybersecurity efforts even as budgets decline. It's important that staff knows response procedures and their roles, and also communicates well.

☐ ☆ ✇ Dark Reading:

CISA Releases Recovery Script for Victims of ESXiArgs Ransomware

By: Jai Vijayan, Contributing Writer, Dark Reading — February 8th 2023 at 22:31
The malware has affected thousands of VMware ESXi hypervisors in the last few days.

☐ ☆ ✇ Dark Reading:

Jailbreak Trick Breaks ChatGPT Content Safeguards

By: Dark Reading Staff, Dark Reading — February 8th 2023 at 22:05
Jailbreak command creates ChatGPT alter ego DAN, willing to create content outside of its own content restriction controls.

☐ ☆ ✇ Dark Reading:

Building Up IAM in a Multicloud World

By: Karen Spiegelman, Features Editor — February 8th 2023 at 21:37
In the cloud-first world, the security goal is to ensure only qualified users can access information across clouds.

☐ ☆ ✇ Dark Reading:

Exclu Shutdown Underscores Outsized Role Messaging Apps Play in Cybercrime

Apps like Telegram, WhatsApp, and Discord are a hotbed of cybercriminal communication and scams.

☐ ☆ ✇ Dark Reading:

ActZero Unveils Next-Generation MDR Platform

— February 8th 2023 at 20:20
Latest release gives small and mid-sized enterprises AI-driven analysis tools and unified visibility across IT environments for stronger ransomware protection.
☐ ☆ ✇ Dark Reading:

Skybox Security Appoints Cybersecurity Veteran Mordecai Rosen as CEO

— February 8th 2023 at 20:00
Skybox closes $50 million in financing to drive growth of its SaaS-based security platform.
☐ ☆ ✇ Dark Reading:

SecuriThings Brings Managed Service Capabilities to Physical Security, With New Managed Service Platform

— February 8th 2023 at 18:50
Platform opens new opportunities for managed service providers to manage, visualize, and secure customer devices from a single pane of glass, including automated maintenance and other operations.
☐ ☆ ✇ Dark Reading:

GAO Calls for Action to Protect Cybersecurity of Critical Energy, Communications Networks

By: Dark Reading Staff, Dark Reading — February 8th 2023 at 18:45
Enhanced industrial control systems cybersecurity for energy and communications sector among top recommendations in new GAO cybersecurity assessment.

☐ ☆ ✇ Dark Reading:

Gigamon Exits NDR Market, Sells ThreatInsight Business to Fortinet

Omdia has learned that Gigamon sold its ThreatInsight NDR business to Fortinet for approximately $31 million. The deal highlights what may be a pivot point for the NDR market.

☐ ☆ ✇ Dark Reading:

Toyota Global Supply Chain Portal Flaw Put Hacker in the Driver's Seat

By: Elizabeth Montalbano, Contributor, Dark Reading — February 8th 2023 at 18:00
The automaker closed a hole that allowed a security researcher to gain system administrator access to more than 14,000 corporate and partner accounts and troves of sensitive data.

☐ ☆ ✇ Dark Reading:

It Isn't Time to Worry About Quantum Computing Just Yet

Don't let something that's a decade away distract you from today's cyber threats.

☐ ☆ ✇ Dark Reading:

Why ChatGPT Isn't a Death Sentence for Cyber Defenders

By: Jose Lopez, Principal Data Scientist, Mimecast — February 8th 2023 at 15:00
Generative AI combined with user awareness training creates a security alliance that can let organizations work protected from ChatGPT.

☐ ☆ ✇ Dark Reading:

Why Some Cloud Services Vulnerabilities Are So Hard to Fix

By: Karen Spiegelman, Features Editor — February 8th 2023 at 13:00
Five months after AWS customers were alerted about three vulnerabilities, nearly none had plugged the holes. The reasons why underline a need for change.

☐ ☆ ✇ Dark Reading:

How to Optimize Your Cyber Insurance Coverage

By: Microsoft Security, Microsoft — February 8th 2023 at 13:00
From prevention and detection processes to how you handle policy information, having strong cyber insurance coverage can help mitigate cybersecurity attacks.

☐ ☆ ✇ Dark Reading:

Cloud Apps Still Demand Way More Privileges Than They Use

By: Dark Reading Staff, Dark Reading — February 7th 2023 at 23:35
Hackers can't steal a credential that doesn't exist.

☐ ☆ ✇ Dark Reading:

'Money Lover' Finance App Exposes User Data

By: Nate Nelson, Contributing Writer, Dark Reading — February 7th 2023 at 22:54
A broken access control vulnerability could have led to dangerous follow-on attacks for users of the money-management app.

☐ ☆ ✇ Dark Reading:

Fresh, Buggy Clop Ransomware Variant Targets Linux Systems

By: Jai Vijayan, Contributing Writer, Dark Reading — February 7th 2023 at 22:21
For the moment, victims can decrypt data without paying a ransom. But Clop is a ransomware variant that has caused havoc on Windows systems, so that's bound to change.

❌