Category: Dark Reading

Microsoft 365 Breach Risk Widens to Millions of Azure AD Apps

China-inked APT actors could have single-hop access to the gamut of Microsoft cloud services and apps, including SharePoint, Teams, and OneDrive, among many others. This article has been indexed from Dark Reading Read the original article: Microsoft 365 Breach Risk…

Saudi Arabia’s Tuwaiq Academy Opens Cybersecurity Bootcamp

Registration has opened for the cybersecurity specialty track at Tuwaiq Academy, where students will learn a variety of related skills. This article has been indexed from Dark Reading Read the original article: Saudi Arabia’s Tuwaiq Academy Opens Cybersecurity Bootcamp

North Korean Attackers Targeted Crypto Companies in JumpCloud Breach

Analysts continue piecing together who breached JumpCloud, why, and what else they’ve managed to pull off. This article has been indexed from Dark Reading Read the original article: North Korean Attackers Targeted Crypto Companies in JumpCloud Breach

TrustArc Announces TRUSTe EU-US Data Privacy Framework Verification

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: TrustArc Announces TRUSTe EU-US Data Privacy Framework Verification

Deloitte Global Expands MXDR Cybersecurity SaaS Solution With Operational Technology and Identity Modules

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: Deloitte Global Expands MXDR Cybersecurity SaaS Solution With Operational Technology and…

Critical Infrastructure Workers Better At Spotting Phishing

Critical-infrastructure employees are comparatively more engaged in organizational security — and compliance training — than those in other sectors. This article has been indexed from Dark Reading Read the original article: Critical Infrastructure Workers Better At Spotting Phishing

Estée Lauder Breached in Twin MOVEit Hacks, by Different Ransom Groups

The cosmetics conglomerate was apparently breached through the infamous MOVEit flaw by both Cl0p and BlackCat, at roughly the same time. This article has been indexed from Dark Reading Read the original article: Estée Lauder Breached in Twin MOVEit Hacks,…

Apache OpenMeetings Wide Open to Account Takeover, Code Execution

Researcher discovers vulnerabilities in the open source Web application, which were fixed in the latest Apache OpenMeeting update. This article has been indexed from Dark Reading Read the original article: Apache OpenMeetings Wide Open to Account Takeover, Code Execution

Should You Be Using a Cybersecurity Careers Framework?

Frameworks can help improve hiring practices and retention, and help guide education — which makes them an important asset worth exploiting. This article has been indexed from Dark Reading Read the original article: Should You Be Using a Cybersecurity Careers…

Plurilock Announces Generative AI ‘Guardrails’ Product, PromptGuard

The SaaS product is available under the Company’s early access program as a closed, invitation-only beta experience, as part of the Plurilock AI platform. This article has been indexed from Dark Reading Read the original article: Plurilock Announces Generative AI…

KnowBe4 Partners With Egress to Enhance Organizations’ Inbound and Outbound Email Security Defenses

Egress also launches adaptive security architecture, which dynamically adjusts email security controls based on aggregated data including KnowBe4’s user risk score. This article has been indexed from Dark Reading Read the original article: KnowBe4 Partners With Egress to Enhance Organizations’…

Netskope Launches Managed Service Provider Program

Updated Evolve Partner Program offerings expand support and solution options for MSPs driving security modernization and network transformation. This article has been indexed from Dark Reading Read the original article: Netskope Launches Managed Service Provider Program

Checkmarx Announces CheckAI Plugin for ChatGPT to Detect and Prevent Attacks Against ChatGPT-Generated Code

Checkmarx’s industry-first AI AppSec plugin works within the ChatGPT interface to protect against new attack types targeting GenAI-generated code. This article has been indexed from Dark Reading Read the original article: Checkmarx Announces CheckAI Plugin for ChatGPT to Detect and…

Cloud Range Appoints Cybersecurity Leader Galina Antova to Board of Directors

Supports company focus on bridging the cyber skills gap, strengthening cyber defenses, and protecting the front lines. This article has been indexed from Dark Reading Read the original article: Cloud Range Appoints Cybersecurity Leader Galina Antova to Board of Directors

SophosEncrypt Ransomware Fools Security Researchers

The ransomware-as-a-service offering was first assumed to be a red team exercise before being detected for true malicious activity. This article has been indexed from Dark Reading Read the original article: SophosEncrypt Ransomware Fools Security Researchers

China’s APT41 Linked to WyrmSpy, DragonEgg Mobile Spyware

Nation-states see the opportunity in targeting people directly through their mobile phones, in this case with sophisticated Android surveillanceware. This article has been indexed from Dark Reading Read the original article: China’s APT41 Linked to WyrmSpy, DragonEgg Mobile Spyware

Study: Africa Cybersecurity Improves But Lacks Cross-Border Frameworks

While cybersecurity preparedness in Africa is on the upswing, the continent still lacks agreements on international security standards and sharing threat intel. This article has been indexed from Dark Reading Read the original article: Study: Africa Cybersecurity Improves But Lacks…

3 Ways AI Could Improve Authentication

As companies navigate how to protect themselves from the onslaught of increasingly sophisticated fraud threats, artificial intelligence will be a critical piece of next-gen authentication. This article has been indexed from Dark Reading Read the original article: 3 Ways AI…

Leverage Threat Intelligence, AI, and Data at Scale to Boost Cyber Defenses

By combining these leading-edge tools, security professionals can amplify the impact of their security strategies. This article has been indexed from Dark Reading Read the original article: Leverage Threat Intelligence, AI, and Data at Scale to Boost Cyber Defenses

Google Cloud Build Flaw Enables Privilege Escalation, Code Tampering

Google’s fix to the Bad.Build flaw only partially addresses the issue, say security researchers who discovered it. This article has been indexed from Dark Reading Read the original article: Google Cloud Build Flaw Enables Privilege Escalation, Code Tampering

Pernicious Rootkits Pose Growing Blight On Threat Landscape

Attackers show renewed relentlessness in exploiting OS vulnerabilities that also circumvent defense and detection measures. This article has been indexed from Dark Reading Read the original article: Pernicious Rootkits Pose Growing Blight On Threat Landscape

FIN8 Modifies ‘Sardonic’ Backdoor to Deliver BlackCat Ransomware

The cybercrime group has given its backdoor malware a facelift in an attempt to evade detection, making some bug fixes and setting itself up to deliver its latest crimeware toy, BlackCat. This article has been indexed from Dark Reading Read…

Sogu, SnowyDrive Malware Spreads, USB-Based Cyberattacks Surge

Two separate threat actors are using poisoned USB drives to distribute malware in cyber-espionage campaigns targeting organizations across different sectors and geographies. This article has been indexed from Dark Reading Read the original article: Sogu, SnowyDrive Malware Spreads, USB-Based Cyberattacks…

Attackers Pummel Millions of Websites via Critical WooCommerce Payments Flaw

A barrage of targeted attacks against vulnerable installations peaked at 1.3 million against 157,000 sites over the weekend, aimed at unauthenticated code execution. This article has been indexed from Dark Reading Read the original article: Attackers Pummel Millions of Websites…

Linux Ransomware Poses Significant Threat to Critical Infrastructure

Organizations running Linux distributions need to prepare to defend their systems against ransomware attacks. Steps to ensure resiliency and basics such as access control reduce major disruptions. This article has been indexed from Dark Reading Read the original article: Linux…

Startup Spotlight: Binarly Hardens Firmware Security

The company, one of four finalists in this year’s Black Hat USA Startup Spotlight competition, uses AI/ML to find firmware vulnerabilities. This article has been indexed from Dark Reading Read the original article: Startup Spotlight: Binarly Hardens Firmware Security

How AI-Augmented Threat Intelligence Solves Security Shortfalls

Researchers explore how overburdened cyber analysts can improve their threat intelligence jobs by using ChatGPT-like large language models (LLMs). This article has been indexed from Dark Reading Read the original article: How AI-Augmented Threat Intelligence Solves Security Shortfalls

Microsoft ‘Logging Tax’ Hinders Incident Response, Experts Warn

A recent email compromise by Chinese APT group Storm-0558 highlights a lack of access to security logging by many Microsoft 365 license holders, prompting calls from researchers to abolish it. This article has been indexed from Dark Reading Read the…

5 Major Takeaways From Microsoft’s July Patch Tuesday

July’s updates contained 100+ patches and security policy notes, leaving vulnerability management teams stressed and scrambling to prioritize. We’re here to help find some zen. This article has been indexed from Dark Reading Read the original article: 5 Major Takeaways…

AWS Cloud Credential Stealing Campaign Spreads to Azure, Google Cloud

The TeamTNT threat actor appears to be setting the stage for broader cloud worm attacks, researchers say. This article has been indexed from Dark Reading Read the original article: AWS Cloud Credential Stealing Campaign Spreads to Azure, Google Cloud

UAE and South African Hospitals Fail on DMARC Implementation

Only a quarter of hospitals have implemented the strongest level of DMARC, with a third running any version of the email validation protocol. This article has been indexed from Dark Reading Read the original article: UAE and South African Hospitals…

Why CFOs & CISOs Must Collaborate to Strengthen and Protect Organizations in a Recession

Cyber threats are intensifying even as budgets are being scrutinized. Now, more than ever, security and finance professionals need to align on cybersecurity strategies. This article has been indexed from Dark Reading Read the original article: Why CFOs & CISOs…

Rogue Azure AD Guests Can Steal Data via Power Apps

A few default guest setting manipulations in Azure AD and over-promiscuous low-code app developer connections can upend data protections. This article has been indexed from Dark Reading Read the original article: Rogue Azure AD Guests Can Steal Data via Power…

Electrical Grid Stability Relies on Balancing Digital Substation Security

Because digital substations are critical elements of electrical systems, they are a prime target for sophisticated cyberattacks. This article has been indexed from Dark Reading Read the original article: Electrical Grid Stability Relies on Balancing Digital Substation Security

White House Fills in Details Of National Cybersecurity Strategy

While the plan may convey the right kind of urgency, it lacks both funding and bipartisan support, industry professionals say. This article has been indexed from Dark Reading Read the original article: White House Fills in Details Of National Cybersecurity…

Introducing EncryptionSafe: A Free and Easy-to-Use Encryption App for Windows PC

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: Introducing EncryptionSafe: A Free and Easy-to-Use Encryption App for Windows PC

Secure Code Warrior Ushers in Next Era in Developer Driven Security With $50M Series C Funding Round

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: Secure Code Warrior Ushers in Next Era in Developer Driven Security…

Safe Security Acquires RiskLens

A combination of SAFE Platform’s industry defining AI capabilities coupled with the industry standard FAIR model for cyber risk quantification, that was pioneered by RiskLens. This article has been indexed from Dark Reading Read the original article: Safe Security Acquires…

Facebook and Microsoft are the Most Impersonated Brands in Phishing Attacks

Vade’s phishing and malware report reveals phishing volumes increased by more than 54% in H1 2023. This article has been indexed from Dark Reading Read the original article: Facebook and Microsoft are the Most Impersonated Brands in Phishing Attacks

Cybersecurity Leaders Report Reduction in Disruptive Cyber Incidents With MSS/MDR Solutions

Optiv survey highlights organizations’ need for talent, challenges with sophistication of threat actors and expanding attack surface. This article has been indexed from Dark Reading Read the original article: Cybersecurity Leaders Report Reduction in Disruptive Cyber Incidents With MSS/MDR Solutions

Linux Hacker Exploits Researchers With Fake PoCs Posted to GitHub

A cyber attacker gives defenders a taste of their own medicine, with GitHub honeypots concealing infostealers. This article has been indexed from Dark Reading Read the original article: Linux Hacker Exploits Researchers With Fake PoCs Posted to GitHub

WormGPT Heralds An Era of Using AI Defenses to Battle AI Malware

AI-aided BEC, malware, and phishing attacks will push organizations to level up with generative AI and better protect their users, data, and networks. This article has been indexed from Dark Reading Read the original article: WormGPT Heralds An Era of…

Critical RCE Bug in Rockwell Automation PLCs Zaps Industrial Sites

Rockwell Automation and CISA warn of security vulnerabilities that affect power plants, factories, and other critical infrastructure sites. This article has been indexed from Dark Reading Read the original article: Critical RCE Bug in Rockwell Automation PLCs Zaps Industrial Sites

Okta, Ping Identity, CyberArk & Oracle Lead the IDaaS Omdia Universe

Omdia has published its Omdia Universe on IDaaS. This vendor comparison study highlights the capabilities of the vendors in the space. This article has been indexed from Dark Reading Read the original article: Okta, Ping Identity, CyberArk & Oracle Lead…

SolarWinds Attackers Dangle BMWs to Spy on Diplomats

Cloaked Ursa/Nobelium gets creative by appealing to the more personal needs of government employees on foreign missions in Kyiv. This article has been indexed from Dark Reading Read the original article: SolarWinds Attackers Dangle BMWs to Spy on Diplomats

Killnet Tries Building Russian Hacktivist Clout With Media Stunts

Killnet has been more effective at generating headlines than in executing attacks or wreaking any real damage, experts say. This article has been indexed from Dark Reading Read the original article: Killnet Tries Building Russian Hacktivist Clout With Media Stunts

Hackers Target Chinese Gamers With Microsoft-Signed Rootkit

Kernel mode driver can download second-stage payload directly to memory, allowing threat actors to evade endpoint detection and response tools. This article has been indexed from Dark Reading Read the original article: Hackers Target Chinese Gamers With Microsoft-Signed Rootkit

Chinese APT Cracks Microsoft Outlook Emails at 25 Government Agencies

Foreign state-sponsored actors likely had access to privileged state emails for weeks, thanks to a token validation vulnerability. This article has been indexed from Dark Reading Read the original article: Chinese APT Cracks Microsoft Outlook Emails at 25 Government Agencies

Firedome Integrates With Microsoft Defender for IoT to Enhance IoT Device Security, Using Microsoft Sentinel

Firedome’s on device real-time detection, prevention and response along with Microsoft Defender for IoT cloud-based security provides a holistic view of IoT attacks for the first time. This article has been indexed from Dark Reading Read the original article: Firedome…

Hackers Say Generative AI Unlikely to Replace Human Cybersecurity Skills According to Bugcrowd Survey

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: Hackers Say Generative AI Unlikely to Replace Human Cybersecurity Skills According…

Less Than Half of SMBs Deploy Privileged Access Management

Keeper Security highlights S&P Market Intelligence’s latest research showing that lack of PAM is leaving SMBs vulnerable to attack. This article has been indexed from Dark Reading Read the original article: Less Than Half of SMBs Deploy Privileged Access Management

(ISC)² Strengthens DEI Initiatives through Global Partnerships

Partnership program empowers underrepresented groups by removing barriers to entering the cybersecurity workforce. This article has been indexed from Dark Reading Read the original article: (ISC)² Strengthens DEI Initiatives through Global Partnerships

Console & Associates, P.C. Investigates HCA Healthcare After Report of Data Breach Affecting an Estimated 11M Patients

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: Console & Associates, P.C. Investigates HCA Healthcare After Report of Data…

QuickBlox API Vulnerabilities Open Video, Chat Users to Data Theft

QuickBlox users should update to the latest version of the platform in order to protect against several avenues of exploitation. This article has been indexed from Dark Reading Read the original article: QuickBlox API Vulnerabilities Open Video, Chat Users to…

Team82, Check Point Research Uncover QuickBlox API Vulnerabilities

QuickBlox was quick to work with the research teams in order to find solutions to these vulnerabilities and protect its users. This article has been indexed from Dark Reading Read the original article: Team82, Check Point Research Uncover QuickBlox API…

How to Put Generative AI to Work in Your Security Operations Center

Generative AI is the cybersecurity resource that never sleeps. Here are some of the ways security-focused generative AI can benefit different members of the SOC team. This article has been indexed from Dark Reading Read the original article: How to…

White House Urged to Quickly Nominate National Cyber Director

A group of cybersecurity organizations is urging the White House to move with haste in nominating a new National Cyber Director, amid a complex and shifting threat landscape. This article has been indexed from Dark Reading Read the original article:…

Hackers Exploit Policy Loophole in Windows Kernel Drivers

Using open source tools, attackers target Chinese speakers with malicious drivers with expired certificates, potentially allowing for full system takeover. This article has been indexed from Dark Reading Read the original article: Hackers Exploit Policy Loophole in Windows Kernel Drivers

Microsoft Discloses 5 Zero-Days in Voluminous July Security Update

Fixes for more than 100 vulnerabilities affect numerous products, including Windows, Office, .Net, and Azure Active Directory, among others. This article has been indexed from Dark Reading Read the original article: Microsoft Discloses 5 Zero-Days in Voluminous July Security Update

Bangladesh Government Website Leaks Personal Data

Personal details of Bangladeshi citizens found online by researcher included full names, phone numbers, email addresses, and national ID numbers. This article has been indexed from Dark Reading Read the original article: Bangladesh Government Website Leaks Personal Data

Mastodon Patches 4 Bugs, but Is the Twitter Killer Safe to Use?

Platform’s independent server “instances” may have different security levels, creating potential for supply chain-like vulnerabilities. This article has been indexed from Dark Reading Read the original article: Mastodon Patches 4 Bugs, but Is the Twitter Killer Safe to Use?

Critical VMware Bug Exploit Code Released Into the Wild

The exploit code was brought to VMware’s attention by an anonymous researcher, in tandem with the Trend Micro Zero Day Initiative. This article has been indexed from Dark Reading Read the original article: Critical VMware Bug Exploit Code Released Into…

Apple’s Rapid Zero-Day Patch Causes Safari Issues, Users Say

Apple’s emergency fix for a code-execution bug being actively exploited in the wild is reportedly buggy itself, and some indications point to the Cupertino giant halting patch rollouts. This article has been indexed from Dark Reading Read the original article:…

Cyberattacks Are a War We’ll Never Win, but We Can Defend Ourselves

Giving ourselves a chance in this fight means acknowledging that yesterday’s successful defensive tactics may already be obsolete. This article has been indexed from Dark Reading Read the original article: Cyberattacks Are a War We’ll Never Win, but We Can…

RomCom Spies Target NATO Summit Ahead of Zelensky’s Arrival

As NATO mulls Ukrainian membership, the threat group is targeting supporters of Ukraine with a backdoor and exploitation of the Microsoft remote code execution (RCE) flaw known as Follina. This article has been indexed from Dark Reading Read the original…

Top Takeaways From Table Talks With Fortune 100 CISOs

As organizations struggle to keep up with new regulations and hiring challenges, chief information security officers share common challenges and experiences. This article has been indexed from Dark Reading Read the original article: Top Takeaways From Table Talks With Fortune…

‘ScarletEel’ Hackers Worm Into AWS Cloud

A toolset upgrade is making ScarletEel more slippery than ever while it continues to manipulate the cloud to perform cryptojacking, DDoS, and more. This article has been indexed from Dark Reading Read the original article: ‘ScarletEel’ Hackers Worm Into AWS…

Honeywell to Acquire SCADAfence, Strengthening its Cybersecurity Software Portfolio

SCADAfence will integrate into the Honeywell Forge Cybersecurity+ suite providing expanded asset discovery, threat detection, and compliance management capabilities. This article has been indexed from Dark Reading Read the original article: Honeywell to Acquire SCADAfence, Strengthening its Cybersecurity Software Portfolio