Category: Dark Reading

Pentagon Leaks Emphasize the Need for a Trusted Workforce

Tightening access controls and security clearance alone won’t prevent insider threat risks motivated by lack of trust or loyalty. This article has been indexed from Dark Reading Read the original article: Pentagon Leaks Emphasize the Need for a Trusted Workforce

2 Lenses for Examining the Safety of Open Source Software

Improving the security of open source repositories and keeping malicious components out requires a combination of technology and people. This article has been indexed from Dark Reading Read the original article: 2 Lenses for Examining the Safety of Open Source…

130K+ Patients’ Social Security Numbers Leaked in UHS of Delaware Data Breach

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: 130K+ Patients’ Social Security Numbers Leaked in UHS of Delaware Data…

Tesla Whistleblower Leaks 100GB of Data, Revealing Safety Complaints

Informants have released data that includes thousands of safety complaints the company has received about its self-driving capability, as well as sensitive information regarding current and past employees. This article has been indexed from Dark Reading Read the original article:…

Travel-Themed Phishing, BEC Campaigns Get Smarter as Summer Season Arrives

Phishing campaigns targeting travelers have evolved from simple, easy-to-spot fraud attempts to highly sophisticated operations. This article has been indexed from Dark Reading Read the original article: Travel-Themed Phishing, BEC Campaigns Get Smarter as Summer Season Arrives

Russia’s War in Ukraine Shows Cyberattacks Can Be War Crimes

Ukraine’s head of cybersecurity Victor Zhora says the world needs “efficient legal instruments to confront cyber terrorism.” This article has been indexed from Dark Reading Read the original article: Russia’s War in Ukraine Shows Cyberattacks Can Be War Crimes

Red Hat Tackles Software Supply Chain Security

The new Red Hat Trusted Software Supply Chain services help developers take a secure-by-design approach to build, deploy, and monitor software. This article has been indexed from Dark Reading Read the original article: Red Hat Tackles Software Supply Chain Security

‘Volt Typhoon’ Breaks Fresh Ground for China-Backed Cyber Campaigns

This is the first incident where a threat actor from the country appears to be laying the groundwork for disruptive attacks in the future, researchers say. This article has been indexed from Dark Reading Read the original article: ‘Volt Typhoon’…

Lazarus Group Striking Vulnerable Windows IIS Web Servers

The infamous North Korean APT group is using Log4Shell, the 3CX supply chain attack, and other known vectors to breach Microsoft Web servers. This article has been indexed from Dark Reading Read the original article: Lazarus Group Striking Vulnerable Windows…

Netflix’s Password-Sharing Ban Offers Security Upsides

The streaming giant is looking to bolster flagging subscription growth and profits, but security researchers say the move offers a perfect opportunity to encourage better password hygiene and account safety. This article has been indexed from Dark Reading Read the…

Memcyco Delivers Real-Time Brandjacking Detection and Protection Solution

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: Memcyco Delivers Real-Time Brandjacking Detection and Protection Solution

Perception Point Report Finds That Advanced Phishing Attacks Grew by 356% in 2022

Perception Point’s 2023 Annual Report: Cybersecurity Trends & Insights’ analyzes the most prevalent cyberattack trends amidst today’s complex threat landscape, identifying an overall increase of 87% in the total number of attacks over the course of last year. This article…

Bank of Ghana Opens SOC to Enable Threat Intelligence Sharing

Bank of Ghana’s security operations center will boost visibility into threats and enable threat intelligence sharing, it says. This article has been indexed from Dark Reading Read the original article: Bank of Ghana Opens SOC to Enable Threat Intelligence Sharing

Google Cloud Bug Allows Server Takeover From CloudSQL Service

Researchers could access sensitive data and steal secrets by exploiting a vulnerability in GCP’s security layer, eventually running rampant in the environment. This article has been indexed from Dark Reading Read the original article: Google Cloud Bug Allows Server Takeover…

‘Operation Magalenha’ Attacks Gives Window Into Brazil’s Cybercrime Ecosystem

A campaign against customers of Portuguese banks uses a capable financial malware strain dubbed PeepingTitle, written in the Delphi programming language. This article has been indexed from Dark Reading Read the original article: ‘Operation Magalenha’ Attacks Gives Window Into Brazil’s…

Dangerous Regions: Isolating Branch Offices in High-Risk Countries

Organizations must be cautious about how they interact with other regions around the world in order to operate safely in an at-times adversarial landscape. This article has been indexed from Dark Reading Read the original article: Dangerous Regions: Isolating Branch…

CISO Criminalization, Vague Cyber Disclosure Rules Create Angst for Security Teams

in the wake of the ex-Uber CISO verdict, CISOs ask for clearer rules and less uncertainty in managing disclosures, amid jail-time fears. This article has been indexed from Dark Reading Read the original article: CISO Criminalization, Vague Cyber Disclosure Rules…

‘Volt Typhoon’ China-Backed APT Infiltrates US Critical Infrastructure Orgs

According to Microsoft and researchers, the state-sponsored threat actor could very well be setting up a contingency plan for disruptive attacks on the US in the wake of an armed conflict in the South China Sea. This article has been…

Honeywell Releases Cyber Insights to Better Identify Cybersecurity Threats and Vulnerabilities

The new software-led solution enables organizations to defend against cybersecurity threats in their operational technology (OT) environments. This article has been indexed from Dark Reading Read the original article: Honeywell Releases Cyber Insights to Better Identify Cybersecurity Threats and Vulnerabilities

Netwrix Report: Enterprises Suffer More Ransomware and Other Malware Attacks Than Smaller Organizations

Attackers primarily target on-premises IT infrastructures. This article has been indexed from Dark Reading Read the original article: Netwrix Report: Enterprises Suffer More Ransomware and Other Malware Attacks Than Smaller Organizations

Appdome Launches Build-to-Test, Automated Testing Option for Protected Mobile Apps

New capability streamlines automated testing of cybersecurity and anti-fraud features in android and iOS apps in virtual and cloud testing suites. This article has been indexed from Dark Reading Read the original article: Appdome Launches Build-to-Test, Automated Testing Option for…

Technology Veterans James Wickett and Ken Johnson Launch DryRun Security to Bring Security to Developers

DryRun security seeks to bridge the gap between developers and security professionals by automating security analysis in code reviews before deployment. This article has been indexed from Dark Reading Read the original article: Technology Veterans James Wickett and Ken Johnson…

Harvard Pilgrim Health Care Notifies Individuals of Privacy Incident

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: Harvard Pilgrim Health Care Notifies Individuals of Privacy Incident

Google’s .zip, .mov Domains Give Social Engineers a Shiny New Tool

Security professionals warn that Google’s new top-level domains, .zip and .mov, pose social engineering risks while providing little reason for their existence. This article has been indexed from Dark Reading Read the original article: Google’s .zip, .mov Domains Give Social…

OAuth Flaw in Expo Platform Affects Hundreds of Third-Party Sites, Apps

A cybersecurity vulnerability found in an implementation of the social login functionality opens the door to account takeovers and more. This article has been indexed from Dark Reading Read the original article: OAuth Flaw in Expo Platform Affects Hundreds of…

Israeli Shipping, Logistics Companies Targeted in Watering Hole Attacks

Researchers say the Iranian nation-state actor known as Tortoiseshell could be behind the attacks. This article has been indexed from Dark Reading Read the original article: Israeli Shipping, Logistics Companies Targeted in Watering Hole Attacks

5 Questions to Ask When Evaluating a New Cybersecurity Technology

Any new cybersecurity technology should be not just a neutral addition to a security stack but a benefit to the other technologies or people managing them. This article has been indexed from Dark Reading Read the original article: 5 Questions…

SuperMailer Abuse Bypasses Email Security for Super-Sized Credential Theft

Secure email gateways and end users alike are being fooled by a cyberattack campaign that’s enjoying skyrocketing volumes against businesses in every industry, globally. This article has been indexed from Dark Reading Read the original article: SuperMailer Abuse Bypasses Email…

What Security Professionals Need to Know About Aggregate Cyber Risk

Widespread cyber incidents will happen, but unlike for natural disasters, specific security controls can help prevent a catastrophe. This article has been indexed from Dark Reading Read the original article: What Security Professionals Need to Know About Aggregate Cyber Risk

Bridgestone CISO: Lessons From Ransomware Attack Include Acting, Not Thinking

A February 2022 attack, knocked the giant tire maker’s North American operations offline for several days. This article has been indexed from Dark Reading Read the original article: Bridgestone CISO: Lessons From Ransomware Attack Include Acting, Not Thinking

Microsoft: BEC Attackers Evade ‘Impossible Travel’ Flags With Residential IP Addresses

Threat actors are circumventing geo-location-based security detections, using a combination of cybercrime-as-a-service platforms and the purchasing of local IP addresses. This article has been indexed from Dark Reading Read the original article: Microsoft: BEC Attackers Evade ‘Impossible Travel’ Flags With…

Enterprises Must Prepare Now for Shorter TLS Certificate Lifespans

Shorter certificate lifespans are beneficial, but they require a rethink of how to properly manage them. This article has been indexed from Dark Reading Read the original article: Enterprises Must Prepare Now for Shorter TLS Certificate Lifespans

Improving Cybersecurity Requires Building Better Public-Private Cooperation

Security vendors, businesses, and US government agencies need to work together to fight ransomware and protect critical infrastructure. This article has been indexed from Dark Reading Read the original article: Improving Cybersecurity Requires Building Better Public-Private Cooperation

Meta Hit With $1.3B Record-Breaking Fine for GDPR Violations

The technology conglomerate has until later this year to end its transfer of European user’s data across the Atlantic. This article has been indexed from Dark Reading Read the original article: Meta Hit With $1.3B Record-Breaking Fine for GDPR Violations

IBM’s Polar Buy Creates Focus on a New ‘Shadow Data’ Cloud Security Area

The purchase gives IBM access to a new category of products called “data security posture management” for security data in cloud and SaaS repositories. This article has been indexed from Dark Reading Read the original article: IBM’s Polar Buy Creates…

Cyber Warfare Lessons From the Russia-Ukraine Conflict

Techniques used in cyber warfare can be sold to anyone — irrespective of borders, authorities, or affiliations. We need to develop strategies to respond at scale. This article has been indexed from Dark Reading Read the original article: Cyber Warfare…

CommonMagic APT Campaign Broadens Target Scope to Central and Western Ukraine

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: CommonMagic APT Campaign Broadens Target Scope to Central and Western Ukraine

3 Common Initial Attack Vectors Account for Most Ransomware Campaigns

The data shows how most cyberattacks start, so basic steps can help organizations avoid becoming the latest statistic. This article has been indexed from Dark Reading Read the original article: 3 Common Initial Attack Vectors Account for Most Ransomware Campaigns

Enterprises Rely on Multicloud Security to Protect Cloud Workloads

As enterprises adopt multicloud, the security picture has gotten foggy. Cloud workload protection platforms and distributed firewalls are creating clarity. This article has been indexed from Dark Reading Read the original article: Enterprises Rely on Multicloud Security to Protect Cloud…

KeePass Vulnerability Imperils Master Passwords

A newly discovered bug in the open source password manager, if exploited, lets attackers retrieve a target’s master password — and proof-of-concept code is available. This article has been indexed from Dark Reading Read the original article: KeePass Vulnerability Imperils…

Trojan-Rigged Phishing Attacks Pepper China-Taiwan Conflict

Plug X and other information-stealing remote-access Trojans are among the malware targeting networking, manufacturing, and logistics companies in Taiwan. This article has been indexed from Dark Reading Read the original article: Trojan-Rigged Phishing Attacks Pepper China-Taiwan Conflict

Microsoft Azure VMs Highjacked in Cloud Cyberattack

Cybercrime group that often uses smishing for initial access bypassed traditional OS targeting and evasion techniques to directly gain access to the cloud. This article has been indexed from Dark Reading Read the original article: Microsoft Azure VMs Highjacked in…

Satori Augments Its Data Security Platform With Posture Management and Data Store Discovery Capabilities

With the new additions to Satori’s Data Security Platform, companies gain unprecedented visibility to answer “Where is all my data?” and “Who has access to it?” This article has been indexed from Dark Reading Read the original article: Satori Augments…

WithSecure Launches New Range of Incident Response and Readiness Services

New retainer provides expert support starting in the first 72 hours of the incident response process to contain the attack and improve preparedness for the future. This article has been indexed from Dark Reading Read the original article: WithSecure Launches…

LexisNexis Risk Solutions Cybercrime Report Reveals 20% Annual Increase in Global Digital Attack Rate

Elevated attack rate expected to remain during 2023 as cybercrime becomes more sophisticated and widespread. This article has been indexed from Dark Reading Read the original article: LexisNexis Risk Solutions Cybercrime Report Reveals 20% Annual Increase in Global Digital Attack…

Eagle Eye Networks and Brivo Announce $192M Investment — One of the Largest Ever in Cloud Physical Security

SECOM CO., LTD, a $15B enterprise and one of the largest security integration companies in the world, invests in the two global cloud physical security leaders, accelerating the use of AI and improving safety and security. This article has been…

ActZero Teams Up With UScellular to Secure Mobile Devices From Ransomware Attacks

AI-powered cyber defense service protects against phishing attacks for businesses on unlimited handset plans. This article has been indexed from Dark Reading Read the original article: ActZero Teams Up With UScellular to Secure Mobile Devices From Ransomware Attacks

Lemon Group Uses Millions of Pre-Infected Android Phones to Enable Cybercrime Enterprise

Lemon Group’s Guerrilla malware model an example of how threat actors are monetizing compromised Android devices, researchers say. This article has been indexed from Dark Reading Read the original article: Lemon Group Uses Millions of Pre-Infected Android Phones to Enable…

BianLian Cybercrime Group Changes Attack Methods, CISA Advisory Notes

CISA urges small and midsized organizations as well as critical infrastructures to implement mitigations to shield from further attacks. This article has been indexed from Dark Reading Read the original article: BianLian Cybercrime Group Changes Attack Methods, CISA Advisory Notes

Houthi-Backed Spyware Effort Targets Yemen Aid Workers

Pro-Houthi OilAlpha uses spoofed Android apps to monitor victims across the Arab peninsula working to bring stability to Yemen. This article has been indexed from Dark Reading Read the original article: Houthi-Backed Spyware Effort Targets Yemen Aid Workers

Microsoft Teams Features Amp Up Orgs’ Cyberattack Exposure

It’s as they say: A Teams is only as strong as its weakest links. Microsoft’s collaboration platform offers Tabs, Meetings, and Messages functions, and they all can be exploited. This article has been indexed from Dark Reading Read the original…

Talking Security Strategy: Cybersecurity Has a Seat at the Boardroom Table

Pending new SEC rules reinforce how integral cybersecurity is to modern business operations, and will help close the gap between security teams and those making policy decisions. This article has been indexed from Dark Reading Read the original article: Talking…

How to Protect Your Organization From Vulnerabilities

Cobalt’s fifth edition of “The State of Penetration Testing Report” taps into data from 3,100 pen tests and more than 1,000 responses from security practitioners. This article has been indexed from Dark Reading Read the original article: How to Protect…

Sunday Paper Debacle: Philadelphia Inquirer Scrambles to Respond to Cyberattack

It’s still unclear when systems for Pennsylvania’s largest media outlet will be fully restored, as employees were told to stay at home through Tuesday. This article has been indexed from Dark Reading Read the original article: Sunday Paper Debacle: Philadelphia…

I Was an RSAC Innovation Sandbox Judge — Here’s What I Learned

Three pieces of advice to startups serious about winning funding and support for their nascent companies: Articulate your key message clearly, have the founder speak, and don’t use a canned demo. This article has been indexed from Dark Reading Read…

Microsoft Digital Defense Report: Nation-State Threats and Cyber Mercenaries

In part three of this three-part series, Microsoft dissects these twinned threats and what organizations can do to reduce or eliminate their risk. This article has been indexed from Dark Reading Read the original article: Microsoft Digital Defense Report: Nation-State…

Unpatched Wemo Smart Plug Bug Opens Countless Networks to Cyberattacks

Cyberattckers can easily exploit a command-injection bug in the popular device, but Belkin has no plans to address the security vulnerability. This article has been indexed from Dark Reading Read the original article: Unpatched Wemo Smart Plug Bug Opens Countless…

Attackers Target macOS With ‘Geacon’ Cobalt Strike Tool

Threat actors seen using Go-language implementation of the red-teaming tool on Intel and Apple silicon-based macOS systems. This article has been indexed from Dark Reading Read the original article: Attackers Target macOS With ‘Geacon’ Cobalt Strike Tool

XM Cyber Announces Partnership With SAP to Deliver Robust Security for Hybrid Environments

Partnership will provide SAP customers with comprehensive exposure management capabilities and in-depth visibility of attack surfaces. This article has been indexed from Dark Reading Read the original article: XM Cyber Announces Partnership With SAP to Deliver Robust Security for Hybrid…

Russian Ransomware Perp Charged After High-Profile Hive, Babuk & LockBit Hits

LockBit, Babuk, and Hive ransomware used by Russian to target critical US organizations, DOJ says. This article has been indexed from Dark Reading Read the original article: Russian Ransomware Perp Charged After High-Profile Hive, Babuk & LockBit Hits

Qilin Ransomware Operation Outfits Affiliates With Sleek, Turnkey Cyberattacks

Researchers infiltrate a ransomware operation and discover slick services behind Qilin’s Rust-based malware variant. This article has been indexed from Dark Reading Read the original article: Qilin Ransomware Operation Outfits Affiliates With Sleek, Turnkey Cyberattacks

Circle Security Technology Partnership With ForgeRock to Accelerate the Prevention-First Era in Digital Security

Joint integration delivers effective DSPM enforcement for self-managed customers starting with credential-free access, risk-based continuous authentication, and protection from data exposure. This article has been indexed from Dark Reading Read the original article: Circle Security Technology Partnership With ForgeRock to…

Severe RCE Bugs Open Thousands of Industrial IoT Devices to Cyberattack

Researchers found 11 vulnerabilities in products from three industrial cellular router vendors that attackers can exploit through various vectors, bypassing all security layers. This article has been indexed from Dark Reading Read the original article: Severe RCE Bugs Open Thousands…

4 Big Mistakes to Avoid in OT Incident Response

What works successfully in IT may be problematic in an operational technology/industrial control systems environment where availability and safety of operations must be maintained. This article has been indexed from Dark Reading Read the original article: 4 Big Mistakes to…

PharMerica Leaks 5.8M Deceased Users’ PII, Health Information

Relatives are being alerted that a PharMerica compromise exposed the sensitive data of their deceased loved ones, which could be used for identity theft. This article has been indexed from Dark Reading Read the original article: PharMerica Leaks 5.8M Deceased…

Generative AI Empowers Users but Challenges Security

With the introduction of generative AI, even more business users are going to create low-code/no-code applications. Prepare to protect them. This article has been indexed from Dark Reading Read the original article: Generative AI Empowers Users but Challenges Security

Toyota Discloses Decade-Long Data Leak Exposing 2.15M Customers’ Data

A misconfigured cloud instance exposed vehicle data, but not personally identifiable information, the car maker says. This article has been indexed from Dark Reading Read the original article: Toyota Discloses Decade-Long Data Leak Exposing 2.15M Customers’ Data

Microsoft Follina Bug Is Back in Meme-Themed Cyberattacks Against Travel Orgs

A two-bit comedian is using a patched Microsoft vulnerability to attack the hospitality industry, and really laying it on thick along the way. This article has been indexed from Dark Reading Read the original article: Microsoft Follina Bug Is Back…

TSA Official: Feds Improved Cybersecurity Response Post-Colonial Pipeline

US Transportation Security Agency (TSA) administrator reflects on how the Colonial Pipeline incident has moved the needle in public-private cooperation. This article has been indexed from Dark Reading Read the original article: TSA Official: Feds Improved Cybersecurity Response Post-Colonial Pipeline

WordPress Plugin Used in 1M+ Websites Patched to Close Critical Bug

The privilege escalation flaw is one in thousands that researchers have disclosed in recent years. This article has been indexed from Dark Reading Read the original article: WordPress Plugin Used in 1M+ Websites Patched to Close Critical Bug

New Competition Focuses on Hardening Cryptosystems

The Technology Innovation Institute’s year-long cryptographic challenge invites participants to assess concrete hardness of McEliece public-key encryption scheme. This article has been indexed from Dark Reading Read the original article: New Competition Focuses on Hardening Cryptosystems