Tag: Dark Reading:

Enterprise Hardware Still Vulnerable to Memory Lane Attacks

Most laptops, workstations, and servers are still vulnerable to physical attacks via direct memory access, despite mitigations often being available, report says.   Advertise on IT Security News. Read the complete article: Enterprise Hardware Still Vulnerable to Memory Lane Attacks

Aftermath of a Major ICS Hacking Contest

Pwn2Own Miami could help spur more research on and attention to the security of industrial control system products, experts say.   Advertise on IT Security News. Read the complete article: Aftermath of a Major ICS Hacking Contest

Securing Containers with Zero Trust

A software identity-based approach should become a standard security measure for protecting workloads in all enterprise networks.   Advertise on IT Security News. Read the complete article: Securing Containers with Zero Trust

Threat Hunting Is Not for Everyone

Threat hunting is a sophisticated, advanced technique that should be reserved for specific instances and be conducted only by trained professionals.   Advertise on IT Security News. Read the complete article: Threat Hunting Is Not for Everyone

Why Threat Hunting Is Not for Everyone

Threat hunting is a sophisticated, advanced technique that should be reserved for specific instances and be conducted only by trained professionals.   Advertise on IT Security News. Read the complete article: Why Threat Hunting Is Not for Everyone

Why Companies Should Care about Data Privacy Day

Marking yesterday’s 14th anniversary of Europe’s first data protection day reminds us how far we still have to go.   Advertise on IT Security News. Read the complete article: Why Companies Should Care about Data Privacy Day

CCPA: Cut From the Same Cloth as PCI DSS

Finally, some good news about CCPA: If you’ve built your security infrastructure to PCI DSS standards, you may be already covered by California’s new data protection rules   Advertise on IT Security News. Read the complete article: CCPA: Cut From…

New Zoom Bug Prompts Security Fix, Platform Changes

A newly discovered Zoom vulnerability would have enabled an attacker to join active meetings and access audio, video, and documents shared.   Advertise on IT Security News. Read the complete article: New Zoom Bug Prompts Security Fix, Platform Changes

Greater Focus on Privacy Pays Off for Firms

Privacy-mature companies complete sales more quickly, have fewer and less serious breaches, and recover from incidents faster, according to Cisco’s annual survey.   Advertise on IT Security News. Read the complete article: Greater Focus on Privacy Pays Off for Firms

How to Get the Most Out of Your Security Metrics

There’s an art to reporting security metrics so that they speak the language of leadership and connect the data from tools to business objectives.   Advertise on IT Security News. Read the complete article: How to Get the Most Out…

‘CardPlanet’ Operator Pleads Guilty in Federal Court

Russian national faced multiple charges in connection with operating the marketplace for stolen credit-card credentials, and a forum for VIP criminals to offer their services.   Advertise on IT Security News. Read the complete article: ‘CardPlanet’ Operator Pleads Guilty in…

7 Steps to IoT Security in 2020

There are important steps security teams should take to be ready for the evolving security threats to the IoT in 2020.   Advertise on IT Security News. Read the complete article: 7 Steps to IoT Security in 2020

Online Employment Scams on the Rise, Says FBI

Looking to change jobs? Watch out for fraudsters who use legitimate job services, slick websites, and an interview process to convince applicants to part with sensitive personal details.   Advertise on IT Security News. Read the complete article: Online Employment…

The Annoying MacOS Threat That Won’t Go Away

In two years, the adware-dropping Shlayer Trojan has spread to infect one in 10 MacOS systems, Kaspersky says.   Advertise on IT Security News. Read the complete article: The Annoying MacOS Threat That Won’t Go Away

DHS Warns of Increasing Emotet Risk

Emotet is considered one of the most damaging banking Trojans, primarily through its ability to carry other malware into an organization.   Advertise on IT Security News. Read the complete article: DHS Warns of Increasing Emotet Risk

NSA Offers Guidance on Mitigating Cloud Flaws

A new document separates cloud vulnerabilities into four classes and offers mitigations to help businesses protect cloud resources.   Advertise on IT Security News. Read the complete article: NSA Offers Guidance on Mitigating Cloud Flaws

Severe Vulnerabilities Discovered in GE Medical Devices

CISA has released an advisory for six high-severity CVEs for GE Carescape patient monitors, Apex Pro, and Clinical Information Center systems.   Advertise on IT Security News. Read the complete article: Severe Vulnerabilities Discovered in GE Medical Devices

To Avoid Disruption, Ransomware Victims Continue to Pay Up

For all the cautions against doing so, one-third of organizations in a Proofpoint survey said they paid their attackers after getting infected with ransomware.   Advertise on IT Security News. Read the complete article: To Avoid Disruption, Ransomware Victims Continue…

For Mismanaged SOCs, The Price Is Not Right

New research finds security operations centers suffer high turnover and yield mediocre results for the investment they require.   Advertise on IT Security News. Read the complete article: For Mismanaged SOCs, The Price Is Not Right

Why DPOs and CISOs Must Work Closely Together

Recent data protection laws mean that the data protection officer and CISO must work in tandem to make sure users’ data is protected.   Advertise on IT Security News. Read the complete article: Why DPOs and CISOs Must Work Closely…

Microsoft, DHS Warn of Zero-Day Attack Targeting IE Users

Software firm is “aware of limited targeted attacks” exploiting a scripting issue vulnerability in Internet Explorer 9, 10, and 11 that previously has not been disclosed.   Advertise on IT Security News. Read the complete article: Microsoft, DHS Warn of…

FireEye Buys Cloudvisory

The purchase is intended to bring new cloud capabilities to the FireEye Helix security platform.   Advertise on IT Security News. Read the complete article: FireEye Buys Cloudvisory

Data Awareness Is Key to Data Security

Traditional data-leak prevention is not enough for businesses facing today’s dynamic threat landscape.   Advertise on IT Security News. Read the complete article: Data Awareness Is Key to Data Security

Mobile Banking Malware Up 50% in First Half of 2019

A new report from Check Point recaps the cybercrime trends, statistics, and vulnerabilities that defined the security landscape in 2019.   Advertise on IT Security News. Read the complete article: Mobile Banking Malware Up 50% in First Half of 2019

CISO Resigns From Pete Buttigieg Presidential Campaign

The only Democratic campaign known to have a CISO loses Mick Baccio due to a “fundamental philosophical difference with campaign management.”   Advertise on IT Security News. Read the complete article: CISO Resigns From Pete Buttigieg Presidential Campaign

Active Directory Needs an Update: Here’s Why

AD is still the single point of authentication for most companies that use Windows. But it has some shortcomings that should be addressed.   Advertise on IT Security News. Read the complete article: Active Directory Needs an Update: Here’s Why

Why Firewalls Aren’t Going Anywhere

Written off multiple times as obsolete, firewalls continue to elude demise by adding features and ensuring that VPNs keep humming.   Advertise on IT Security News. Read the complete article: Why Firewalls Aren’t Going Anywhere

How to Comprehend the Buzz About Honeypots

Honeypots are crucial tools for security researchers and security teams. Understanding what they are and what they can do can be critical for making them safe and useful for your organization.   Advertise on IT Security News. Read the complete…

New Report Spotlights Changes in Phishing Techniques

Common and evolving strategies include the use of zero-font attacks, homograph attacks, and new tactics for fake attachments.   Advertise on IT Security News. Read the complete article: New Report Spotlights Changes in Phishing Techniques

ISACs Join Forces to Secure the Travel Industry

Together, the Travel & Hospitality ISAC and the Retail & Hospitality ISAC intend to improve communications and collaboration about the evolving threat landscape.   Advertise on IT Security News. Read the complete article: ISACs Join Forces to Secure the Travel…

Microsoft Patches Windows Vuln Discovered by the NSA

The National Security Agency is publicly acknowledged for its finding and reporting of CVE-2020-0601, marking the start of what it says is a new approach to security.   Advertise on IT Security News. Read the complete article: Microsoft Patches Windows…

Attackers Increasingly Focus on Business Disruption

Network intruders are staying undetected for an average of 95 days, enabling them to target critical systems and more completely disrupt business.   Advertise on IT Security News. Read the complete article: Attackers Increasingly Focus on Business Disruption

Global Predictions for Energy Cyber Resilience in 2020

How prepared is the energy sector for an escalating attack surface in the operating technology environment? Here are five trends to watch.   Advertise on IT Security News. Read the complete article: Global Predictions for Energy Cyber Resilience in 2020

Dustman Attack Underscores Iran’s Cyber Capabilities

For nearly six months, an attack group linked to Iran reportedly had access to the network of Bahrain’s national oil company, Bapco, before it executed a destructive payload.   Advertise on IT Security News. Read the complete article: Dustman Attack…

Processor Vulnerabilites Put Virtual Workloads at Risk

Meltdown, Spectre exploits will likely lead to customers making tradeoffs between performance and security of applications, especially virtual and cloud-based apps   Advertise on IT Security News. Read the complete article: Processor Vulnerabilites Put Virtual Workloads at Risk

Exploits Released for As-Yet Unpatched Critical Citrix Flaw

Organizations need to apply mitigations for vulnerability in Citrix Application Delivery Controller and Citrix Gateway ASAP, security researchers say.   Advertise on IT Security News. Read the complete article: Exploits Released for As-Yet Unpatched Critical Citrix Flaw

Texas School District Loses $2.3M to Phishing Attack

The Manor Independent School District is investigating a phishing email scam that led to three separate fraudulent transactions.   Advertise on IT Security News. Read the complete article: Texas School District Loses $2.3M to Phishing Attack

Synopsys Buys Tinfoil

Tinfoil Security’s dynamic application and API security testing capabilities will be added to Synopsys Software Integrity Group.   Advertise on IT Security News. Read the complete article: Synopsys Buys Tinfoil

6 Unique InfoSec Metrics CISOs Should Track in 2020

You might not find these measurements on a standard cybersecurity department checklist. But they can help evaluate risks you haven’t even considered yet.   Advertise on IT Security News. Read the complete article: 6 Unique InfoSec Metrics CISOs Should Track…