Tag: Dark Reading:

How to Get Employees to Care About Security

This article has been indexed from Dark Reading: Want to a security awareness program that sticks? Make it fun and personal, and offer free lunch. Read the original article: How to Get Employees to Care About Security

FBI’s IC3 Logs 1M Complaints in 14 Months

This article has been indexed from Dark Reading: The FBI’s IC3 reportsCOVID-related scams and an increase in online retail may be behind the upswing in complaints. Read the original article: FBI’s IC3 Logs 1M Complaints in 14 Months

Splunk to Acquire TruStar for Data Management

This article has been indexed from Dark Reading: Splunk said it will integrate TruStar’s data-sharing capabilities into its Data-to-Everything platform following the acquisition. Read the original article: Splunk to Acquire TruStar for Data Management

Why Anti-Phishing Training Isn’t Enough

This article has been indexed from Dark Reading: Not only is relying on employees’ awareness insufficient to prevent sophisticated social engineering attacks, some training methods can create other problems. Read the original article: Why Anti-Phishing Training Isn’t Enough

Best 11 Quotes From Cryptographers Panel

This article has been indexed from Dark Reading: Cryptographers at RSA Conference panel aren’t worried about adversarial quantum cryptography. Machine learning, though, causes pressing practical issues. Read the original article: Best 11 Quotes From Cryptographers Panel

How to Mitigate Against Domain Credential Theft

This article has been indexed from Dark Reading: Attackers routinely reuse stolen domain credentials. Here are some ways to thwart their access. Read the original article: How to Mitigate Against Domain Credential Theft

DarkSide Ransomware Variant Targets Disk Partitions

This article has been indexed from Dark Reading: A newly discovered DarkSide ransomware variant can detect and compromise partitioned hard drives, researchers report. Read the original article: DarkSide Ransomware Variant Targets Disk Partitions

DDoS Attacks Up 31% in Q1 2021: Report

This article has been indexed from Dark Reading: If pace continues, DDoS attack activity could surpass last year’s 10-million attack threshold. Read the original article: DDoS Attacks Up 31% in Q1 2021: Report

RSAC 2021: What Will SolarWinds’ CEO Reveal?

This article has been indexed from Dark Reading: In a keynote conversation with Forrester analyst Laura Koetzle, Sudhakar Ramakrishna will get candid about the historic breach. Read the original article: RSAC 2021: What Will SolarWinds’ CEO Reveal?

Latest Security News From RSAC 2021

This article has been indexed from Dark Reading: Check out Dark Reading’s updated, exclusive coverage of the news and security themes that are dominating RSA Conference 2021. Read the original article: Latest Security News From RSAC 2021

Latest Security News from RSAC 2021

This article has been indexed from Dark Reading: Check out Dark Reading’s updated, exclusive coverage of the news and security themes that are dominating RSA Conference 2021. Read the original article: Latest Security News from RSAC 2021

Name That Toon: Road Trip

This article has been indexed from Dark Reading: Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card. Read the original article: Name That Toon: Road Trip

Agility Broke AppSec. Now It’s Going to Fix It.

This article has been indexed from Dark Reading: Outnumbered 100 to 1 by developers, AppSec needs a new model of agility to catch up and protect everything that needs to be secured. Read the original article: Agility Broke AppSec. Now…

Rapid7 Source Code Accessed in Supply Chain Attack

This article has been indexed from Dark Reading: An investigation of the Codecov attack revealed intruders accessed Rapid7 source code repositories containing internal credentials and alert-related data. Read the original article: Rapid7 Source Code Accessed in Supply Chain Attack

Cisco Confirms Plans to Acquire Kenna Security

This article has been indexed from Dark Reading: Cisco plans to integrate Kenna’s vulnerability management technology into its SecureX platform. Read the original article: Cisco Confirms Plans to Acquire Kenna Security

Chart: Cybersecurity Now a Top Corporate Priority

This article has been indexed from Dark Reading: Majority of global IT decision makers say cybersecurity is extremely or more important now than it was pre-pandemic, according to Cisco. Read the original article: Chart: Cybersecurity Now a Top Corporate Priority

SOC Teams Burdened by Alert Fatigue Explore XDR

This article has been indexed from Dark Reading: ESG research finds a complex attack surface and threat landscape make alerts too overwhelming to monitor accurately Read the original article: SOC Teams Burdened by Alert Fatigue Explore XDR

Security Trends to Follow at RSA Conference 2021

This article has been indexed from Dark Reading: Here are three key categories of sessions that provide an inside look at some of today’s most interesting cybersecurity trends. Read the original article: Security Trends to Follow at RSA Conference 2021

When AI Becomes the Hacker

This article has been indexed from Dark Reading: Bruce Schneier explores the potential dangers of artificial intelligence (AI) systems gone rogue in society. Read the original article: When AI Becomes the Hacker

Adapting to the Security Threat of Climate Change

This article has been indexed from Dark Reading: Business continuity plans that address natural and manmade disasters can help turn a cataclysmic business event into a minor slowdown. Read the original article: Adapting to the Security Threat of Climate Change

Researchers Unearth 167 Fake iOS & Android Trading Apps

This article has been indexed from Dark Reading: The apps are disguised as financial trading, banking, and cryptocurrency apps from well-known and trusted organizations. Read the original article: Researchers Unearth 167 Fake iOS & Android Trading Apps

Putting The Spotlight on DarkSide

This article has been indexed from Dark Reading: Incident responders share insight on the DarkSide ransomware group connected to the recent Colonial Pipeline ransomware attack. Read the original article: Putting The Spotlight on DarkSide

66% of CISOs Feel Unprepared for Cyberattacks

This article has been indexed from Dark Reading: More than half of CISOs surveyed are more concerned about a cyberattack in 2021 than in 2020, researchers report. Read the original article: 66% of CISOs Feel Unprepared for Cyberattacks

Vulnerable Protocols Leave Firms Open to Further Compromises

This article has been indexed from Dark Reading: Companies may no longer have Internet-facing file servers or weakly secured Web servers, but attackers that get by the perimeter have a wide-open landscape of vulnerability. Read the original article: Vulnerable Protocols…

Cybersecurity: What Is Truly Essential?

This article has been indexed from Dark Reading: In an effort to protect their organizations, security professionals can overdo it. The result often works against them. Read the original article: Cybersecurity: What Is Truly Essential?

Why You Should Be Prepared to Pay a Ransom

This article has been indexed from Dark Reading: Companies that claim they’ll never pay up in a ransomware attack are more likely to get caught flat-footed. Read the original article: Why You Should Be Prepared to Pay a Ransom

3 Cybersecurity Myths to Bust

Deeply rooted cybersecurity misconceptions are poisoning our ability to understand and defend against attacks. Read the original article: 3 Cybersecurity Myths to Bust

Critical Infrastructure Under Attack

Several recent cyber incidents targeting critical infrastructure prove that no open society is immune to attacks by cybercriminals. The recent shutdown of key US energy pipeline marks just the tip of the iceberg. Read the original article: Critical Infrastructure Under…

10 Security Awareness Training Mistakes to Avoid

Give your cybersecurity culture a boost by adding these to the “don’t” column of your cybersecurity awareness training do’s and don’ts list. Read the original article: 10 Security Awareness Training Mistakes to Avoid

Exchange Exploitation: Not Dead Yet

The mass exploitation of Exchange Servers has been a wake-up call, and it will take all parties playing in concert for the industry to react, respond, and recover. Read the original article: Exchange Exploitation: Not Dead Yet

11 Reasons Why You Sorta Love Passwords

We asked you to tell the truth about why you secretly love passwords. From the heartfelt to the hilarious, here’s what you had to say. Read the original article: 11 Reasons Why You Sorta Love Passwords

How to Move Beyond Passwords and Basic MFA

It’s not a question of whether passwordless is coming — it’s simply a question of when. How should your organization prepare? (Part two of a two-part series.) Read the original article: How to Move Beyond Passwords and Basic MFA

Wanted: The (Elusive) Cybersecurity ‘All-Star’

Separate workforce studies by (ISC) 2 and ISACA point to the need for security departments to work with existing staff to identify needs and bring entry-level people into the field. Read the original article: Wanted: The (Elusive) Cybersecurity ‘All-Star’

Planning Our Passwordless Future

All the talk that passwords could one day go away seemed too good to be true, yet the scales are finally started to tip to a passwordless reality. (Part one of a two-part series.) Read the original article: Planning Our…

Scripps Health Responds to Cyberattack

The health care system says it has suspended access to patient portals and other applications related to operations at Scripps facilities. Read the original article: Scripps Health Responds to Cyberattack

It’s Time to Ditch Celebrity Cybersecurity

Read the original article: It’s Time to Ditch Celebrity Cybersecurity High-profile attacks and solutions are shiny objects that can distract from the defenses that afford the greatest protection. Read the original article: It’s Time to Ditch Celebrity Cybersecurity

Researchers Explore Active Directory Attack Vectors

Read the original article: Researchers Explore Active Directory Attack Vectors Incident responders who investigate attacks targeting Active Directory discuss methods used to gain entry, elevate privileges, and control target systems. Read the original article: Researchers Explore Active Directory Attack Vectors

Imperva to Buy API Security Firm CloudVector

Read the original article: Imperva to Buy API Security Firm CloudVector The deal is intended to expand Imperva’s API security portfolio, officials say. Read the original article: Imperva to Buy API Security Firm CloudVector

Name That Edge Toon: Magical May

Read the original article: Name That Edge Toon: Magical May Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card. Read the original article: Name That Edge…

Researchers Find Bugs Using Single-Codebase Inconsistencies

Read the original article: Researchers Find Bugs Using Single-Codebase Inconsistencies A Northeastern University research team finds code defects — and some vulnerabilities — by detecting when programmers used different code snippets to perform the same functions. Read the original article:…

The Edge Pro Tip: Protect IoT Devices

Read the original article: The Edge Pro Tip: Protect IoT Devices As Internet-connected devices become more prevalent in organizations, security issues increase as well. Read the original article: The Edge Pro Tip: Protect IoT Devices

Stopping the Next SolarWinds Requires Doing Something Different

Read the original article: Stopping the Next SolarWinds Requires Doing Something Different Will the SolarWinds breach finally prompt the right legislative and regulatory actions on a broader, more effective scale? Read the original article: Stopping the Next SolarWinds Requires Doing…

Dark Reading Celebrates 15th Anniversary

Read the original article: Dark Reading Celebrates 15th Anniversary Cybersecurity news site begins 16th year with plans to improve site, deliver more content on cyber threats and best practices. Read the original article: Dark Reading Celebrates 15th Anniversary

The Ticking Time Bomb in Every Company’s Code

Read the original article: The Ticking Time Bomb in Every Company’s Code Developers must weigh the benefits and risks of using third-party code in Web apps. Read the original article: The Ticking Time Bomb in Every Company’s Code