Tag: Dark Reading

A Preview of Windows 11’s Passkeys Support

The latest update to Windows 11 introduces support for passkeys, which provide phishing-resistant passwordless authentication. This article has been indexed from Dark Reading Read the original article: A Preview of Windows 11’s Passkeys Support

CAPTCHAs Easy for Humans, Hard for Bots

Proton is aiming for the sweet spot between security, privacy, and accessibility with its CAPTCHA. This article has been indexed from Dark Reading Read the original article: CAPTCHAs Easy for Humans, Hard for Bots

Will Government Secure Open Source or Muck It Up?

The US government aims to support open source projects, while the European Union seeks to make open source projects liable for their software. Which approach will lead to more security? This article has been indexed from Dark Reading Read the…

Suspicious New Ransomware Group Claims Sony Hack

A deceitful threat actor claims its biggest haul yet. But what, if any, Sony data does it actually have? This article has been indexed from Dark Reading Read the original article: Suspicious New Ransomware Group Claims Sony Hack

Chad Taps Huawei for Digital Modernization Project

Fiber optic networks and better connectivity for Chad’s users are part of the ICT modernization project with the Chinese networking giant. This article has been indexed from Dark Reading Read the original article: Chad Taps Huawei for Digital Modernization Project

MOVEit Flaw Leads to 900 University Data Breaches

National Student Clearinghouse, a nonprofit serving thousands of universities with enrollment services, exposes more than 900 schools within its MOVEit environment. This article has been indexed from Dark Reading Read the original article: MOVEit Flaw Leads to 900 University Data…

Guardians of the Cyberverse: Building a Resilient Security Culture

Whether achieved through AI-enabled automation, proactive identification and resolution of issues, or the equitable distribution of risk management responsibilities, the goal must be resilience. This article has been indexed from Dark Reading Read the original article: Guardians of the Cyberverse:…

Cisco Moves Into SIEM With $28B Deal to Acquire Splunk

Cisco’s surprise agreement could reshape secure information and event management (SIEM) and extended detection and response (XDR) markets. This article has been indexed from Dark Reading Read the original article: Cisco Moves Into SIEM With $28B Deal to Acquire Splunk

Cisco Moves into SIEM with $28B Deal to Acquire Splunk

Cisco’s surprise agreement could reshape secure information and event management (SIEM) and extended detection and response (XDR) markets. This article has been indexed from Dark Reading Read the original article: Cisco Moves into SIEM with $28B Deal to Acquire Splunk

What Does Socrates Have to Do With CPM?

It’s time to focus on the “P” in cybersecurity performance management. This article has been indexed from Dark Reading Read the original article: What Does Socrates Have to Do With CPM?

Hikvision Intercoms Allow Snooping on Neighbors

The intercoms are used in thousands of apartments and offices across the world, and they can be used to spy on targets through the other devices they connect to. This article has been indexed from Dark Reading Read the original…

Will Generative AI Kill the Nigerian Prince Scam?

A linguist analyzes whether GPT will improve the notoriously agrammatical scam — or finally render it a thing of the past. This article has been indexed from Dark Reading Read the original article: Will Generative AI Kill the Nigerian Prince…

Fake WinRAR PoC Exploit Conceals VenomRAT Malware

A supposed exploit for a notable RCE vulnerability in the popular Windows file-archiving utility delivers a big sting for unwitting researchers and cybercriminals. This article has been indexed from Dark Reading Read the original article: Fake WinRAR PoC Exploit Conceals…

Pro-Iranian Attackers Target Israeli Railroad Network

The group known as “Cyber Avengers” has targeted other Israeli services in the past and often publishes technical details of its hits. This article has been indexed from Dark Reading Read the original article: Pro-Iranian Attackers Target Israeli Railroad Network

Trend Micro Patches Zero-Day Endpoint Vulnerability

The critical vulnerability involves uninstalling third-party security products and has been used in cyberattacks. This article has been indexed from Dark Reading Read the original article: Trend Micro Patches Zero-Day Endpoint Vulnerability

Qatar Cyber Chiefs Warn on Mozilla RCE Bugs

The WebP vulnerability affects multiple browsers besides Firefox and Thunderbird, with active exploitation ongoing. This article has been indexed from Dark Reading Read the original article: Qatar Cyber Chiefs Warn on Mozilla RCE Bugs

Name That Toon: Somewhere in Sleepy Hollow

Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card. This article has been indexed from Dark Reading Read the original article: Name That Toon: Somewhere in Sleepy Hollow

Clorox Sees Product Shortages Amid Cyberattack Cleanup

Everyone’s favorite pandemic-era brand is experiencing store shortages in the wake of a cyberattack that impacted its global production lines — and there’s no timeline for normal operations to resume. This article has been indexed from Dark Reading Read the…

CapraRAT Impersonates YouTube to Hijack Android Devices

Pakistani threat group Transparent Tribe targets military and diplomatic personnel in India and Pakistan with romance-themed lures in the latest spyware campaign. This article has been indexed from Dark Reading Read the original article: CapraRAT Impersonates YouTube to Hijack Android…

Engineering-Grade OT Protection

The worst-case consequences of cyberattacks are sharply, qualitatively different on IT versus OT networks. This article has been indexed from Dark Reading Read the original article: Engineering-Grade OT Protection

LockBit Is Using RMMs to Spread Its Ransomware

The LockBit group is using native IT management software to live off the land, planting and then spreading itself before deploying its ransomware. This article has been indexed from Dark Reading Read the original article: LockBit Is Using RMMs to…

Security Conferences Keep Us Honest

Conferences are where vendors and security researchers meet face to face to address problems and discuss solutions — in public. This article has been indexed from Dark Reading Read the original article: Security Conferences Keep Us Honest

How to Get Your Board on Board With Cybersecurity

CISOs can refine their soft skills to help get their cybersecurity best-practices message across. Steps include increasing staff incident-response training and staying current with the threat landscape. This article has been indexed from Dark Reading Read the original article: How…

Microsoft Flushes Out ‘Ncurses’ Gremlins

The maintainers of the widely used library recently patched multiple memory corruption vulnerabilities that attackers could have abused to, ahem, curse targets with malicious code and escalate privileges. This article has been indexed from Dark Reading Read the original article:…

Okta Flaw Involved in MGM Resorts Breach, Attackers Claim

ALPHV/BlackCat ransomware operators have used their leak site to “set the record straight” about the MGM Resorts cyberattack. Meanwhile, more attacks abusing Okta could be likely. This article has been indexed from Dark Reading Read the original article: Okta Flaw…

Stealer Thugs Behind RedLine & Vidar Pivot to Ransomware

In a notable shift in strategy, the threat actors are abusing code-signing certificates to spread a double whammy of infostealers and ransomware payloads. This article has been indexed from Dark Reading Read the original article: Stealer Thugs Behind RedLine &…