Tag: Dark Reading

Cybersecurity and Compliance in the Age of AI

It takes a diverse village of experts to enact effective cybersecurity guidelines, practices, and processes. This article has been indexed from Dark Reading Read the original article: Cybersecurity and Compliance in the Age of AI

Professional Sports: The Next Frontier of Cybersecurity?

Sports teams, major leagues, global sporting associations, and entertainment venues are all home to valuable personal and business data. Here’s how to keep them safe. This article has been indexed from Dark Reading Read the original article: Professional Sports: The…

Rail Cybersecurity Is a Complex Environment

CISOs in the rail industry must protect an older, more complex infrastructure than most industries. Here are some of the unique, high-stakes challenges. This article has been indexed from Dark Reading Read the original article: Rail Cybersecurity Is a Complex…

Federal Mandates on Medical-Device Cybersecurity Get Serious

In October, the US Food and Drug Administration will start rejecting medical devices that lack a secure design or a post-market cybersecurity plan. This article has been indexed from Dark Reading Read the original article: Federal Mandates on Medical-Device Cybersecurity…

A 2-Week Prescription for Eliminating Supply Chain Threats

Giving users time to detect and then update hijacked packages can help developers avoid using malicious code in software development. This article has been indexed from Dark Reading Read the original article: A 2-Week Prescription for Eliminating Supply Chain Threats

Microsoft Patches a Pair of Actively Exploited Zero-Days

Five critical bugs, zero-days exploited in the wild, Exchange Server, and more headline Microsoft’s September 2023 Patch Tuesday release. Here’s what to patch now. This article has been indexed from Dark Reading Read the original article: Microsoft Patches a Pair…

The Double-Edged Sword of Cyber Espionage

State-sponsored attacks are alarming and difficult to prevent, but they suffer from a fundamental weakness that can be leveraged by defenders. This article has been indexed from Dark Reading Read the original article: The Double-Edged Sword of Cyber Espionage

‘Steal-It’ Campaign Uses OnlyFans Models As Lures

Custom PowerShell scripts are being deployed against geofenced targets in Australia, Belgium, and Poland to exfiltrate data. This article has been indexed from Dark Reading Read the original article: ‘Steal-It’ Campaign Uses OnlyFans Models As Lures

Being Flexible Can Improve Your Security Posture

Changing your approach when you realize you could be more efficient pays dividends, especially in six areas of your cybersecurity program. This article has been indexed from Dark Reading Read the original article: Being Flexible Can Improve Your Security Posture

Navigating Rwanda’s New Data Protection Law

As the law’s October 2023 transition deadline approaches, it’s critical for organizations doing business in Rwanda to understand its requirements and implications. This article has been indexed from Dark Reading Read the original article: Navigating Rwanda’s New Data Protection Law

Overcoming the Rising Threat of Session Hijacking

Passkeys and multifactor authentication aren’t enough for combating infostealer malware, which can exfiltrate corporate data before anyone knows an attack happened. This article has been indexed from Dark Reading Read the original article: Overcoming the Rising Threat of Session Hijacking

‘Evil Telegram’ Spyware Campaign Infects 60K+ Mobile Users

Legitimate-seeming Telegram “mods” available in the official Google Play store for the encrypted messaging app signal the rise of a new enterprise threat. This article has been indexed from Dark Reading Read the original article: ‘Evil Telegram’ Spyware Campaign Infects…

3 Strategies to Defend Against Resurging Infostealers

Infostealer incidents have more than doubled recently, making it critical to bolster your defenses to mitigate this growing threat. This article has been indexed from Dark Reading Read the original article: 3 Strategies to Defend Against Resurging Infostealers

How New SEC Rules Can Benefit Cybersecurity Teams

Securities and Exchange Commission rules elevate cybersecurity to a critical strategic concern and compel businesses to prioritize cyber resilience. This article has been indexed from Dark Reading Read the original article: How New SEC Rules Can Benefit Cybersecurity Teams

Cybersecurity Builds Trust in Critical Infrastructure

Improving an energy company’s resistance to cyberattack does more than protect vital resources — it enhances trust from customers and investors. This article has been indexed from Dark Reading Read the original article: Cybersecurity Builds Trust in Critical Infrastructure

IBM Expands Cloud Security and Compliance Center

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: IBM Expands Cloud Security and Compliance Center

W3LL Gang Compromises Thousands of Microsoft 365 Accounts

A secretive phishing cabal boasts a sophisticated affiliate network and a modular, custom toolset that’s claiming victims on three continents. This article has been indexed from Dark Reading Read the original article: W3LL Gang Compromises Thousands of Microsoft 365 Accounts

Data Initiatives Force Closer Partnership Between CISOs, CDOs

Though security leaders and chief data officers both care about data management, their different missions have created a tension that needs addressing. This article has been indexed from Dark Reading Read the original article: Data Initiatives Force Closer Partnership Between…

Hackers Target High-Privileged Okta Accounts via Help Desk

Threat actors convince employees to reset MFA for Super Admin accounts in the IAM service to leverage compromised accounts, impersonating users and moving laterally within an organization. This article has been indexed from Dark Reading Read the original article: Hackers…

As LotL Attacks Evolve, So Must Defenses

Because living-off-the-land (LotL) attacks masquerade as frequently used, legitimate companies, they are very difficult to block and detect. This article has been indexed from Dark Reading Read the original article: As LotL Attacks Evolve, So Must Defenses

Realism Reigns on AI at Black Hat and DEF CON

Realistic expectations and caution began to replace wonder and confusion for generative AI at the recent security industry gatherings. This article has been indexed from Dark Reading Read the original article: Realism Reigns on AI at Black Hat and DEF…

Facing Third-Party Threats With Non-Employee Risk Management

As businesses continue to grapple with third-party threats, a revamped approach to non-employee risk management can help limit their potential exposure. This article has been indexed from Dark Reading Read the original article: Facing Third-Party Threats With Non-Employee Risk Management

MSSQL Databases Under Fire From FreeWorld Ransomware

The sophisticated attacks, tracked as DB#JAMMER, run shell commands to impair defenses and deploy tools to establish persistence on the host. This article has been indexed from Dark Reading Read the original article: MSSQL Databases Under Fire From FreeWorld Ransomware

Key Group Ransomware Foiled by New Decryptor

Researchers crack Key Group’s ransomware encryption and release free tool for victim organizations to recover their data. This article has been indexed from Dark Reading Read the original article: Key Group Ransomware Foiled by New Decryptor

Introducing SafeUTM: The Free Version of NGFW

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Dark Reading Read the original article: Introducing SafeUTM: The Free Version of NGFW

UK Agrees to Support Kuwait’s Cybersecurity Center

The UK has agreed to help the Kuwaitis meet their stated goal of information-sharing and achieving globally coordinated incident response going forward. This article has been indexed from Dark Reading Read the original article: UK Agrees to Support Kuwait’s Cybersecurity…

Apple iPhone 14 Pro Offered Up to the Hacking Masses

Since launching in 2019, the Security Device Research Program has discovered 130 critical vulnerabilities; applications are now open for Apple’s 2024 iteration. This article has been indexed from Dark Reading Read the original article: Apple iPhone 14 Pro Offered Up…

A Brief History of ICS-Tailored Attacks

It’s on the cyber defenders to learn from the past and make industrial control system networks hostile to attackers. This article has been indexed from Dark Reading Read the original article: A Brief History of ICS-Tailored Attacks