Tag: Dark Reading

Microsoft Expands Security to AWS in Multicloud Push

This article has been indexed from Dark Reading Microsoft will expand its cloud security tools to AWS within a suite called Defender for Cloud and launch a new Defender for Business in preview later this month. Read the original article:…

Vaultree Raises $3.3M for Encryption Solution

This article has been indexed from Dark Reading The company’s platform uses Enhanced Searchable Symmetric Encryption (ESSE) and Fully Homomorphic Encryption (FHE) technologies. Read the original article: Vaultree Raises $3.3M for Encryption Solution

How Hackers Are Targeting Cryptocurrency

This article has been indexed from Dark Reading Crypto exchanges that want to maintain credibility must implement some of the same “know your customer” controls used by banks and similar institutions. Read the original article: How Hackers Are Targeting Cryptocurrency

Name That Edge Toon: Parting Thoughts

This article has been indexed from Dark Reading Feeling creative? Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card. Read the original article: Name That Edge Toon: Parting…

Understanding the Human Communications Attack Surface

This article has been indexed from Dark Reading Companies should recognize that collaboration platforms aren’t isolated, secure channels where traditional threats don’t exist. Read the original article: Understanding the Human Communications Attack Surface

Enterprises Allocating More IT Dollars on Cybersecurity

This article has been indexed from Dark Reading Enterprises are allocating more IT dollars towards implementing a multilayered approach to securing data and applications against new threats, data shows. Read the original article: Enterprises Allocating More IT Dollars on Cybersecurity

Cybercriminals Take Aim at Connected Car Infrastructure

This article has been indexed from Dark Reading While car makers are paying more attention to cybersecurity, the evolution of automobiles into “software platforms on wheels” and the quick adoption of new features has put connected cars in the crosshairs.…

What Exactly Is Secure Access Service Edge (SASE)?

This article has been indexed from Dark Reading Any company that supports a hybrid workforce should at least be familiar with this relatively new security approach. Read the original article: What Exactly Is Secure Access Service Edge (SASE)?

A Treehouse of Security Horrors

This article has been indexed from Dark Reading True-life horrors from conversations with software engineers and developers. D’oh! Read the original article: A Treehouse of Security Horrors

6 Ways to Rewrite the Impossible Job Description

This article has been indexed from Dark Reading It’s hard enough to fill a cybersecurity position given the talent shortage. But you may be making it harder with a poor job description that turns off would-be candidates. Read the original…

SEO Poisoning Used to Distribute Ransomware

This article has been indexed from Dark Reading This tactic — used to distribute REvil ransomware and the SolarMarker backdoor — is part of a broader increase in such attacks in recent months, researchers say. Read the original article: SEO…

NSA-CISA Series on Securing 5G Cloud Infrastructures

This article has been indexed from Dark Reading CISA encourages 5G providers, integrators, and network operators to review the guidance and consider the recommendations. Read the original article: NSA-CISA Series on Securing 5G Cloud Infrastructures

Stop Zero-Day Ransomware Cold With AI

This article has been indexed from Dark Reading AI can help recognize ransomware attacks and stop them at computer speed. Read the original article: Stop Zero-Day Ransomware Cold With AI

3 Security Lessons Learned From the Kaseya Ransomware Attack

This article has been indexed from Dark Reading Organizations can better prepare themselves and their customers for these attacks with some strategies to identify threats before they become a widespread issue. Read the original article: 3 Security Lessons Learned From…

You’ve Just Been Ransomed … Now What?

This article has been indexed from Dark Reading Six crucial steps executives and IT teams should be prepared to take immediately after a ransomware attack. Read the original article: You’ve Just Been Ransomed … Now What?

HelpSystems Acquires Digital Guardian, Extends DLP Capabilities

This article has been indexed from Dark Reading The acquisition strengthens HelpSystems’ data security portfolio with data loss prevention capabilities across the endpoint, network, and cloud. Read the original article: HelpSystems Acquires Digital Guardian, Extends DLP Capabilities

Kaspersky Buys Brain4Net to Build SASE & XDR Tools

This article has been indexed from Dark Reading Brain4Net builds tools to help enterprises and service providers add SD-WAN and NFV technologies to their existing infrastructure. Read the original article: Kaspersky Buys Brain4Net to Build SASE & XDR Tools

Cybercriminals Ramp Up Attacks on Web APIs

This article has been indexed from Dark Reading As more organizations use application programming interfaces for Web applications, attacks and security incidents targeting APIs continue to grow. Read the original article: Cybercriminals Ramp Up Attacks on Web APIs

Identity-Focused Security Controls Prevail

This article has been indexed from Dark Reading How identity and access management strategies held up during the pandemic and tips for putting together an identity security road map. Read the original article: Identity-Focused Security Controls Prevail

Gas Stations in Iran Downed by Cyberattack

This article has been indexed from Dark Reading Unknown attackers hijacked gasoline pump machines and defaced them with a message that reportedly included a phone number for Supreme Leader Ayatollah Ali Khamenei’s office. Read the original article: Gas Stations in…

Cybersecurity Talent Gap Narrows as Workforce Grows

This article has been indexed from Dark Reading Job satisfaction and salaries have both increased for cybersecurity professionals, as younger workers seek specific training to prepare for a cybersecurity career. Read the original article: Cybersecurity Talent Gap Narrows as Workforce…

Pulling Back the Curtain on Bug Bounties

This article has been indexed from Dark Reading It’s critical that infosec professionals and consumers understand threats and vulnerabilities, but they are being kept in the dark. Read the original article: Pulling Back the Curtain on Bug Bounties

Wardrivers Can Still Easily Crack 70% of Wi-Fi Passwords

This article has been indexed from Dark Reading Weaknesses in the current Wi-Fi standard and poorly chosen passwords allowed one wardriver to recover 70% of wireless network passwords. Read the original article: Wardrivers Can Still Easily Crack 70% of Wi-Fi…

Forcepoint Completes Acquisition of Bitglass

This article has been indexed from Dark Reading The acquisition of Bitglass will be the third technology acquisition for Forcepoint this year. Read the original article: Forcepoint Completes Acquisition of Bitglass

OpenText Strengthens Ransomware Resilience

This article has been indexed from Dark Reading New detection and alert functions within Carbonite Server increase data protection against ransomware. Read the original article: OpenText Strengthens Ransomware Resilience

Who’s In Your Wallet? Exploring Mobile Wallet Security

This article has been indexed from Dark Reading Security flaws in contactless payments for transportation systems could lead to fraud for stolen devices, researchers find. Read the original article: Who’s In Your Wallet? Exploring Mobile Wallet Security

How We Can Narrow the Talent Shortage in Cybersecurity

This article has been indexed from Dark Reading Filling crucial roles in cybersecurity and addressing the talent shortage requires rethinking who qualifies as a “cybersecurity professional” and rewriting traditional job descriptions. Read the original article: How We Can Narrow the…

‘TodayZoo’ Phishing Kit Cobbled Together From Other Malware

This article has been indexed from Dark Reading Microsoft’s analysis of a recent phishing attack shows how cybercriminals are mixing and matching to efficiently develop their attack frameworks. Read the original article: ‘TodayZoo’ Phishing Kit Cobbled Together From Other Malware

7 Ways to Lock Down Enterprise Printers

This article has been indexed from Dark Reading Following the PrintNightmare case, printer security has become a hot issue for security teams. Here are seven ways to keep printers secure on enterprise networks. Read the original article: 7 Ways to…

What Squid Game Teaches Us About Cybersecurity

This article has been indexed from Dark Reading When life inside the security operations center feels treacherous, here are some suggestions for getting out alive. Read the original article: What Squid Game Teaches Us About Cybersecurity

Google Buckles Down on Android Enterprise Security

This article has been indexed from Dark Reading The launch of Android 12 brings several new default security features, along with new security efforts for Android Enterprise. Read the original article: Google Buckles Down on Android Enterprise Security

Malware Abuses Core Features of Discord

This article has been indexed from Dark Reading Researchers warn that Discord’s bot framework can be easily weaponized. Read the original article: Malware Abuses Core Features of Discord

Why Should My Organization Consider XDR?

This article has been indexed from Dark Reading XDR is a newish industry term addressing a very old problem: security products that don’t work together to detect threats. Read the original article: Why Should My Organization Consider XDR?

Microsoft Launches Security Program for Nonprofits

This article has been indexed from Dark Reading A new set of security tools is built to assess risk, provide monitoring and notification if an attack occurs, and train IT pros and users. Read the original article: Microsoft Launches Security…

Microsoft-Signed Rootkit Targets Gaming Environments in China

This article has been indexed from Dark Reading FiveSys is the second publicly known rootkit since June that attackers have managed to sneak past Microsoft’s driver certification process. Read the original article: Microsoft-Signed Rootkit Targets Gaming Environments in China

Google: Phishing Campaign Targets YouTube Creators

This article has been indexed from Dark Reading The attackers behind the campaign, which distributes cookie theft malware, are attributed to actors recruited in a Russian-speaking forum. Read the original article: Google: Phishing Campaign Targets YouTube Creators

Passwordless Is the Future … but What About the Present?

This article has been indexed from Dark Reading Password managers, single sign-on, and multifactor authentication each offers its own methodology and unique set of benefits — and drawbacks — to users. Read the original article: Passwordless Is the Future ……