Tag: Dark Reading

Enterprises Planning SecOps Technology Deployments

This article has been indexed from Dark Reading With the easing of pandemic-related restrictions, enterprise defenders report they are investigating security operations technology to manage new risks that emerged over the past year. Read the original article: Enterprises Planning SecOps…

Akamai Acquires Guardicore in $600M Deal

This article has been indexed from Dark Reading In other acquisition news today, Arctic Wolf announced it will acquire Habitu8, a managed security awareness platform, for an undisclosed amount. Read the original article: Akamai Acquires Guardicore in $600M Deal

The New Security Basics: 10 Most Common Defensive Actions

This article has been indexed from Dark Reading Companies now commonly collect security metrics from their software development life cycle, implement basic security measures, and define their obligations to protect user data as part of a basic security strategy. Read…

5 Ways to Become a Better Cyber-Threat Exterminator

This article has been indexed from Dark Reading Tactical threat intelligence feeds directly into security operations and helps tighten existing security controls and improve incident response times. Read the original article: 5 Ways to Become a Better Cyber-Threat Exterminator

Cyberspace, Cybergames, and Cyberspies

This article has been indexed from Dark Reading How cyberspace has become a global cybergames stage, where all of us are actors. Read the original article: Cyberspace, Cybergames, and Cyberspies

DAST to the Future: Shifting the Modern AppSec Paradigm

This article has been indexed from Dark Reading NTT Application Security’s Modern AppSec Framework takes a DAST-first approach to defend applications where breaches happen — in production. Read the original article: DAST to the Future: Shifting the Modern AppSec Paradigm

Why Should I Care About HTTP Request Smuggling?

This article has been indexed from Dark Reading HTTP request smuggling is a growing vulnerability, but you can manage the risk with proper server configuration. Read the original article: Why Should I Care About HTTP Request Smuggling?

NSA, CISA Issue Guidelines for Selecting and Securing VPNs

This article has been indexed from Dark Reading Joint document includes configuration recommendations for hardening VPNs, and recommendations on how to select the most secure ones. Read the original article: NSA, CISA Issue Guidelines for Selecting and Securing VPNs

US Extradites CardPlanet Operator Back to Russia

This article has been indexed from Dark Reading Russian national Aleksi Burkov was sentenced to nine years in prison for his operation of two websites facilitating payment card fraud. Read the original article: US Extradites CardPlanet Operator Back to Russia

7 Ways to Thwart Malicious Insiders

This article has been indexed from Dark Reading Malicious insider incidents may be less frequent than inadvertent user missteps, but they can cost organizations big time. Read the original article: 7 Ways to Thwart Malicious Insiders

Cloudflare Ventures into Simplifying Email Security

This article has been indexed from Dark Reading The company adds complex email security technologies — including the alphabet soup of SPF, DKIM, and DMARC — as part of its service. Read the original article: Cloudflare Ventures into Simplifying Email…

Consumers Share Security Fears as Risky Behaviors Persist

This article has been indexed from Dark Reading While most US adults know they aren’t sufficiently protecting their data online, many find security time-consuming or don’t know the steps they should take. Read the original article: Consumers Share Security Fears…

TangleBot Campaign Underscores SMS Threat

This article has been indexed from Dark Reading The attack targets Android devices and starts with a malicious SMS message that aims to bring malware onto compromised devices. Read the original article: TangleBot Campaign Underscores SMS Threat

Endpoint Still a Prime Target for Attack

This article has been indexed from Dark Reading A vast majority of security professionals surveyed think any exploit will start with the endpoint. Read the original article: Endpoint Still a Prime Target for Attack

Our Eye Is on the SPARROW

This article has been indexed from Dark Reading How unauthorized users can exploit wireless infrastructures for covert communication. Read the original article: Our Eye Is on the SPARROW

SAIC Appoints Kevin Brown as Chief Information Security Officer

This article has been indexed from Dark Reading Industry leader with decades of information security experience manages SAIC’s security strategy and oversees critical cybersecurity operations. Read the original article: SAIC Appoints Kevin Brown as Chief Information Security Officer

Primer: Microsoft Active Directory Security for AD Admins

This article has been indexed from Dark Reading Nearly all AD environments are vulnerable to identity attack paths — a powerful, widespread, and difficult-to-detect attack technique. But we didn’t say impossible. Here’s how admins can stop them. Read the original…