darkreading

Public RSS feed

The volume of malicious cyber activity against the Philippines quadrupled in the first quarter of 2024 compared to the same period in 2023.
Posted: April 26, 2024, 9:25 pm
Posted: April 26, 2024, 9:15 pm
The business intelligence servers contain vulnerabilities that Qlik patched last year, but which Cactus actors have been exploiting since November. Swathes of organizations have not yet been patched.
Posted: April 26, 2024, 8:55 pm
The semiconductor manufacturing giant's security team describes how hardware hackathons, such as Hack@DAC, have helped chip security by finding and sharing hardware vulnerabilities.
Posted: April 26, 2024, 8:16 pm
You can't thinking about inclusion in the workplace without first understanding what kinds of exclusive behaviors prevent people from advancing in their careers.
Posted: April 26, 2024, 8:00 pm
Though PAN originally described the attacks exploiting the vulnerability as being limited, they are increasingly growing in volume, with more exploits disclosed by outside parties.
Posted: April 26, 2024, 7:51 pm
Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: security license mandates; a move to four-day remediation requirements; lessons on OWASP for LLMs.
Posted: April 26, 2024, 7:34 pm
Attackers will likely use software bills-of-material (SBOMs) for searching for software potentially vulnerable to specific software flaws.
Posted: April 26, 2024, 2:57 pm
Understand what security measures you have in place, what you need to keep secure, and what rules you have to show compliance with.
Posted: April 26, 2024, 2:00 pm
The targeted operation utilized CVE-2017-8570 as the initial vector and employed a notable custom loader for Cobalt Strike, yet attribution to any known threat actor remains elusive.
Posted: April 26, 2024, 1:45 pm
The payment card industry pushes for more security in financial transactions to help combat increasing fraud in the region.
Posted: April 26, 2024, 5:00 am
Eight out of nine apps that people use to input Chinese characters into mobile devices have weakness that allow a passive eavesdropper to collect keystroke data.
Posted: April 25, 2024, 9:59 pm
The refunds will be made to individual affected customers through thousands of PayPal payments, available to be redeemed for a limited time.
Posted: April 25, 2024, 9:32 pm
Recent trends in breaches and attack methods offer a valuable road map to cybersecurity professionals tasked with detecting and preventing the next big thing.
Posted: April 25, 2024, 9:25 pm
Hackers can influence voters with media and breach campaigns, or try tampering with votes. Or they can combine these tactics to even greater effect.
Posted: April 25, 2024, 9:00 pm
Mobile malware-as-a-service operators are upping their game by automatically churning out hundreds of unique samples on a whim.
Posted: April 25, 2024, 6:01 pm
Caliptra 1.0 offers a blueprint for integrating security features directly into microprocessors.
Posted: April 25, 2024, 5:53 pm
Cyberattacks on logistics are becoming increasingly common, and the potential impact is enormous.
Posted: April 25, 2024, 5:00 pm
Attacks by a previously unknown threat actor leveraged two bugs in firewall devices to install custom backdoors on several government networks globally.
Posted: April 25, 2024, 3:59 pm
How the CISO of Kenvue, a consumer healthcare company spun out from Johnson & Johnson, combined tools and new ideas to build out the security program.
Posted: April 25, 2024, 2:31 pm
Get updated advice on how, when, and where we should disclose cybersecurity incidents under the SEC's four-day rule after SolarWinds, and join the call to revamp the rule to remediate first.
Posted: April 25, 2024, 2:00 pm
Posted: April 24, 2024, 9:08 pm
Unlike the SolarWinds and CodeCov incidents, all that it took for an adversary to nearly pull off a massive supply chain attack was some slick social engineering and a string of pressure emails.
Posted: April 24, 2024, 8:55 pm
The city is stymied in efforts to pinpoint the issue since its IT systems were shut down in the wake of the cyberattack.
Posted: April 24, 2024, 6:53 pm
Lazarus, Kimsuky, and Andariel all got in on the action, stealing "important" data from firms responsible for defending their southern neighbors (from them).
Posted: April 24, 2024, 4:27 pm
A state-sponsored hacking team employed a clever masquerade and elaborate back-end infrastructure as part of a five-year info-stealing campaign that compromised the US State and Treasury Departments, and hundreds of thousands of accounts overall.
Posted: April 24, 2024, 2:40 pm
Attacks increased by "only" 19% last year. But that number is expected to grow significently.
Posted: April 24, 2024, 2:00 pm
An exploit for the vulnerability allows unauthenticated attackers to escape a virtual file system sandbox to download system files and potentially achieve RCE.
Posted: April 24, 2024, 1:24 pm
Just like you should check the quality of the ingredients before you make a meal, it's critical to ensure the integrity of AI training data.
Posted: April 24, 2024, 1:09 pm
Dark Reading talks cloud security with John Kindervag, the godfather of zero trust.
Posted: April 23, 2024, 8:47 pm
Growing attacks targeting the flaw prompted CISA to include it in the known exploited vulnerabilities catalog earlier this month.
Posted: April 23, 2024, 8:40 pm
An utterly innocuous feature in popular Git CDNs allows anyone to conceal malware behind brand names, without those brands being any the wiser.
Posted: April 23, 2024, 7:33 pm
The company reports most systems are functioning again but that analysis of the data affected will take months to complete.
Posted: April 23, 2024, 6:44 pm
It's time to start regulating LLMs to ensure they're accurately trained and ready to handle business deals that could affect the bottom line.
Posted: April 23, 2024, 2:00 pm
The State Department can now deny entrance to the US for individuals accused of profiting from spyware-related human rights abuses, and their immediate family members.
Posted: April 23, 2024, 1:33 pm
The infamous Russian threat actor has created a custom tool called GooseEgg to exploit CVE-2022-38028 in cyber-espionage attacks against targets in Ukraine, Western Europe, and North America.
Posted: April 23, 2024, 1:21 pm
State-sponsored groups are targeting critical vulnerabilities in virtual private network (VPN) gateways, firewall appliances, and other edge devices to make life difficult for incident responders, who rarely have visibility into the devices.
Posted: April 23, 2024, 12:00 pm
Malaysia, Singapore, and Ghana are among the first countries to pass laws that require cybersecurity firms — and in some cases, individual consultants — to obtain licenses to do business, but concerns remain.
Posted: April 23, 2024, 1:00 am
The threat actor is deploying multiple connections into victim environments to maintain persistence and steal data.
Posted: April 22, 2024, 9:15 pm
An open direct vulnerability in the Nespresso Web domain lets attackers bypass detection as they attempt to steal victims' Microsoft credentials.
Posted: April 22, 2024, 7:35 pm
The irony is lost on few, as a nation-state threat actor used eight MITRE techniques to breach MITRE itself — including exploiting the Ivanti bugs that attackers have been swarming on for months.
Posted: April 22, 2024, 7:11 pm
Though organizations are increasingly incorporating zero-trust strategies, for many, these strategies fail to address the entirety of an operation, according to Gartner.
Posted: April 22, 2024, 6:12 pm
The five intelligence sources that power social engineering scams.
Posted: April 22, 2024, 2:00 pm
SecOps highlights this week include the executive role in "cyber readiness;" Cisco's Hypershield promise; and Middle East cyber ops heat up.
Posted: April 19, 2024, 8:50 pm
Chinese actors are ready and poised to do "devastating" damage to key US infrastructure services if needed, he said.
Posted: April 19, 2024, 7:54 pm