Username and password combinations offered for sale on the Dark Web by criminals has increased 65% since 2020.
Follow Dark Reading:
 June 16, 2022
LATEST SECURITY NEWS & COMMENTARY
24+ Billion Credentials Circulating on the Dark Web in 2022 — So Far
Username and password combinations offered for sale on the Dark Web by criminals has increased 65% since 2020.
'Hertzbleed' Side-Channel Attack Threatens Cryptographic Keys for Servers
A novel timing attack allows remote attackers with low privileges to infer sensitive information by observing power-throttling changes in the CPU.
Wormable Panchan Peer-to-Peer Botnet Harvests Linux Server Keys
The Japanese-language Panchan botnet has been discovered stealing SSH keys from Linux servers across Asia, Europe, and North America, with a focus on telecom and education providers.
Cybercriminals Capitalizing on Resurgence in Travel
Multiple cybercrime groups have been spotted selling stolen credentials and other sensitive personal information pilfered from travel-related websites.
Critical Citrix Bugs Impact All ADM Servers, Agents
Citrix ADM vulnerabilities could lead to admin password reset and disruption of ADM license service, company warns.
Why We Need Security Knowledge and Not Just Threat Intel
Organizations that can break out of siloed data and apply context can transform intelligence into actionable, relevant security knowledge.
How Information Security Teams Can Help Reduce Stress and Burnout
Work across the organization and take practical steps to ease user stress — prioritize user productivity by offering the right tools to avoid shadow IT and cultivate a transparent security culture. Remember the security team, too, and automate as many processes as possible.
Thousands Arrested in Global Raids on Social-Engineering Scammers
Interpol says it busted fraudsters who were operating call centers for romance scams, get-rich-quick schemes, and more.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
CISA Recommends Organizations Update to the Latest Version of Google Chrome
Google last week reported seven vulnerabilities in the browser, four of which it rated as high severity.

In Case You Missed RSA Conference 2022: A News Digest
Here's a rundown of Dark Reading's reporting and commentary from and surrounding the first in-person RSA Conference since the pandemic began in 2020.

Understanding and Mitigating Single Sign-on Risk
SSO's one-to-many architecture is both a big advantage and a weakness.

MORE
EDITORS' CHOICE
Microsoft Patches 'Follina' Zero-Day Flaw in Monthly Security Update
Here are which Microsoft patches to prioritize among the June Patch Tuesday batch.
LATEST FROM THE EDGE

How Should I Think About Security When Considering Digital Transformation Projects?
Digital transformation helps businesses keep operating and to stay competitive. Here are the ways to think about security so that businesses reap the benefits without taking on associated risks.
LATEST FROM DR TECHNOLOGY

7 Ways to Bring AI to Cybersecurity
Academic researchers are developing projects to apply AI to detect and stop cyberattacks and keep critical infrastructure secure, thanks to grants from C3.ai Digital Transformation Institute.
WEBINARS
  • Using Threat Modeling to Improve Enterprise Cyber Defenses

    As enterprises deal with multiple threats coming in different forms, security teams are shifting to a risk-based security to handle these challenges. One of the key tools is threat modeling, a process intended to help identify potential weaknesses and prioritize ...

  • Implementing Zero Trust in Your Enterprise

    Attackers have shown time and again that perimeter security is no longer enough to keep them out. The concept of internal users and outsiders doesn't work in network defense when attackers use credential theft and lateral movement to pretend they ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
  • Practical Network Security Approaches for a Multicloud, Hybrid IT World

    The report covers areas enterprises should focus on for their multicloud/hybrid cloud security strategy: -increase visibility over the environment -learning cloud-specific skills -relying on established security frameworks -re-architecting the network

  • Rethinking Endpoint Security in a Pandemic and Beyond

    IT security teams are expending the concept of "endpoint security" as companies adjust to a distributed workforce. How much responsibility will enterprise IT take for the security of personal devices such as printers. How will they manage identities across multiple ...

  • How Enterprises Are Securing the Application Environment

    Download this report from Dark Reading to learn more about the measures enterprises have adopted to ensure the security of their internally developed applications and third-party packaged applications.

View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.