78 new CVEs patched in this month's batch — nearly half of which are remotely executable and three of which attackers already are exploiting.
Follow Dark Reading:
 February 15, 2023
LATEST SECURITY NEWS & COMMENTARY
9 New Microsoft Bugs to Patch Now
78 new CVEs patched in this month's batch — nearly half of which are remotely executable and three of which attackers already are exploiting.
OT Network Security Myths Busted in a Pair of Hacks
How newly exposed security weaknesses in industrial wireless, cloud-based interfaces, and nested PLCs serve as a wake-up call for hardening the physical process control layer of the OT network.
Configuration Issues in SaltStack IT Tool Put Enterprises at Risk
Researchers flag common misconfiguration errors and a template injection technique that could let an attacker take over the IT management network and connected systems.
Why SecDataOps Is the Future of Your Security Program
The goal: Ensure that data is always finely curated and accessible, and that security decisions get made with high-fidelity data.
Lessons All Industries Can Learn From Automotive Security
Industry standards must evolve as digital transformation makes all companies software companies. Security testing boosts development speed and software quality.
Oakland City Services Struggle to Recover From Ransomware Attack
Fire emergency, 911 services functioning, along with Oakland financial systems, city says.
Hospitals Sued for Using Meta's Ad-Tracking Code, Violating HIPAA
Lawsuits say hospitals using Meta Pixel code violated patient privacy — sharing conditions, medications, and more with Facebook.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
What Happened to #OpRussia?
The cyberwar to attack Russia has never really stopped, despite a decreasing interest from the West.

Reddit Hack Shows Limits of MFA, Strengths of Security Training
A tailored spear-phishing attack successfully convinced a Reddit employee to hand over their credentials and their one-time password, but soon after, the same worker notified security.

Healthcare in the Crosshairs of North Korean Cyber Operations
CISA, FBI, and South Korean intelligence agencies warn that the North Korean government is sponsoring ransomware attacks to fund its cyber-espionage activities.

MORE
EDITORS' CHOICE
Embattled VMware ESXi Hypervisor Flaw Exploitable in Myriad Ways
It's not just Internet-accessible hosts that are vulnerable, researchers say.
LATEST FROM THE EDGE

10 No-BS Tips for Building a Diverse and Dynamic Security Team
Advice from women and nonbinary security leaders on creating well-rounded security teams, stronger CISO leadership, and a more resilient industry.
LATEST FROM DR TECHNOLOGY

Expel Tackles Cloud Threats With MDR for Kubernetes
The new managed detection and response platform simplifies cloud security for Kubernetes applications.
WEBINARS
  • Ten Emerging Vulnerabilities Every Enterprise Should Know

    Every day, black hat attackers and white hat researchers are discovering new security vulnerabilities in widely-used systems and applications that might be exploited to compromise your data. Are you aware of the newest - and potentially most impactful - vulnerabilities ...

  • The Ransomware Evolution: Protecting Against Professionalized Cybercriminal Operations

    Ransomware gangs are highly professional operations, with teams dedicated for customer service, help-desk, software development, distribution, and even marketing. There are marketplaces where attackers can easily pick up ransomware and attack infrastructure. Does your organization understand what kind of cybercriminal ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.