Follow Dark Reading:
 August 14, 2017
LATEST SECURITY NEWS & COMMENTARY
9 Of The Biggest Bug Bounty Programs
These programs stand out for the size of their rewards and how much they have paid in total to security researchers in bounties over the last several years.
HBO Offers Hackers $250,000 as 'Show Of Good Faith' on $6 Ransom Request
The offer was reportedly designed to stall for time, with no plans to ever pay it.
APT28 Uses EternalBlue to Spy on Hotel Wifi Networks
Hacker group APT28 is using the EternalBlue hacking tool to spread throughout hotel networks and collect guests' information.
MORE NEWS & COMMENTARY
HOT TOPICS
Microsoft Fixes 27 Remote Code Execution Flaws
Microsoft issued patches for 48 vulnerabilities as part of its monthly Patch Tuesday update, 25 of which were 'critical.'

NIST Releases Cybersecurity Definitions for the Workforce
In an effort to bring consistency when describing the tasks, duties, roles, and titles of cybersecurity professionals, the National Institute of Standards and Technology released the finalized draft version of its framework.

Breaches Are Coming: What Game of Thrones Teaches about Cybersecurity
Whether you're Lord Commander of the Night's Watch or the CISO of a mainstream business, it's not easy to defend against a constantly evolving threat that is as deadly as an army of White Walkers.

MORE
IN CASE YOU MISSED IT

The Patching Dilemma: Should Microsoft Fix Flaws in Older Tech?
When researchers find vulnerabilities that leave older systems exposed, should the software giant create patches or encourage upgrades? Experts weigh in.
Tech Resources
ACCESS TECH LIBRARY NOW

  • Threat Intelligence Overload?

    A wide range of threat intelligence feeds and services have cropped up keep IT organizations up to date on the latest security threats. But without mechanisms in place to actually use the information, these alerts provide little benefit.

  • Threat Intelligence + Orchestration Playbooks = faster, more effective response

    Finding ways to increase speed, accuracy, and efficiency when responding to threats should be the goal of any security team. Baking threat intelligence into the day-to-day efforts of detecting and responding to threats is a great way to see some ...

MORE WEBINARS

Partner Perspectives

6 Ways CISOs Can Play a Role in Selling Security
When customers ask tough questions about data security, business service resilience, privacy, regulatory, and reputational risk it's best to remain upbeat and positive. Here's how.

Fight 'Credential Stuffing' with a New Approach to Authorization
Token-based authorization that lets users prove their identity through Facebook, Google, or Microsoft credentials can dramatically reduce your attack surface and give enterprises a single point of control.

Can Your Risk Assessment Stand Up Under Scrutiny?
Weak risk assessments have gotten a pass up until now, but that may be changing.

FEATURED REPORTS
  • [Security Breach Report] Overall Impact of & Steps to Prevent Breaches

    Despite the escalation of cybersecurity staffing and technology, enterprises continue to suffer data breaches and compromises at an alarming rate. How do these breaches occur? How are enterprises responding, and what is the impact of these compromises on the business? ...

  • How to Invest in Cybersecurity & Prioritize Resources

    In 2016, enterprises encountered a range of new exploits and threats -- including ransomware and state-sponsored attacks -- and developed new plans of defense. How will these organizations be investing their cybersecurity budgets and staffing in the next 12 months? What tools ...

MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By InformationWeek
UBM Tech
2 Penn Plaza, 15th Floor, New York, NY 10121
To update your profile, change your e-mail address, or unsubscribe, cick here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.