Follow Dark Reading:
 March 28, 2018
LATEST SECURITY NEWS & COMMENTARY
Attackers Shift From Adobe Flaws to Microsoft Products
Seven of the Top 10 most commonly exploited vulnerabilities in 2017 were Microsoft-related - not Adobe Flash as in years past, Recorded Future found.
Bad Bots Increasingly Hide Out in Cloud Data Centers
Humans accounted for nearly 58% of website traffic in 2017 -- the rest were bad and good bots.
Grossman, 'RSnake' Launch Website Asset Inventory Startup
Bit Discovery gets $2.7 million in seed-round funding; Alex Stamos, Jeff Moss among the investors.
Privacy: Do We Need a National Data Breach Disclosure Law?
Some say we need a more consistent approach, while others worry a national law might supersede and water down some state laws already on the books.
Report Shows Ransomware is the New Normal
A new report on malware says that the majority of companies globally have been victims of ransomware in the last 12 months.
780 Days in the Life of a Computer Worm
This is a story of a worm, from the time it was coded and deployed onto the Internet. It is narrated by the worm in the first person.
MORE NEWS & COMMENTARY
HOT TOPICS
Is Application Security Dead?
The nature of the field has changed greatly because of the move to the cloud and enterprise digital transformation.

New Ransomware Attacks Endpoint Defenses
AVCrypt tries to disable anti-malware software before it can be detected and removed.

7 Ways to Protect Against Cryptomining Attacks
Implementing basic security hygiene can go a long way in ensuring your systems and website don't get hijacked.

MORE
EDITORS' CHOICE

UVA Defeats UMBC, in Stunning Upset
In first trip to Mid-Atlantic Collegiate Cyber Defense Competition, University of Virginia's Cyber Defense Team defeats reigning national champs from University of Maryland, Baltimore County.
8 Security Spring Cleaning Tips for the Home Office
Use these ideas to sharpen up your home office machine against potential intruders.
Tech Resources
ACCESS TECH LIBRARY NOW

  • How to Build an Effective Incident Response Program

    This session offers some guidance on how to build an incident response plan that can identify and repair compromises as quickly as possible -- and how to test and practice that plan so that you're ready for the real thing.

  • [Dark Reading] Cybersecurity Crash Course

    Keeping up with the every changing world or cyber security can be exhausting. Dark Reading wants to make sure you're prepared which is why we are inviting you to enroll in our cybersecurity crash course series. This series will provide ...

MORE WEBINARS

Partner Perspectives

Applications & Identities Initial Targets in 86% of Breaches: Report
The startling numbers of breached data are sobering: 11.8 billion records compromised in 337 of 433 incidents examined by F5 researchers. They include 10.3 billion usernames, passwords, and email accounts.

Cybersecurity Spring Cleaning: 3 Must-Dos for 2018
Why 'Spectre' and 'Meltdown,' GDPR, and the Internet of Things are three areas security teams should declutter and prioritize in the coming months.

How to Interpret the SEC's Latest Guidance on Data Breach Disclosure
Forward-looking organizations should view this as an opportunity to reevaluate their cybersecurity posture and install best practices that should have already been in place.

FEATURED REPORTS
MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By InformationWeek
UBM Tech
2 Penn Plaza, 15th Floor, New York, NY 10121
To update your profile, change your e-mail address, or unsubscribe, cick here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.