Using VPNs as an initial access vector is ironic, given that security is the very reason enterprises employ them in the first place.
Follow Dark Reading:
 May 29, 2024
LATEST SECURITY NEWS & COMMENTARY
Attackers Target Check Point VPNs to Access Corporate Networks
Using VPNs as an initial access vector is ironic, given that security is the very reason enterprises employ them in the first place.
CatDDOS Threat Groups Sharply Ramp Up DDoS Attacks
In attacks over the past three months, threat actors have exploited more than 80 vulnerabilities to accelerate distribution of the Mirai variant.
90+ Malicious Apps Totaling 5.5M Downloads Lurk on Google Play
The dangerous Anatsa banking Trojan is among the malware being spread to Android users via decoy mobile apps in recent months.
The SEC's New Take on Cybersecurity Risk Management
Insights from three companies that recently reported breaches under the new disclosure regulations.
OpenAI Forms Another Safety Committee After Dismantling Prior Team
The committee is being set up as the ChatGPT creator begins to train its latest large language model, GPT-5, which will reach "a new level of capabilities."
(Sponsored Article) Managing Your GenAI Einstein Risks Intelligently
Organizations that can mitigate the risks inherent in Salesforce's powerful new Einstein Copilot have a lot to gain.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Microsoft's 'Recall' Feature Draws Criticism From Privacy Advocates
Despite Microsoft's reassurances, multiple security researchers describe the technology as problematic for users and their organizations.

90+ Malicious Apps Totaling 5.5M Downloads Lurk on Google Play
The dangerous Anatsa banking Trojan is among the malware being spread to Android users via decoy mobile apps in recent months.

When 'No' & 'Good Enough' Challenge Cybersecurity
As the digital landscape evolves, these words must become an impetus for innovation and dialogue, not insurmountable barriers.

Courtroom Recording Platform JAVS Hijacked in Supply Chain Attack
With more than 10,000 installations across prisons, courts, and governments, impacted Justice AV Solutions users are urged to re-image affected endpoints and reset credentials.

MORE
PRODUCTS & RELEASES
EDITORS' CHOICE
Google Discovers Fourth Zero-Day in Less Than a Month
The tech company has rolled out fixes for a type confusion vulnerability that has already been exploited by malicious actors.
LATEST FROM THE EDGE

Making the Case for 'Reasonable' Cybersecurity
Reasonable cybersecurity is highly subjective and organizations need to plan carefully in order to quantify cyber risk and apply security controls.
LATEST FROM DR TECHNOLOGY

Picking the Right Database Tech for Cybersecurity Defense
Graph and streaming databases are helping defenders deal with complex, real-time threat and cybersecurity data to find weak points before attackers.
LATEST FROM DR GLOBAL

Pakistani 'Transparent Tribe' APT Aims for Cross-Platform Impact
Targeting India's government, defense, and aerospace sectors, the cyber-threat group now attacks Linux as well as Windows in its quest to compromise the Indian military's homegrown MayaOS Linux systems.
WEBINARS
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.