"Kapeka" and "Fuxnext" are the latest examples of malware to emerge from the long-standing conflict between the two countries.
Follow Dark Reading:
 April 18, 2024
LATEST SECURITY NEWS & COMMENTARY
Dangerous ICS Malware Targets Orgs in Russia and Ukraine
"Kapeka" and "Fuxnext" are the latest examples of malware to emerge from the long-standing conflict between the two countries.
Active Kubernetes RCE Attack Relies on Known OpenMetadata Vulns
Once attackers have control over a workload in the cluster, they can leverage access for lateral movement both inside the cluster and to external resources.
Sneaky Shellcode: Windows Fibers Offer EDR-Proof Code Execution
Two new code-execution techniques, Poison Fiber and Phantom Thread, take advantage of a little-known Windows OS workhorse to sneak shellcode and other malware onto victim machines.
Ivanti Releases Fixes for More Than 2 Dozen Vulnerabilities
Users will need to download the latest version of Ivanti's Avalanche to apply fixes for all of the bugs.
Various Botnets Pummel Year-Old TP-Link Flaw in IoT Attacks
Moobot, Miori, AGoent, and a Gafgyt variant have joined the infamous Mirai botnet in attacking unpatched versions of vulnerable Wi-Fi routers.
Preparing for Cyber Warfare: 6 Key Lessons From Ukraine
Having a solid disaster recovery plan is the glue that keeps your essential functions together when all hell breaks loose.
(Sponsored Article) The Need to Secure AI Use Is Real. Are Organizations Prepared?
Generative AI brings both excitement and anxiety. Learn how to build a multifaceted approach to enable the secure use of AI in your organization.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Cisco Duo's Multifactor Authentication Service Breached
A third-party telephony service provider for Cisco Duo falls prey to social engineering, and the company advises customer vigilance against subsequent phishing attacks.

Name That Toon: Last Line of Defense
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

3 Steps Executives and Boards Should Take to Ensure Cyber Readiness
Many teams think they're ready for a cyberattack, but events have shown that many don't have an adequate incident response plan.

LockBit 3.0 Variant Generates Custom, Self-Propagating Malware
Kaspersky researchers discovered the new variant after responding to a critical incident targeting an organization in West Africa.

MORE
PRODUCTS & RELEASES
EDITORS' CHOICE
'Sandworm' Group Is Russia's Primary Cyberattack Unit in Ukraine
But even with that focus, the sophisticated threat group has continued operations against targets globally, including the US, says Google's Mandiant.
LATEST FROM THE EDGE

How Boards Can Prepare for Quantum Computers
Quantum computing on the level that poses a threat to current cybersecurity measures is still years off. Here's what enterprises can do now to avoid future disruptions.
LATEST FROM DR TECHNOLOGY

Open Source Tool Looks for Signals in Noisy AWS Cloud Logs
Permiso Security announced Cloud Console Cartographer during Black Hat Asia to help defenders look inside Amazon Web Services events logs for signs of cyberattacks.
LATEST FROM DR GLOBAL

Nigeria & Romania Ranked Among Top Cybercrime Havens
A survey of cybercrime experts assessing the top cybercrime-producing nations results in some expected leaders — Russia, Ukraine, and China — but also some surprises.
WEBINARS
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.