Code could allow other attackers to develop copycat versions of the malware, but it could help researchers understand the threat better as well.
Follow Dark Reading:
 September 23, 2022
LATEST SECURITY NEWS & COMMENTARY
Developer Leaks LockBit 3.0 Ransomware-Builder Code
Code could allow other attackers to develop copycat versions of the malware, but it could help researchers understand the threat better as well.
Researchers Uncover Mysterious 'Metador' Cyber-Espionage Group
Researchers from SentinelLabs laid out what they know about the attackers and implored the researcher community for help in learning more about the shadowy group.
Malicious npm Package Poses as Tailwind Tool
Branded as a components library for two popular open source resources, Material Tailwind instead loads a Windows .exe that can run PowerShell scripts.
Time to Quell the Alarm Bells Around Post-Quantum Crypto-Cracking
Quantum computing's impact on cryptography is not a cliff that we'll all be forced to jump off of, according to Deloitte.
Twitter's Whistleblower Allegations Are a Cautionary Tale for All Businesses
Businesses need to turn privacy and security into an advantage. Store less data, and live up to customer expectations that their information is protected. Take small steps, be transparent about data management, and chose partners carefully.
Feds Sound Alarm on Rising OT/ICS Threats From APT Groups
NSA and CISA release guidance on protecting against cybersecurity threats to operational technology and industrial control systems.
CircleCI, GitHub Users Targeted in Phishing Campaign
Emails purporting to be an update to terms of service for GitHub and CircleCI instead attempt to harvest user credentials.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Wintermute DeFi Platform Offers Hacker a Cut in $160M Crypto-Heist
The decentralized finance (DeFi) platform was the victim of an exploit for a partner's vulnerable code — highlighting a challenging cybersecurity environment in the sector.

Don't Wait for a Mobile WannaCry
Attacks against mobile phones and tablets are increasing, and a WannaCry-level attack could be on the horizon.

Spell-Checking in Google Chrome, Microsoft Edge Browsers Leaks Passwords
It's called "spell-jacking": Both browsers have spell-check features that send data to Microsoft and Google when users fill out forms for websites or Web services.

MORE
EDITORS' CHOICE
15-Year-Old Python Flaw Slithers into Software Worldwide
An unpatched flaw in more than 350,000 unique open source repositories leaves software applications vulnerable to exploit. The path traversal-related vulnerability is tracked as CVE-2007-4559.
LATEST FROM THE EDGE

Cyber Insurers Clamp Down on Clients' Self-Attestation of Security Controls
FIXED URL: After one company suffered a breach that could have been headed off by the MFA it claimed to have, insurers are looking to confirm claimed cybersecurity measures.
LATEST FROM DR TECHNOLOGY

Cast AI Introduces Cloud Security Insights for Kubernetes
The release augments the company's Kubernetes management platform with free, user-friendly insight on security postures, along with cost monitoring and observability.
WEBINARS
  • Strategies for DDoS Resilience and Response

    There are few things more disruptive than a distributed denial-of-service (DDoS) attack. The criminals behind these attacks have one objective: to bring everything to a stop so you can't conduct business as usual. How can you ensure business continuity during ...

  • Emerging Cyber Vulnerabilities That Every Enterprise Should Know About

    Every day, black hat attackers and white hat researchers are discovering new security vulnerabilities in widely-used systems and applications that might be exploited to compromise your data. Are you aware of the newest-and potentially most impactful-vulnerabilities that have been discovered/...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.