Companies struggle to understand the extent to which they are affected by vulnerabilities in open source software, but security specialists and maintainers are striving to secure the ecosystem.
Follow Dark Reading:
 February 02, 2022
LATEST SECURITY NEWS & COMMENTARY
Disclosure, Panic, Patch: Can We Do Better?
Companies struggle to understand the extent to which they are affected by vulnerabilities in open source software, but security specialists and maintainers are striving to secure the ecosystem.
Critical Log4j Vulnerabilities Are the Ultimate Gift for Cybercriminals
It's important to assume you have been vulnerable for months if not years, and to plan — and patch — accordingly.
Complexity vs. Capability: How to Bridge the Security Effectiveness Gap
Consolidation and automation are among the strategies for balancing security complexity and capability.
ThycoticCentrify Renamed Delinea
Privileged access management vendor rebrands.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Millions of Routers, IoT Devices at Risk as Malware Source Code Surfaces on GitHub
"BotenaGo" contains exploits for more than 30 vulnerabilities in multiple vendor products and is being used to spread Mirai botnet malware, security vendor says.

The Zero-Trust Timer Is on for Federal Agencies — How Ready Are They?
A new study coincides with OMB’s finalization of its zero-trust strategy through 2024.

Name That Toon: Nowhere to Hide
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

MORE
EDITORS' CHOICE

7 Privacy Tips for Security Pros
How best to integrate privacy into your organization's security program.
LATEST FROM THE EDGE

7 Red Flags That Can Stop Your Company From Becoming a Unicorn
Investors and venture capitalists share the reasons that make them turn away from investing in your security tech.
LATEST FROM DR TECHNOLOGY

Secure Web Browsers Tackle Ransomware, Insider Threat in Enterprises
Enterprise security teams can use secure web browsers to apply controls and governance to cloud applications and customer data.
Tech Resources
ACCESS TECH LIBRARY NOW

  • Best Practices for Extending Identity & Access Management to the Cloud

    Managing and securing user credentials was never easy, and now that they are scattered across cloud platforms, software-as-a-service tools, mobile devices, and on-premises systems, the task has become even more complex. With adversaries increasingly targeting their attention to credential theft, ...

  • 2021 DDoS Attack Trends: Year in Review

    2021 was an exceptionally busy year for attackers. From some of the largest volumetric DDoS attacks launched by historically large swarms of botnets, to massive ransomware and ransom DDoS attack campaigns that interrupted aspects of critical infrastructure around the world, DDoS ...

MORE WEBINARS
FEATURED REPORTS
MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To update your profile, change your e-mail address, or unsubscribe, click here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.