Follow Dark Reading:
 August 28, 2021
LATEST SECURITY NEWS & COMMENTARY
10 Obstacles That Prevent Security Pros From Doing Their Jobs
As if fighting against cyberattacks weren't hard enough, security teams also have to contend with other issues that prevent them from doing their jobs effectively.
DMARC 101: How to Keep Phishing Attacks Out of Your Inbox
Used together, DMARC and security awareness training will help give your employees comprehensive protection against phishing attacks.
6 Client-Side Security Concerns Enterprises Should Care About
Enterprises have to decide whether to take into account the security of end-customers' devices when building out the application experience, or even whether the application allows or denies access depending on the device.
Threat Protection: The REvil Ransomware
What does DNS activity look like surrounding the REvil/Sodinokibi ransomware threat?
Harnessing Quantum Tech to Strengthen Internet Security
What happens to data security once quantum computers emerge and start wreaking havoc? A powerful quantum combo could play powerful defense.
MORE NEWS & COMMENTARY
HOT TOPICS
How 5 Years of DEF CON's Voting Village Has Shaped Election Security
The hands-on and at times controversial live-hacking event now has a broader mission: year-round, open testing of election systems.

NIST Misses Opportunity With New 'Minimum Standard' for Software Security Testing
The agency's response to President Biden's executive order creates serious, unresolved questions across the required techniques.

7 Steps to a More Secure Social Media Policy
Social media accounts must be viewed as part of the IT and security infrastructure. Follow these tips for developing a workable social media security program at your company.

MORE
EDITORS' CHOICE

9 Tips for Hiring (and Keeping) Top Security Talent
Demand for security professionals continues to skyrocket. Here’s what organizations need to do to give themselves an edge in hiring and retaining the best talent out there.

Navigating Active Directory Security: Dangers and Defenses

Microsoft Active Directory, ubiquitous across enterprises, has long been a primary target for attackers seeking network access and sensitive data.


FROM THE NEWS DESK

CISA Warns of Ongoing Attacks Targeting ProxyShell Vulnerabilities
Cybercriminals are actively exploiting ProxyShell vulnerabilities CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207. Here's what to do about this.
Tech Resources
ACCESS TECH LIBRARY NOW

MORE WEBINARS
FEATURED REPORTS
MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech
303 Second St., Suite 900 South Tower, San Francisco, CA 94107
To update your profile, change your e-mail address, or unsubscribe, click here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.