Follow Dark Reading:
 August 29, 2020
LATEST SECURITY NEWS & COMMENTARY
Election Security's Sticky Problem: Attackers Who Don't Attack Votes
If election defenders are protecting votes, and adversaries are attacking something else entirely, both sides might claim success, "Operation BlackOut" simulation shows.
Is China the World's Greatest Cyber Power?
While the US, Russia, Israel, and several European nations all have sophisticated cyber capabilities, one threat intelligence firm argues that China's aggressive approach to cyber operations has made it "perhaps the world's greatest cyber power."
MFA Mistakes: 6 Ways to Screw Up Multifactor Authentication
Fearful of messing up its implementation, many enterprises are still holding out on MFA. Here's what they need to know.

How to Stay Secure on GitHub

GitHub, used badly, can be a source of more vulnerabilities than successful collaborations. Here are ways to keep your development team from getting burned on GitHub.


Security Jobs With a Future -- And Ones on the Way Out

Some titles are hot, while others are not, amid rapidly shifting business priorities.


6 Dangerous Defaults Attackers Love (and You Should Know)

Default configurations can be massive vulnerabilities. Here are a half dozen to check on for your network.


Ask-the-Expert: Should I Segment my IoT Devices Onto Their Own Networks?

Sean Tufts, practice director, product security, ICS and IoT, Optiv, explains why the criticality of the device determines the level of segmentation.


Poll: Endpoint Extravaganza

What shape do you expect remote endpoints to be in when they start winging their way back to the office?


Name That Toon: 'Rise' and Shine

Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.


MORE NEWS & COMMENTARY
HOT TOPICS
Cryptominer Found Embedded in AWS Community AMI
Researchers advise Amazon Web Services users running Community Amazon Machine Images to verify them for potentially malicious code.

MITRE Releases 'Shield' Active Defense Framework
Free knowledge base offers techniques and tactics for engaging with and better defending against network intruders.

Attackers Use Unicode & HTML to Bypass Email Security Tools
Researchers spot cybercriminals using new techniques to help malicious phishing emails slip past detection tools.

MORE
EDITORS' CHOICE

Ransomware Red Flags: 7 Signs You're About to Get Hit
Caught off guard by a ransomware attack? Security experts say the warning signs were there all along.
The Inside Threat from Psychological Manipulators
How internal manipulators can actually degrade your organization's cyber defense, and how to defend against them.
FROM THE DARK READING NEWS DESK

DNC Warns Campaign Staffers of Dating App Dangers
The Democratic National Committee advises against sharing too much work and personal information on popular dating apps.
TA542 Returns With Emotet: What's Different Now
Researchers report the TA542 threat group has made code changes to its malware and started targeting new locations with Emotet.

Tech Resources
FEATURED REPORTS
MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech
303 Second St., Suite 900 South Tower, San Francisco, CA 94107
To update your profile, change your e-mail address, or unsubscribe, click here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.