Responding to an incident quickly is important, but it shouldn't come at the expense of reporting it to the appropriate regulatory bodies.
Follow Dark Reading:
 June 29, 2024
LATEST SECURITY FEATURES & COMMENTARY
Don't Forget to Report a Breach: A Cautionary Tale
Responding to an incident quickly is important, but it shouldn't come at the expense of reporting it to the appropriate regulatory bodies.
Is Defense Winning? A Look at Decades of Playing Catch-up
In this Black Hat USA preview, scholar Jason Healey examines strategies for measuring and shifting the balance of cyber defense.
What Building Application Security Into Shadow IT Looks Like
AppSec is hard for traditional software development, let alone citizen developers. So how did two people resolve 70,000 vulnerabilities in three months?
New FCC Pilot Shores Up Security for K-12, Libraries
Data-rich and resource-poor, schools and libraries around the country make attractive targets for cybercriminals looking for an easy score, but a new federal program is looking to aid their defenses by providing much-needed financial support.
CISA Releases Guidance on Network Access, VPNs
CISA outlines how modern cybersecurity relies on network visibility to defend against threats and scams.
1Touch.io Integrates AI Into Mainframe Security
Just because mainframes are old doesn't mean they're not in use. Mainframe Security Posture Management brings continuous monitoring and vigilance to the platform.
Beazley Security Launches With MXDR Offering
The combined skills from Beazley's cybersecurity services team and Lodestone will go into the company's new managed extended detection and response (MXDR) service.
MORE FROM THE EDGE / MORE FROM DR TECHNOLOGY
HOT TOPICS
MOVEit Transfer Flaws Push Security Defense Into a Race With Attackers
While Progress has released patches for the vulnerabilities, attackers are trying to exploit them before organizations have a chance to remediate.

Your Phone's 5G Connection Is Vulnerable to Bypass, DoS Attacks
Wireless service providers prioritize uptime and lag time, occasionally at the cost of security, allowing attackers to take advantage, steal data, and worse.

China-Sponsored Attackers Target 40K Corporate Users in 90 Days
The attacks infiltrate enterprise networks through browsers, and show an evolution in evasive and adaptive tactics from well-resourced state-sponsored actors.



MORE
PRODUCTS & RELEASES
EDITORS' CHOICE
Some Skills Should Not Be Ceded to AI
AI tools keep trying to take away all the fun jobs. Here are just a few reasons why cybersecurity folks (and others) should skip the writing cheats.
Multifactor Authentication Is Not Enough to Protect Cloud Data
Ticketmaster, Santander Bank, and other large firms have suffered data leaks from a large cloud-based service, underscoring that companies need to pay attention to authentication.
The NYSE's $10M Wake-up Call
The settlement between the SEC and the owner of the New York Stock Exchange is a critical reminder of the vulnerabilities within financial institutions' cybersecurity frameworks as well as the importance of regulatory oversight.
Dark Reading Confidential: Meet the Ransomware Negotiators
Podcast Episode 2: Incident response experts-turned-ransomware negotiators Ed Dubrovsky, COO and managing partner of CYPFER, and Joe Tarraf, chief delivery officer of Surefire Cyber, explain how they interact with cyber threat actors who hold victim organizations' systems and data for ransom.

WEBINARS
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.