Crafty bad actors can infect all of an organization's virtual machines at once, rendering tier-one applications useless.
Follow Dark Reading:
 September 28, 2024
LATEST SECURITY FEATURES & COMMENTARY
Keep Tier-One Applications Out of Virtual Environments
Crafty bad actors can infect all of an organization's virtual machines at once, rendering tier-one applications useless.
NIST Drops Password Complexity, Mandatory Reset Rules
The latest draft version of NIST's password guidelines simplifies password management best practices and eliminates those that did not promote stronger security.
6 Cybersecurity Headaches That Sports Organizations Have to Worry About
Leaders in professional athletics lament the realities and risks of growth in connected stadium environments, social networks, and legalized gambling.
Target Practice: Honing Critical Skills on Cyber Ranges
Cyber ranges are a great way for cyber professionals to keep up on emerging threats and new technologies — while having a little fun.
Security Concerns Plague Emerging Chip Architecture
The RISC-V chip architecture is gaining popularity worldwide, but the fact that it is easy to modify the processor design means it is also easy to introduce hard-to-patch vulnerabilities.
How Should CISOs Navigate the SEC Cybersecurity and Disclosure Rules?
Companies that commit to risk management have a strong cybersecurity foundation that makes it easier to comply with the SEC's rules. Here is what you need to know about 8K and 10K filings.
Moving DevOps Security Out of the 'Stone Age'
Developers need to do more than scan code and vet software components, and ops should do more than just defend the deployment pipeline.
Congress Advances Bill to Add AI to National Vulnerability Database
The AI Incident Reporting and Security Enhancement Act would allow NIST to create a process for reporting and tracking vulnerabilities found in AI systems.
MORE FROM THE EDGE / MORE FROM DR TECHNOLOGY
HOT TOPICS
China's 'Salt Typhoon' Cooks Up Cyberattacks on US ISPs
The state-sponsored advanced persistent threat (APT) is going after high-value communications service provider networks in the US, potentially with a dual set of goals.

Hurricane Helene Prompts CISA Fraud Warning
Beware that friendly text from the IT department giving you an "update" about restoring your broadband connectivity.

CrowdStrike Offers Mea Culpa to House Committee
The company said the rogue update that caused disruptions on a global scale resulted from a "perfect storm" of issues.

MORE
PRODUCTS & RELEASES
EDITORS' CHOICE
Ready to Rumble: US Women's Cyber Team Preps for Global CTF Contest
The 12-member group will compete at the first all-women's capture-the-flag competition this November at the Kunoichi Cyber Games in Tokyo.
Mastercard's Bet on Recorded Future a Win for Cyber-Threat Intel
The $2.65B buy validates the growing importance of threat intelligence to enterprise security strategies.
Boredom Is the Silent Killer in Your IT Systems
An environment that values creativity, continuous learning, and calculated risk-taking can prevent boredom while building a resilient, adaptable team ready to tackle whatever challenges come their way.
Share Your Views on Security Awareness
Tell us what you think about the state of cybersecurity and security awareness in the enterprise. Please take this Dark Reading survey. You could win a $50 Amazon gift card for your participation.

WEBINARS
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.