Dark Reading Daily
Follow Dark Reading:
 August 26, 2023
LATEST SECURITY FEATURES & COMMENTARY
Vendors Training AI With Customer Data is an Enterprise Risk
While Zoom has scrapped plans to harvest customer content for use in its AI and ML models, the incident should raise concerns for enterprises and consumers a like.
NIST Publishes First Draft Standards for Post-Quantum Cryptography
Publication of the first draft PQC standards opens a 90-day period for public comment and paves the way for interoperability testing.
eSentire Labs Open Sources Project to Monitor LLMs
The eSentire LLM Gateway provides monitoring and governance of ChatGPT and other Large Language Models being used in the organization.
'Cuba' Ransomware Group Uses Every Trick in the Book
How a Russian cybercrime group using Cuban Revolution references and iconography has emerged as one of the most profitable ransomware operations.
Prelude Security Tackles Continuous Security Testing in Containers
Probes are tiny processes which run inside containers and scan applications for vulnerabilities.
New NCUA Rule Requires Credit Unions to Report Cyberattacks Within 3 Days
The updated cybersecurity reporting rule from the National Credit Union Administration takes effect Sept. 1.
Name That Edge Toon: How Now?
Come up with a clever caption, and our panel of experts will reward the winner with a $25 Amazon gift card.
MORE FROM THE EDGE / MORE FROM DR TECHNOLOGY
HOT TOPICS
Software Makers May Face Greater Liability in Wake of MOVEit Lawsuit
Makers of vulnerable apps that are exploited in wide-scale supply chain attacks need to improve software security or face steep fines and settlement fees.

More Than Half of Browser Extensions Pose Security Risks
Spin.AI's risk assessment of some 300,000 browser extensions found 51% had overly permissive access and could execute potentially malicious behaviors.

Controversial Cybercrime Law Passes in Jordan
The increase in cyberattacks against the Middle East in the last few years has pressured Jordan and other nations to better secure their infrastructures.

MORE
EDITORS' CHOICE
8 AI Risk and Resilience Firms CISOs Should Track
Check out our list of emerging firms that are building technology and services to assess the risk posture of AI systems and ML models.
7 Reasons People Don't Understand What You Tell Them
No matter how clearly security professionals express themselves, not everyone thinks the same way. Here's why communication can go wrong.
The Hard Realities of Setting AI Risk Policy
It's time to get real about what it takes to set and enforce cybersecurity and resilience standards for AI risk management in the enterprise.
WEBINARS
  • Tips for A Streamlined Transition to Zero Trust

    From identifying the potential attack surface to determining policy, there is a clear path to zero trust and best practices to make the transition as smooth as possible - both for your organization and your customers. Zero trust is more ...

  • Implementing Zero-Trust With A Remote Workforce

    The shift to remote work and a distributed workforce model highlighted the importance of the zero-trust model for organizations. Corporate endpoint devices are no longer protected behind the enterprise perimeter, connect to routers with unknown levels of security, and share ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
  • How to Use Threat Intelligence to Mitigate Third-Party Risk

    The report discusses the various steps of a continuous third-party intelligence lifecycle: Data collection, Data classification, Data storage, Data analysis, reporting, dissemination, continuous monitoring, data governance, and choosing the right technology stack. The report also includes information about how attackers ...

  • How Enterprises Are Managing Application Security Risks in a Heightened Threat Environment

    Concerns over API security and low-code/no-code use added to an already-full plate of application security challenges for many organizations over the last year. IT and security decision-makers are deeply concerned about compromises resulting from vulnerabilities in the software supply ...

  • The Promise and Reality of Cloud Security

    Cloud security has been part of the cybersecurity conversation for years but has been on the sidelines for most enterprises. The shift to remote work during the COVID-19 pandemic and digital transformation projects have moved cloud infrastructure front-and-center as enterprises ...

View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.