Members of the former ransomware group are using a FIN7 backdoor to deliver malware —including Cobalt Strike — to victim systems.
Follow Dark Reading:
 April 18, 2023
LATEST SECURITY NEWS & COMMENTARY
FIN7, Former Conti Gang Members Collaborate on 'Domino' Malware
Members of the former ransomware group are using a FIN7 backdoor to deliver malware —including Cobalt Strike — to victim systems.
Pen Testers Need to Hack AI, but Also Question Its Existence
Learning how to break the latest AI models is important, but security researchers should also question whether there are enough guardrails to prevent the technology's misuse.
Google Issues Emergency Chrome Update for Zero-Day Bug
Because the security vulnerability is under active exploit, Google isn't releasing full details of the flaw while users could remain vulnerable.
Aloha PoS Restaurant Software Downed by Ransomware Attack
Thousands of restaurants impacted by what Aloha PoS parent company NCR says was a ransomware attack on one of its data centers.
Top 5 Data Security RSAC 2023 Sessions to Attend
A little preconference reconnoitering of upcoming seminars, keynotes, and track sessions makes plotting your days easier. Here's one attendee's list.
Name That Toon: Lucky Charm
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.
(Sponsored Article) Survey Findings Show Link Between Data Silos and Security Vulnerabilities
A recent survey showed a surprising correlation between those who operate their businesses with risk and compliance data in silos and those who experienced data breaches in the last 24 months.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Western Digital Hackers Demand 8-Figure Ransom Payment for Data
Western Digital has yet to comment on claims that the breach reported earlier this month led to data being stolen.

How to Define Tier-Zero Assets in Active Directory Security
There are plenty of AD objects and groups that should be considered tier zero in every environment, but some will vary among organizations.

New Mirai Variant Employs Uncommon Tactics to Distribute Malware
RapperBot's initial infection tactic is one example of the different methods attackers are using to distribute malware.

MORE
EDITORS' CHOICE
Russian SolarWinds Culprits Launch Fresh Barrage of Espionage Cyberattacks
The threat group behind the SolarWinds supply chain attacks is back with new tools for spying on officials in NATO countries and Africa.
LATEST FROM THE EDGE

How CISOs Can Craft Better Narratives for the Board
Communicating cyber-risk upward to C-suite and board takes simplification and better understanding of the audience.
LATEST FROM DR TECHNOLOGY

ZeroFox Acquires LookingGlass
The combined company will boost ZeroFox's attack surface management capabilities.
WEBINARS
  • How to Accelerate XDR Outcomes: Bridging the Gap Between Network and Endpoint

    Adversaries are moving faster than ever, with modern attacks coming from all fronts across network, endpoint, and other domains. In 2022, the average breakout time declined from 98 minutes to 84 minutes, highlighting the imperative for IT and security teams to act quickly ...

  • How to Launch a Threat Hunting Program

    Security teams need to be more proactive about finding threats before they can cause too much damage. How do these enterprises build threat hunting programs? What stakeholders needs to be involved? What skills are necessary for the threat hunting team? ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
  • Successfully Managing Identity in Modern Cloud and Hybrid Environments

    Cloud promised to simplify the security and management of enterprise systems. In many ways it has, but when it comes to identity management it's as complicated as ever. This report details how to get identity programs on track -- and ...

  • The 10 Most Impactful Types of Vulnerabilities for Enterprises Today

    The enterprise attack surface is constantly expanding. Enterprises have to think beyond zero day vulnerabilities. It's imperative security teams start looking at vulnerabilities in 5G, firmware, edge, and ICS/OT, among others. Managing system vulnerabilities is one of the old ...

  • The Promise and Reality of Cloud Security

    Cloud security has been part of the cybersecurity conversation for years but has been on the sidelines for most enterprises. The shift to remote work during the COVID-19 pandemic and digital transformation projects have moved cloud infrastructure front-and-center as enterprises ...

View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.