Follow Dark Reading:
 August 25, 2018
LATEST SECURITY NEWS & COMMENTARY
Half of Small Businesses Believe They're Not Cybercrime Targets
New SMB version of the NIST Cybersecurity Framework could help these organizations properly assess and respond to their security risks.
Modular Downloaders Could Pose New Threat for Enterprises
Proofpoint says it has recently discovered two downloaders that let attackers modify malware after it has been installed on a system.
A False Sense of Security
Emerging threats over the next two years stem from biometrics, regulations, and insiders.
Cheddar's Scratch Kitchen Chain Suffers Data Breach
The cyberattack occurred sometime between Nov. 3, 2017, and Jan. 2, 2018.
T-Mobile Hit With Customer Information Hack
Approximately 2 million users said to be affected.
MORE NEWS & COMMENTARY
HOT TOPICS
It Takes an Average 38 Days to Patch a Vulnerability
Analysis of 316 million-plus security incidents uncovers most common types of real-world attacks taking place within in-production Web apps in the AWS and Azure cloud ecosystems.

Hackers Use Public Cloud Features to Breach, Persist In Business Networks
Attackers are abusing the characteristics of cloud services to launch and hide their activity as they traverse target networks.

Microsoft Sinkholes 6 Fancy Bear/APT28 Internet Domains
Operation appears to have disrupted early stages of an attack campaign using spoofed nonprofit, Senate, and Microsoft domains.

MORE
EDITORS' CHOICE

6 Reasons Security Awareness Programs Go Wrong
While plenty of progress has been made on the training front, there's still some work ahead in getting the word out and doing so effectively.
Video from the Dark Reading News Desk at BHUSA

Researcher Cracks San Francisco's Emergency Siren System
Bastille researcher Balint Seeber discusses the process of creating SirenJack and cracking one of a city's critical safety systems.
Tech Resources
ACCESS TECH LIBRARY NOW

  • Continuous Security Validation for Banking, Financial Services and Insurance

    View a live demonstration of a cloud-based customizable platform that provides real-time empirical data regarding the effectiveness of enterprise security controls and also reveals the operating systems and applications most often targeted by today's active threats.

  • End Phishing

    Are you suffering from agent overload, alert fatigue or the skills shortage? Do you need a better solution to document based phishing? If so, then this informative, interactive webinar is for you.

MORE WEBINARS

Partner Perspectives

Get Smart About Network Segmentation & Traffic Routing
Through a combination of intelligent segmentation and traffic routing to tools, you can gain much better visibility into your network. Here's how.

Boosting Security Effectiveness with 'Adjuvants'
How integrating corporate resources like the IT help desk, system administration, quality assurance and HR can breathe new life into your security program.

FEATURED REPORTS
  • The State of IT and Cybersecurity

    IT and security are often viewed as different disciplines - and different departments. Find out what our survey data revealed, read the report today!

  • 2017 State of IT Report

    In today's technology-driven world, "innovation" has become a basic expectation. IT leaders are tasked with making technical magic, improving customer experience, and boosting the bottom line -- yet often without any increase to the IT budget. How are organizations striking ...

MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By InformationWeek
UBM Tech
2 Penn Plaza, 15th Floor, New York, NY 10121
To update your profile, change your e-mail address, or unsubscribe, cick here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.