Companies have embraced the cloud and accelerated adoption, but with insider access to infrastructure even more available, can businesses defend their expanded attack surface?
Follow Dark Reading:
 March 14, 2022
LATEST SECURITY NEWS & COMMENTARY
Identity Attacks Threaten Workloads, Not Just Humans
Companies have embraced the cloud and accelerated adoption, but with insider access to infrastructure even more available, can businesses defend their expanded attack surface?
How to Combat the No. 1 Cause of Security Breaches: Complexity
The scaling of hardware, software and people has created an ever-growing complexity problem.
Ukrainian Man Arrested for Alleged Role in Ransomware Attack on Kaseya, Others
He's the fifth member of the REvil ransomware gang to get busted in the past year.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Security Teams Prep Too Slowly for Cyberattacks
Training and crisis scenarios find that defenders take months, not days, to learn about the latest attack techniques, exposing organizations to risk.

Why You Should Be Using CISA's Catalog of Exploited Vulns
It's a great starting point for organizations that want to ride the wave of risk-based vulnerability management rather than drowning beneath it.

10 Signs of a Poor Security Leader
Weak leadership can demotivate and demoralize the security workforce. Here's what to look out for.

MORE
EDITORS' CHOICE

Over 40% of Log4j Downloads Are Vulnerable Versions of the Software
The data point is a reminder of why fixing the widespread vulnerability will take a long time.
LATEST FROM THE EDGE

Is XDR Right for My Organization?
Well ... it depends on what you're trying to accomplish, at least for now. The good news is that many modern SIEMs are starting to adopt XDR-like capabilities.
LATEST FROM DR TECHNOLOGY

When IT Spending Plans Don't Reflect Security Priorities
Data shows a disconnect between what decisionmakers consider top endpoint security priorities and how they focus their budget.
Tech Resources
ACCESS TECH LIBRARY NOW

MORE WEBINARS
FEATURED REPORTS
  • How Enterprises Plan to Address Endpoint Security Threats in a Post-Pandemic World

    Dark Reading's 2022 Endpoint Security Report examines how IT and cybersecurity professionals are grappling with the impact of pandemic-related changes on endpoint security strategies. The report explores how they are building their endpoint security defenses, and provides insight on what organizations ...

  • How Data Breaches Affect the Enterprise

    Many organizations report that major impacts have declined significantly compared with a year ago, suggesting that many have gotten better at containing breach fallout. Download this report to delve more into this timely topic.

MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To update your profile, change your e-mail address, or unsubscribe, click here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.