Though the once-popular browser is officially now history as far as Microsoft support goes, adversaries won't stop attacking it, security experts say.
Follow Dark Reading:
 June 17, 2022
LATEST SECURITY NEWS & COMMENTARY
Internet Explorer Now Retired but Still an Attacker Target
Though the once-popular browser is officially now history as far as Microsoft support goes, adversaries won't stop attacking it, security experts say.
Android Spyware 'Hermit' Discovered in Targeted Attacks
The commercial-grade surveillance software initially was used by law enforcement authorities in Italy in 2019, according to a new report.
Are You Hiring Enough Entry-Level Security Pros?
New (ISC)² survey shows employment levels for entry-level cyber pros lag behind every other experience level.
Microsoft 365 Function Leaves SharePoint, OneDrive Files Open to Ransomware Attacks
SharePoint and OneDrive libraries can be encrypted in ransomware attack, researchers say.
CISOs Gain False Confidence in the Calm After the Storm of the Pandemic
While CISOs may feel more confident in their security posture emerging from the pandemic, new research suggests that doesn't mean organizations are better prepared for large-scale attacks.
RSAC Startup Competition Focuses on Post-Cloud IT Infrastructure
A secure Web browser takes the top prize, and for the second year in a row malware detection is an afterthought.
EU & US Unite to Fight Ransomware
A working group of European and US officials meet at The Hague to collaborate on ransomware operations and strategies.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
How Information Security Teams Can Help Reduce Stress and Burnout
Work across the organization and take practical steps to ease user stress — prioritize user productivity by offering the right tools to avoid shadow IT and cultivate a transparent security culture. Remember the security team, too, and automate as many processes as possible.

Why We Need Security Knowledge and Not Just Threat Intel
Organizations that can break out of siloed data and apply context can transform intelligence into actionable, relevant security knowledge.

MORE
EDITORS' CHOICE
24+ Billion Credentials Circulating on the Dark Web in 2022 — So Far
Username and password combinations offered for sale on the Dark Web by criminals has increased 65% since 2020.
LATEST FROM THE EDGE

What We Mean When We Talk About Cyber Insurance
Cyber insurance is more than a policy for paying off ransomware gangs. It's designed to be something you transfer risk to when security controls fail.
LATEST FROM DR TECHNOLOGY

Unlocking the Cybersecurity Benefits of Digital Twins
Security pros can employ the technology to evaluate vulnerabilities and system capabilities, but they need to watch for the potential risks.
WEBINARS
  • Outsourcing Cybersecurity: A Decision Maker's Guide

    When it comes to cybersecurity, very few enterprises have all the skills and resources they need on staff. On today's market, your enterprise can outsource a wide variety of cyber tasks, from penetration testing to security monitoring to incident response. ...

  • Implementing Zero Trust in Your Enterprise

    Attackers have shown time and again that perimeter security is no longer enough to keep them out. The concept of internal users and outsiders doesn't work in network defense when attackers use credential theft and lateral movement to pretend they ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.