Follow Dark Reading:
 October 31, 2017
LATEST SECURITY NEWS & COMMENTARY
Majority of Employees Hit With Ransomware Personally Make Payment
Office workers pay an average ransom of $1,400, according to a new report.
Gaza Cybergang Acquires New Tools, Expands Operations
Warning from Kaspersky Lab second in recent month involving heightened threat activity in Middle East and North Africa.
Preventing Credential Theft: A Security Checklist for Boards
Board members pose a unique risk for business, but proper planning helps.
Google Bug Database Flaws Expose Severe Vulnerabilities
A security researcher accessed the most critical bugs in Google products and services by spoofing a corporate email address.
Kaspersky Expects US Sales to Decline in 2017
CEO points to an "information war" against his company as the cause of the revenue drop.
MORE NEWS & COMMENTARY
HOT TOPICS
A Checklist for Securing the Internet of Things
IoT devices promise endless benefits, but they also come with serious security issues. Use this checklist to make sure your company stays safe.

Windows 10 Update: 10 Key New Security Features
Microsoft is tightening its focus on Windows 10 security with several new security tools in its latest major OS update.

One-Third of Businesses Can't Keep Up with Cloud Security
One in three organizations cannot maintain security as cloud and container environments expand.

MORE
EDITORS' CHOICE

Security Gets Social: 10 of Dark Reading's Most Shared Stories
We scared up our most popular stories on Facebook, Twitter, and LinkedIn
Screen Sharing: Dark Reading Caption Contest Winners
It was a tough job choosing among our strongest field yet, with more than 125 submissions. And the winners are ...

Cartoon: Security Talent Crisis

Check out John Klossner's latest and start your day with a smile.


Tech Resources
ACCESS TECH LIBRARY NOW

  • Ransomware: Trends, Use Cases & Protection

    Ransomware is one of the favorite flavors of malware and is particularly vicious and showing no signs of slowing down. Join this webinar as Senior Security Researcher Kyle Wilhoit helps us to understand ransomware trends, ransomware use cases, the financial ...

  • Ransomware 101: Understanding Ransomware

    In this eye-opening webinar, top experts offer insight on how ransomware is created, how it is distributed, how it works, and how to limit its impact on your organization.

MORE WEBINARS

Partner Perspectives

5 Reasons Why the CISO is a Cryptocurrency Skeptic
If you think all you need is technology to defend against bad guys, you shouldn't be a CISO. But technology is all cryptocurrency is, starting with Bitcoin.

CISOs: Striving Toward Proactive Security Strategies
A new survey paints a compelling picture of the modern security executive, how they succeed, and how much power they wield.

6 Steps to Finding Honey in the OWASP
The most famous project of the Open Web Application Security Project is getting an update. Here's what you need to know, and how you can get involved.

FEATURED REPORTS
  • 2017 State of IT Report

    In today's technology-driven world, "innovation" has become a basic expectation. IT leaders are tasked with making technical magic, improving customer experience, and boosting the bottom line -- yet often without any increase to the IT budget. How are organizations striking ...

  • Surviving the IT Security Skills Shortage

    Cybersecurity professionals are in high demand -- and short supply. Find out what Dark Reading discovered during their 2017 Security Staffing Survey and get some strategies for getting through the drought. Download the report today!

MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By InformationWeek
UBM Tech
2 Penn Plaza, 15th Floor, New York, NY 10121
To update your profile, change your e-mail address, or unsubscribe, cick here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.