Follow Dark Reading:
 June 04, 2020
LATEST SECURITY NEWS & COMMENTARY
Many Exchange Servers Are Still Vulnerable to Remote Exploit
A privilege-escalation vulnerability patched in February by Microsoft continues to affect Exchange servers, with more than 80% of Internet-connected servers remaining vulnerable, one firm reports.
Chasing RobbinHood: Up Close with an Evolving Threat
A security researcher details how RobbinHood has changed and why it remains a threat for businesses to watch.
Kaspersky IDs Sophisticated New Malware Targeted at Air-Gapped Systems
'USBCulprit' is one of several tools that suggest previously known Cycldek group is more dangerous than previous assumed, security vendor says.
What Government Contractors Need to Know About NIST, DFARS Password Reqs
Organizations that fail to comply with these rules can get hit with backbreaking fines and class-action lawsuits.
Social Distancing for Healthcare's IoT Devices
Security pros need to double down around prevention of lateral movement by attackers, especially if IoT devices are connected to the network.
Google Faces $5B Lawsuit for Tracking Users in Incognito Mode
A proposed class-action lawsuit accuses Google of collecting browser data from people who used "private" mode.
Old Spreadsheet Macro Tech Newly Popular with Criminals
A 30-year-old macro technology for Microsoft Excel is finding new popularity as a cybersecurity attack vector.
MORE NEWS & COMMENTARY
HOT TOPICS
Rare NSA Advisory About Russia-Based Cyberattacks Unlikely to Stop Them
The Sandworm group -- behind disinformation and election-hacking campaigns and responsible for a 2016 power outage in the Ukraine -- is now targeting e-mail servers.

Security 101: SQL Injection
A carefully crafted attack can convince a database to reveal all its secrets. Understanding the basics of what the attack looks like and how to protect against it can go a long way toward limiting the threat.

Data on Indian Mobile Payments App Reportedly Exposed via Open S3 Bucket
Over 7 million records exposed, according to vpnMentor, but app maker says there is no sign of malicious use.

MORE
EDITORS' CHOICE

10 Tips for Maintaining Information Security During Layoffs
Insider cyberthreats are always an issue during layoffs -- but with record numbers of home-office workers heading for the unemployment line, it has never been harder to maintain cybersecurity during offboarding.
3 SMB Cybersecurity Myths Debunked
Small and midsize businesses are better at cyber resilience than you might think.
NEW FROM THE EDGE

RATs 101: The Grimy Trojans That Scurry Through Remote Access Pipes
Remote Access Trojans (RATs) can be the beginning of very bad things on your network or workstations.
Tech Resources
ACCESS TECH LIBRARY NOW

  • The Future of the SOC

    In this webinar, top experts will discuss the long-term evolution of SOC technology, staffing, and processes, and how your enterprise can prepare today to implement the SOC of tomorrow.

  • Cyber Attack Evasion Techniques

    When it comes to evasion techniques there's a perpetual cat and mouse game between malware developers and solutions providers. By drawing on the latest in evasion techniques, malware developers not only go undetected on the compromised machine but more importantly, ...

MORE WEBINARS
FEATURED REPORTS
MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech
303 Second St., Suite 900 South Tower, San Francisco, CA 94107
To update your profile, change your e-mail address, or unsubscribe, click here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.