Fixes for more than 100 vulnerabilities affect numerous products including Windows, Office, .Net, and Azure Active Directory, among others.
Follow Dark Reading:
 July 12, 2023
LATEST SECURITY NEWS & COMMENTARY
Microsoft Discloses 5 Zero-Days in Voluminous July Security Update
Fixes for more than 100 vulnerabilities affect numerous products, including Windows, Office, .Net, and Azure Active Directory, among others.
Apple's Rapid Zero-Day Patch Causes Safari Issues, Users Say
Apple's emergency fix for a code-execution bug being actively exploited in the wild is reportedly buggy itself, and some indications point to the Cupertino giant halting patch rollouts.
Mastodon Patches 4 Bugs, but Is the Twitter Killer Safe to Use?
Platform's independent server "instances" may have different security levels, creating potential for supply chain-like vulnerabilities.
RomCom Spies Target NATO Summit Ahead of Zelensky’s Arrival
As NATO mulls Ukrainian membership, the threat group is targeting supporters of Ukraine with a backdoor and exploitation of the Microsoft remote code execution (RCE) flaw known as Follina.
11M HCA Healthcare Patients Impacted by Data Breach
The hackers posted up for sale stolen HCA Healthcare data on Dark Web forum.
Critical VMware Bug Exploit Code Released Into the Wild
The exploit code was brought to VMware's attention by an anonymous researcher, in tandem with the Trend Micro Zero Day Initiative.
Top Takeaways From Table Talks With Fortune 100 CISOs
As organizations struggle to keep up with new regulations and hiring challenges, chief information security officers share common challenges and experiences.
Cyberattacks Are a War We'll Never Win, but We Can Defend Ourselves
Giving ourselves a chance in this fight means acknowledging that yesterday's successful defensive tactics may already be obsolete.
(Sponsored Article) Architecting XDR to Save Money and Your SOC's Sanity
XDR can lower platform costs and improve detection, but it requires committing to a few principles that go against the established way of thinking about SOC.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Banking Firms Under Attack by Sophisticated 'Toitoin' Campaign
An attack involves a multistage infection chain with custom malware hosted on Amazon EC2 that ultimately steals critical system and browser data; so far, targets have been located in Latin America.

Zero Trust Keeps Digital Attacks From Entering the Real World
Amid IT/OT convergence, organizations must adopt an "assume breach" mindset to stop bad actors and limit their impact.

'ScarletEel' Hackers Worm Into AWS Cloud
A toolset upgrade is making ScarletEel more slippery than ever while it continues to manipulate the cloud to perform cryptojacking, DDoS, and more.

MORE
EDITORS' CHOICE
Amazon Prime Day Draws Out Cyber Scammers
Cybercriminals lining up to score off Amazon Prime Day shoppers, who spent more than $22B in US online sales alone last year, according to estimates.
LATEST FROM DR TECHNOLOGY

11M HCA Healthcare Patients Impacted by Data Breach
The hackers posted up for sale stolen HCA Healthcare data on Dark Web forum.
LATEST FROM THE EDGE

Generative AI Has Its Risks, but the Sky Isn't Falling
The threat organizations face with GenAI is not new, but it could speed how quickly private data reaches a wider audience.
LATEST FROM DR GLOBAL

Bangladesh Government Website Leaks Personal Data
Personal details of Bangladeshi citizens found online by researcher included full names, phone numbers, email addresses, and national ID numbers.
WEBINARS
View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
  • Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks

    The most profound change to enterprise security with the rise of remote work is the way endpoint security has moved from last line of defense to being on the frontline. The user's endpoint is the first device attackers encounter, making ...

  • How Enterprises Are Managing Application Security Risks in a Heightened Threat Environment

    Concerns over API security and low-code/no-code use added to an already-full plate of application security challenges for many organizations over the last year. IT and security decision-makers are deeply concerned about compromises resulting from vulnerabilities in the software supply ...

  • The Promise and Reality of Cloud Security

    Cloud security has been part of the cybersecurity conversation for years but has been on the sidelines for most enterprises. The shift to remote work during the COVID-19 pandemic and digital transformation projects have moved cloud infrastructure front-and-center as enterprises ...

View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.