Follow Dark Reading:
 August 10, 2017
LATEST SECURITY NEWS & COMMENTARY
Microsoft Fixes 27 Remote Code Execution Flaws
Microsoft issued patches for 48 vulnerabilities as part of its monthly Patch Tuesday update, 25 of which were 'critical.'
SMBs Practice Better IoT Security Than Large Enterprises Do
Small-to midsized businesses are more prepared than big ones to face the next IoT attack: good news given the sharp rise in IoT botnet attacks in the first half of 2017, new reports released today show.
Carbon Black Refutes Claims of Flaw in its EDR Product
Endpoint security firm responds to DirectDefense's report, noting that the information was shared voluntarily via a feature in the product that comes disabled by default.
Uptick in Malware Targets the Banking Community
A number of recent attacks, using tactics old and new, have made off with an astonishing amount of money. How can financial institutions fight back?
Two Iranians Face Charges for Computer Hacking, Credit Card Fraud
Federal prosecutors charged two Iranian nationals with identity theft and use of stolen credit card numbers as well as threatening to expose the breach to one of the victim's customers.
MORE NEWS & COMMENTARY
HOT TOPICS
New Consortium Promotes Proper Data Sanitization Practices
The International Data Sanitization Consortium (IDSC) will create guidelines and best practices for sanitizing data on hardware devices.

WannaCry 'Kill Switch' Creator Arrested in Vegas
Federal authorities indicted and nabbed Marcus Hutchins, aka MalwareTech, for allegedly creating and distributing the Kronos banking Trojan.

Steganography Use on the Rise Among Cyber Espionage, Cybercrime Groups
At least three cyber espionage campaigns and several malware samples in recent months have employed ancient technique, Kaspersky Lab says.

MORE
IN CASE YOU MISSED IT

2017 Pwnie Awards: Who Won, Lost, and Pwned
Security pros corralled the best and worst of cybersecurity into an award show highlighting exploits, bugs, achievements, and attacks from the past year.
Tech Resources
ACCESS TECH LIBRARY NOW

MORE WEBINARS

Partner Perspectives

Fight 'Credential Stuffing' with a New Approach to Authorization
Token-based authorization that lets users prove their identity through Facebook, Google, or Microsoft credentials can dramatically reduce your attack surface and give enterprises a single point of control.

Can Your Risk Assessment Stand Up Under Scrutiny?
Weak risk assessments have gotten a pass up until now, but that may be changing.

Lessons from Verizon: Managing Cloud Security for Partners
The recent Verizon breach - data exposed by an insecure Amazon S3 bucket - highlights the need for enterprises to have visibility into how partners and other stakeholders keep their data secure.

FEATURED REPORTS
  • [Security Breach Report] Overall Impact of & Steps to Prevent Breaches

    Despite the escalation of cybersecurity staffing and technology, enterprises continue to suffer data breaches and compromises at an alarming rate. How do these breaches occur? How are enterprises responding, and what is the impact of these compromises on the business? ...

  • How to Invest in Cybersecurity & Prioritize Resources

    In 2016, enterprises encountered a range of new exploits and threats -- including ransomware and state-sponsored attacks -- and developed new plans of defense. How will these organizations be investing their cybersecurity budgets and staffing in the next 12 months? What tools ...

MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By InformationWeek
UBM Tech
2 Penn Plaza, 15th Floor, New York, NY 10121
To update your profile, change your e-mail address, or unsubscribe, cick here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.