Never before has cyber been higher on the FBI's list of priorities. Will more money allow the feds to make a greater impact?
Follow Dark Reading:
 May 04, 2023
LATEST SECURITY NEWS & COMMENTARY
Microsoft Patches Serious Azure Cloud Security Flaws
Three vulnerabilities in the platform's API Management Service could allow access sensitive data, mount further attacks, and even hijack developer portals.
FBI Focuses on Cybersecurity With $90M Budget Request
Never before has cyber been higher on the FBI's list of priorities. Will more money allow the feds to make a greater impact?
China 'Innovated' Its Cyberattack Tradecraft, Mandia Says
Mandiant CEO Kevin Mandia explains why a recently revealed targeted attack by a cyber-espionage group out of China rivals the SolarWinds attack in its complexity, and weighs in on how defenders can best leverage generative AI.
Meta Expunges Multiple APT, Cybercrime Groups From Facebook, Instagram
The company has removed three APTs and six potentially criminal networks from its platforms who leveraged elaborate campaigns of fake personas and profiles to lure and compromise users.
Google Bans Thousands of Play Store Developer Accounts to Block Malware
Last year, Google banned 173,000 developer accounts and prevented 1.5 million apps from reaching the Play Store as it fought policy violations and malware.
CISO Survival Guide for Cyberattacks
CISOs who have survived major cyber incidents recommend letting company ethos guide incident response.
BlackCat Trolls Western Digital With Leaked Response Meeting Image
The ransomware group adds in personal insults to ratchet up pressure on Western Digital threat hunters.
Apple Debuts Its Rapid Response Security Update Approach
Smaller fixes deliver quick improvements for iPhones, iPads, and iMacs between software updates.
The White House National Cybersecurity Strategy Has a Fatal Flaw
The government needs to shift focus and reconsider how it thinks about securing our nation's digital and physical assets.
Combating Kubernetes — the Newest IAM Challenge
IT leaders need to ensure Kubernetes clusters don't become a gateway for cybercriminals.
Anatomy of a Malicious Package Attack
Malicious packages are hard to avoid and hard to detect — unless you know what to look for.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
What the Cybersecurity Industry Can Learn From the SVB Crisis
The banking industry has safeguards designed to mitigate financial risk, something the cybersecurity industry can learn from.

Legitimate Software Abuse: A Disturbing Trend in Ransomware Attacks
Build a culture of security so that everyone is on the lookout for suspect behavior. Implement least privilege, improve visibility.

SOSSA and CRA Spell Trouble for Open Source Software
The lack of understanding around open source poses a threat when legislation is considered. Governments can help by offering funding to help remediate vulnerabilities and supporting in open source's long-term development.

MORE
EDITORS' CHOICE
SANS Reveals Top 5 Most Dangerous Cyberattacks for 2023
SEO-aided attacks, developer targeting, and malicious use of AI top the list for 2023.
LATEST FROM THE EDGE

What's the Secret to Finding the Next Big Thing in Cybersecurity?
Varun Badhwar, who has brought each of the three startups he founded to the finals of the RSAC Innovation Sandbox, talks about how to see around the corner.
LATEST FROM DR TECHNOLOGY

New Generative AI Tools Aim to Improve Security
The debate over whether ChatGPT and other generative AI tools will benefit defenders or further embolden attackers may be ongoing, but companies are going forward with new tools.
WEBINARS
  • What's "CNAPP-ening"? Bring Your Cloud Security into Focus!

    What's CNAPP-ening is your organization is churning out code every day to make your business more money, but traditional security approaches fail to provide adequate controls for cloud-native applications. Modernize your perspective by embracing an application-centric view of security in ...

  • Puzzled by Patching: Solve Endpoint Pains

    In this webinar, you'll learn critical steps to improve your security posture and reduce patching complexity so that your IT team can do more with less while keeping security at the forefront. Now is the time to slay the time-consuming ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
  • Successfully Managing Identity in Modern Cloud and Hybrid Environments

    Cloud promised to simplify the security and management of enterprise systems. In many ways it has, but when it comes to identity management it's as complicated as ever. This report details how to get identity programs on track -- and ...

  • The 10 Most Impactful Types of Vulnerabilities for Enterprises Today

    The enterprise attack surface is constantly expanding. Enterprises have to think beyond zero day vulnerabilities. It's imperative security teams start looking at vulnerabilities in 5G, firmware, edge, and ICS/OT, among others. Managing system vulnerabilities is one of the old ...

  • 10 Hot Talks From Black Hat USA 2022

    Black Hat USA brings together cutting-edge research, new security tools, and sophisticated defensive techniques over the course of two days. There were some recurring themes across the sessions, and many of these topics are going to be important issues to ...

View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Weekly
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Weekly Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.