Study shows more than 97% have exposed assets on AWS — among a wide range of other issues.
Follow Dark Reading:
 March 07, 2022
LATEST SECURITY NEWS & COMMENTARY
Most Cybersecurity Vendors at Risk Due to Internet-Exposed IT Assets
Study shows more than 97% have exposed assets on AWS — among a wide range of other issues.
DORA's Global Reach and Why Enterprises Need to Prepare
The new EU regulation is a response to the rise of ransomware attacks and other new cyberthreats that have proliferated in the wake of the global pandemic.
More Than 70% of SOC Analysts Experiencing Burnout
Nearly 65% of security operations center (SOC) analysts are likely to change jobs in the next year, survey shows.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
7 Ways to Secure Collaboration Tools in Your Organization
The push to embrace Slack, Teams, and Zoom at work comes with new security risks for organizations.

7 Steps to Take Right Now to Prepare for Cyberattacks by Russia
A lot of the recommended preparation involves measures organizations should have in place already.

Beyond the Hype: AI's Future in Defensive Cybersecurity
Hybridizing signatures with artificial intelligence is making a significant difference in our ability to detect cyberattacks, including ransomware.

MORE
EDITORS' CHOICE

Accelerated Ransomware Attacks Pressure Targeted Companies to Speed Response
Threat actors have focused on two ends of the spectrum — quick, impactful attacks or stealthy intrusions — making strong prevention and faster response more important for enterprises.
LATEST FROM THE EDGE

After a Busy December, Attacks on Log4j Vulnerability Dropped
While attackers and researchers shift their attention to the next new vulnerability, security teams make sure they finish patching vulnerable Log4j versions in their applications and services.
LATEST FROM DR TECHOLOGY

Companies Can't Just Train Their Way to More Secure Endpoints
Criminals will keep stealing end-user credentials despite employee awareness, so organizations need high-tech solutions as well.
Tech Resources
ACCESS TECH LIBRARY NOW

  • Making Deception a Part of Your Enterprise Defense Strategy

    Most enterprise defenses focus on preventing attackers from getting in. But what if you could distract and trick attackers by making them think they are advancing their attack-and then mislead them? In this webinar, experts discuss emerging tools and strategies ...

  • Streamlining Your Patch Management Processes

    Patch management is a core element of any security strategy. But patch management is only as effective as the bugs it can identify. Undiscovered vulnerabilities are a massive risk to an organization as bad actors find their way into organizations ...

MORE WEBINARS
FEATURED REPORTS
MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To update your profile, change your e-mail address, or unsubscribe, click here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.