The Cl0p ransomware group is actively exploiting a SysAid zero-day flaw after running rampant through enterprise systems using MOVEit file transfer bug.
Follow Dark Reading:
 November 10, 2023
LATEST SECURITY NEWS & COMMENTARY
MOVEit Hackers Pivot to SysAid Zero-Day in Ransomware Attacks
The Cl0p ransomware group is actively exploiting a SysAid zero-day flaw after running rampant through enterprise systems using MOVEit file transfer bug.
'BlazeStealer' Python Malware Allows Complete Takeover of Developer Machines
Checkmarx researchers warn that BlazeStealer can exfiltrate information, steal passwords, disable PCs, and take over webcams.
What We Can Learn From Major Cloud Cyberattacks
Analysis of six major cloud incidents shows how some common mistakes can lead to serious consequences.
Worldwide Hacktivists Take Sides Over Gaza, With Little to Show for It
Keyboard warriors are claiming to contribute to the Gaza war with OT attacks. You should be skeptical.
Sandworm Cyberattackers Down Ukrainian Power Grid During Missile Strikes
A premier Russian APT used living-off-the-land techniques in a major OT hit, raising tough questions about whether or not we can defend against the attack vector.
Treasury Markets Disrupted by ICBC Ransomware Attack
The US Treasury states that it is in contact with financial regulators as it monitors the breach.
There's Only One Way to Solve the Cybersecurity Skills Gap
The cybersecurity skills gap is making businesses more vulnerable, but it won't be fixed by upskilling high-potential recruits alone.
How to Outsmart Malware Attacks That Can Fool Antivirus Protection
One of the main challenges for Android users is protecting themselves malicious applications that can damage devices or perform other harmful actions.
(Sponsored Article) Securing Modern Enterprises in a Borderless Landscape
CISOs offer recommendations to help secure identities, data, code, and cloud infrastructure and protect against evolving threats and vulnerabilities.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
MGM and Caesars Attacks Highlight Social Engineering Risks
Relying on passwords to secure user accounts is a gamble that never pays off.

North Korea's BlueNoroff APT Debuts 'Dumbed Down' macOS Malware
Kim Jong-Un's hackers are scraping the bottom of the barrel, using script kiddie-grade malware to steal devalued digital assets.

Crafting an AI Policy That Safeguards Data Without Stifling Productivity
Companies must recognize AI's utility, while setting clear boundaries to curtail unsafe utilization.

MORE
EDITORS' CHOICE
Ransomware Mastermind Uncovered After Oversharing on Dark Web
Meet "farnetwork," one of the most prolific RaaS operators around, who spilled too many details during an affiliate "job interview."
LATEST FROM THE EDGE

When Good Security Awareness Programs Go Wrong
Avoid making these mistakes when crafting a security awareness strategy at your organization.
LATEST FROM DR TECHNOLOGY

First Wave of Vulnerability-Fixing AIs Available for Developers
GitHub joins a handful of startups and established firms in the market, but all the products are essentially "caveat developer" — let the developer beware.
LATEST FROM DR GLOBAL

Imperial Kitten APT Claws at Israeli Industry with Multiyear Spy Effort
The Iran-linked group uses redirected websites to compromise victims and exfiltrate data in a campaign that has lasted over 2022 and 2023.
WEBINARS
  • How to Combat the Latest Cloud Security Threats

    More businesses have shifted critical assets and operations to the cloud, as service providers enhance their security capabilities and companies adapt to more remote workforces. In this webinar, experts outline the top ways that attackers are exploiting cloud services, applications ...

  • SecOps & DevSecOps in the Cloud

    Security teams today face the dual challenge of securing cloud-native applications as well as their software development processes that increasingly operate in the cloud. At the same time, attacks are rising against misconfigured cloud instances as well as a new ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
  • What Ransomware Groups Look for in Enterprise Victims

    Ransomware attackers cast a wide net -- they just care about causing damage, making money, and gaining new victims. That means no organization is automatically immune to attack just because of its size or industry. Organizations need to take steps ...

  • How to Use Threat Intelligence to Mitigate Third-Party Risk

    The report discusses the various steps of a continuous third-party intelligence lifecycle: Data collection, Data classification, Data storage, Data analysis, reporting, dissemination, continuous monitoring, data governance, and choosing the right technology stack. The report also includes information about how attackers ...

  • Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks

    The most profound change to enterprise security with the rise of remote work is the way endpoint security has moved from last line of defense to being on the frontline. The user's endpoint is the first device attackers encounter, making ...

View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.