Follow Dark Reading:
 June 02, 2021
LATEST SECURITY NEWS & COMMENTARY
New Barebones Ransomware Strain Surfaces
The authors of Epsilon Red have offloaded many tasks that are usually integrated into the ransomware -- such as Volume Shadow Copy deletion -- to PowerShell scripts.
US Seizes Attacker Domains Used in USAID Phishing Campaign
The move follows last week's disclosure of an ongoing attack designed to mimic emails from the US Agency for International Development.
Cybersecurity Group Hopes to Push 30 More National Priorities
The Cyberspace Solarium Commission worked with legislators and the Trump administration to get 27 recommendations implemented in policy last year. It's aiming for 30 more in 2021.
Return to Basics: Email Security in the Post-COVID Workplace
As we reimagine the post-pandemic workplace, we must also reevaluate post-pandemic email security practices.
CISO Confidence Is Rising, but Issues Remain
New research reveals how global CISOs dealt with COVID-19 and their plans for 2022-2023.
Meat Producer JBS USA Hit By Ransomware Attack
The company says recovery from the attack may delay transactions with customers and suppliers.
Name That Edge Toon: In Tow
Feeling creative? Submit your caption in the comments, and our panel of experts will reward the winner with a $25 Amazon gift card.
MORE NEWS & COMMENTARY
HOT TOPICS
Most Mobile Apps Can Be Compromised in 15 Minutes or Less
In the name of releasing apps quickly and delivering a smooth user experience, mobile app security is often given short shrift.

Plug-ins for Code Editors Pose Developer-Security Threat
There are two critical vulnerabilities in plug-ins for the popular Visual Studio Code editor, now patched, but security firm Snyk warns that popular plug-ins could put development environments in jeopardy.

How Are Cyber Insurance Companies Assessing Ransomware Risk?
From limiting claims payments to tying payments to policyholders' actions, the cyber insurance industry is in "a very dynamic place right now," says Corvus Insurance CEO Phil Edmundson.

MORE
EDITORS' CHOICE

3 SASE Misconceptions to Consider
SASE is all the rage, promising things IT leaders have long dreamed about, but a purist approach may create consequences.
Chinese APT Groups Continue to Pound Away on Pulse Secure VPNs
Security vendor says it has observed threat groups using a set of 16 tools specifically designed to attack Pulse Secure devices since April 2020.
LATEST FROM THE EDGE

A Wrench and a Screwdriver: Critical Infrastructure's Last, Best Lines of Defense?
Critical infrastructure's cybersecurity problems are complex, deep-rooted, and daunting. Addressing them won't be easy...but it isn't impossible.
Tech Resources
ACCESS TECH LIBRARY NOW

  • Smarter Security Automation for Streamlined SecOps

    A shortage of skilled IT security professionals has given rise to a whole new class of technology and practices designed to automate repetitive and time-consuming tasks in security operations. But which tasks can enterprises safely automate? How does emerging automation ...

  • Ransomware Resilience and Response Playbook

    When ransomware locks up your business's critical data and essential gear, panic can set in fast-which just makes you more vulnerable. But questions abound: is this a ransomworm that's going to spread to other endpoints? Are the attackers going to ...

MORE WEBINARS
FEATURED REPORTS
MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech
303 Second St., Suite 900 South Tower, San Francisco, CA 94107
To update your profile, change your e-mail address, or unsubscribe, click here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.