A new month, a new high-risk Ivanti bug for attackers to exploit — this time, an SQL injection issue in its centralized endpoint manager.
Follow Dark Reading:
 June 14, 2024
LATEST SECURITY NEWS & COMMENTARY
PoC Exploit Emerges for Critical RCE Bug in Ivanti Endpoint Manager
A new month, a new high-risk Ivanti bug for attackers to exploit — this time, an SQL injection issue in its centralized endpoint manager.
Microsoft, Late to the Game on Dangerous DNSSEC Zero-Day Flaw
Why the company took so long to address the issue is not known given that most other stakeholders had a fix out for the issue months ago.
North Korea's Moonstone Sleet Widens Distribution of Malicious Code
The recently identified threat actor uses public registries for distribution and has expanded capabilities to disrupt the software supply chain.
How Cybercrime Empires Are Built
Strong partnerships and collaborations between industry and law enforcement are the most critical ways to take down cybercrime groups before they grow.
Marsh Insurance: Volume of Cyber-Insurance Claims Reaches New Heights
More claims are being made across the US and Canada compared with previous years, with healthcare organizations leading the way.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Why CIO & CISO Collaboration Is Key to Organizational Resilience
Alignment between these domains is quickly becoming a strategic imperative.

RansomHub Brings Scattered Spider Into Its RaaS Nest
The threat group behind breaches at Caesars and MGM moves its business over to a different ransomware-as-a-service operation.

The CEO Is Next
If CEOs want to avoid being the target of government enforcement actions, they need to take a personal interest in ensuring that their corporation invests in cybersecurity.

LockBit & Conti Ransomware Hacker Busted in Ukraine
Accused cybercriminal has special skills that helped Conti and LockBit ransomware evade detection, according to law enforcement.

MORE
PRODUCTS & RELEASES
EDITORS' CHOICE
TellYouThePass Ransomware Group Exploits Critical PHP Flaw
An RCE vulnerability that affects the Web scripting language on Windows systems is easy to exploit and can provide a broad attack surface.
LATEST FROM THE EDGE

4 Ways to Help a Security Culture Thrive
Creating and nurturing a corporate environment of proactive cybersecurity means putting people first — their needs, weaknesses, and skills.
LATEST FROM DR TECHNOLOGY

Nvidia Patches High-Severity Flaws in GPU Drivers
Nvidia's latest GPUs are a hot commodity for AI, but security vulnerabilities could expose them to attacks from hackers.
LATEST FROM DR GLOBAL

AI Chatbot Fools Scammers & Scores Money-Laundering Intel
Experiment demonstrates how AI can turn the tables on cybercriminals, capturing bank account details of how scammers move stolen funds around the world.
WEBINARS
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.