Common mistakes in network configuration can jeopardize the security of highly protected assets and allow attackers to steal critical data from the enterprise.
Follow Dark Reading:
 December 09, 2022
LATEST SECURITY NEWS & COMMENTARY
Report: Air-Gapped Networks Vulnerable to DNS Attacks
Common mistakes in network configuration can jeopardize the security of highly protected assets and allow attackers to steal critical data from the enterprise.
3 Ways Attackers Bypass Cloud Security
At Black Hat Europe, a security researcher details the main evasion techniques attackers are currently using in the cloud.
Lack of Cybersecurity Expertise Poses Threat for Public-Safety Orgs
More than three-quarters of police and emergency responders worry about ransomware attacks and data leaks, while their organizations lag behind in technology adoption.
Agrius Iranian APT Group Cuts Into Diamond Industry
The supply chain attack is piggybacking off an earlier breach to deploy new wiper malware.
APT37 Uses Internet Explorer Zero-Day to Spread Malware
IE is still a vector: South Koreans lured in with references to the deadly Halloween celebration crowd crush in Seoul last October.
Where to Find the Best Open Source Security Technology
A free resource, updated monthly, lists the most-popular, highly rated OSS projects.
Phishing in the Cloud: We're Gonna Need a Bigger Boat
SasS security is everyone's problem.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Rackspace Incident Highlights How Disruptive Attacks on Cloud Providers Can Be
A ransomware attack on the company's Hosted Exchange environment disrupted email for thousands of mostly small and midsize businesses.

Will New CISA Guidelines Help Bolster Cyber Defenses?
Learn how BOD 23-01 asset inventory mandates can help all organizations tighten cybersecurity.

For Cyberattackers, Popular EDR Tools Can Turn into Destructive Data Wipers
Microsoft, three others release patches to fix a vulnerability in their respective products that enables such manipulation. Other EDR products potentially are affected as well.

MORE
EDITORS' CHOICE
Hacker Fails for the Win
Security researchers share their biggest initial screwups in some of their key vulnerability discoveries.
LATEST FROM THE EDGE

How Do I Use the Domain Score to Determine if a Domain Is a Threat?
To be most effective, protective DNS services need to constantly reassess and rescore domains as additional data comes in.
LATEST FROM DR TECHNOLGY

CNAPP Shines a Light Into Evolving Cloud Environments
Cloud-native application protection platform (CNAPP) addresses security challenges in multicloud environments, including integrating applications across multicloud or hybrid cloud environments.
WEBINARS
  • Security Considerations for Working with Cloud Services Providers

    With so many workloads in the could these days, enterprises are working with one or more of the major cloud services providers. How you can be ensured that these providers are handling data securely? What is the plan if there ...

  • Seeing Your Attack Surface Through the Eyes of an Adversary

    The best way to manage exposure, reduce risk, and improve your security posture is to understand your attack surface through the eyes of an attacker. Cortex Xpanse provides automated Attack Surface Management with an agentless implementation. Xpanse scans the entirety ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.