Hackers will take anything newsworthy and turn it against you, including the world's most advanced AI-enabled chatbot.
Follow Dark Reading:
 February 23, 2023
LATEST SECURITY NEWS & COMMENTARY
Scammers Mimic ChatGPT to Steal Business Credentials
Hackers will take anything newsworthy and turn it against you, including the world's most advanced AI-enabled chatbot.
1 in 4 CISOs Wants to Say Sayonara to Security
Thanks to burnout and stress, Gartner predicts churn and even departure from profession among half of today's security leaders by 2025.
Half of Apps Have High-Risk Vulnerabilities Due to Open Source
Open source software dependencies are affecting the software security of different industries in different ways, with mature industries becoming more selective in their open source usage.
Google Delivers Record-Breaking $12M in Bug Bounties
Google's Android and Chrome Vulnerability Reward Programs (VRPs) in particular saw hundreds of valid reports and payouts for security vulnerabilities discovered by ethical hackers.
Phishing Fears Ramp Up on Email, Collaboration Platforms
It's a banner year for attacks coming through traditional email as well as newer collaboration technologies, such as Slack and Microsoft Teams. What's next?
Exploit Code Released for Critical Fortinet RCE Bug
Organizations are urged to update to the latest versions of FortiNAC to patch a flaw that allows unauthenticated attackers to write arbitrary files on the system.
7 Tips for Mitigating Cyber-Risks to Your Corporate Social Media
How to stay safe, even when tech-savvy admins can't tell the difference between a scam and the truth.
Headwinds Don't Have to Be a Drag on Your Security Effectiveness
Despite increased threats, an uncertain economy, and increasing automation, your organization can still thrive.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Insider Threats Don't Mean Insiders Are Threatening
By implementing tools that enable internal users to do their jobs efficiently and securely, companies reduce insider threat risk by building insider trust.

Name That Toon: Join the Club
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

MORE
EDITORS' CHOICE
Majority of Ransomware Attacks Last Year Exploited Old Bugs
New research shows that 57 vulnerabilities that threat actors are currently using in ransomware attacks enable everything from initial access to data theft.
LASTEST FROM THE EDGE

How Do Playbooks Help CISOs Improve SecOps?
Extended detection and response (XDR) solutions have evolved to offer automated tools, such as playbooks, that enhance context and response.

LASTEST FROM DR TECHNOLOGY

Entitle Brings Fine-Grained Cloud Permissions Management Out of Stealth
The platform uses no-code policy workflows to automate the provisioning and revoking of permissions.
WEBINARS
  • SecDevOps: The Smart Way to Shift Left

    DevOps has changed the way software is developed, written, and run. But many organizations are still trying to figure out how to build security into application development. In this webinar, experts discuss the integration of security and DevOps - sometimes ...

  • Ten Emerging Vulnerabilities Every Enterprise Should Know

    Every day, black hat attackers and white hat researchers are discovering new security vulnerabilities in widely-used systems and applications that might be exploited to compromise your data. Are you aware of the newest - and potentially most impactful - vulnerabilities ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.