The latest platform update from SolarWinds includes patches for three vulnerabilities, including two high-severity bugs.
Follow Dark Reading:
 June 10, 2024
LATEST SECURITY NEWS & COMMENTARY
SolarWinds Flaw Flagged by NATO Pen Tester
The latest platform update from SolarWinds includes patches for three vulnerabilities, including two high-severity bugs.
GitHub Repos Targeted in Cyber-Extortion Attacks
Since at least February, a threat actor has been attempting to extort victims by stealing or wiping data in their GitHub repositories.
Hotel Check-in Kiosks Expose Guest Data, Room Keys
CVE-2024-37364 affects hospitality kiosks from Ariane Systems, which are used for self-check-in at more than 3,000 hotels worldwide.
CISO Corner: Red Sox CloudSec; Deepfake Biz Risk; Ticketmaster Takeaways
Our collection of the most relevant reporting and industry perspectives for those guiding cybersecurity strategies and focused on SecOps. Also included: Proactive playbooks, a US-Kenya partnership, and the trouble with shadow engineering.
'Sticky Werewolf' APT Stalks Aviation Sector
The pro-Ukranian group has upgraded its infection chain, with credentials, strategic info on commercial pilots, or billion-dollar designs as the possible prizes.
Developing a Plan to Respond to Critical CVEs in Open Source Software
Establishing a clear process for developers to respond to critical CVEs is essential for having a rapid and coordinated response.
(Sponsored Article) Yes, You Can Manage AppSec at Scale — Here's How
Managing AppSec risk at scale is difficult but not impossible. You just need the right priorities, the right tools, and the right people.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Understanding Security's New Blind Spot: Shadow Engineering
In the rush to digital transformation, many organizations are exposed to security risks associated with citizen developer applications without even knowing it.

Attacks Surge on Check Point's Recent VPN Zero-Day Flaw
One monitoring firm has detected exploitation attempts targeting CVE-2024-24919 from more than 780 unique IP addresses in the past week.

'Commando Cat' Digs Its Claws Into Exposed Docker Containers
Attackers are taking advantage of misconfigured containers to deploy cryptocurrency mining software.

Mallox Ransomware Variant Targets Privileged VMWare ESXi Environments
Novel attack vector uses a custom shell for payload delivery and execution — and only goes after systems with administrative privileges.

MORE
PRODUCTS & RELEASES
EDITORS' CHOICE
Technology, Regulations Can't Save Orgs From Deepfake Harm
Monetary losses, reputational damage, share price declines — it's hard to counter, much less try to stay ahead of, AI-based attacks.
LATEST FROM THE EDGE

Cybersecurity Job Hunting May Come Down to Certifications
If current cybersecurity workers only fill 85% of the need in the US, why are so many people still looking for positions? The data from the private-public NIST partnership CyberSeek offers some insight.
LATEST FROM DR TECHNOLOGY

NIST Commits to Plan to Resume NVD Work
The agency aims to burn down the backlog of vulnerabilities waiting to be added to the National Vulnerabilities Database via additional funding, third-party contract, and a partnership with CISA.
LATEST FROM DR GLOBAL

Governments, Businesses Tighten Cybersecurity Around Hajj Season
While cyberattacks drop slightly during the week of the Islamic pilgrimage, organizations in Saudi Arabia and other countries with large Muslim populations see attacks on the rise.
WEBINARS
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.