Follow Dark Reading:
 April 23, 2020
LATEST SECURITY NEWS & COMMENTARY
Stimulus Payments Are Popular Leverage for Cyberattacks
More than 4,300 domains related to stimulus and relief packages, many of them malicious, have been registered since January.
Domain Registrars Under Pressure to Combat COVID-19-Related Scams
A huge increase in malicious website registrations has prompted concern from US lawmakers.
Pen-Test Results Hint at Improvements in Enterprise Security
Though many problems remain, organizations are making attackers work harder.
Microsoft Proposes Privacy Controls for COVID-19 Contact Tracking, Tracing
As governments broaden use of digital technologies to stem pandemic, sensitive health and location data need to be protected, company says.
Attackers Prefer Ransomware to Stealing Data
Financial data is still in demand, but ransomware becomes the most popular way to try to cash in from compromised companies, according to Trustwave.
4 Cybersecurity Lessons from the Pandemic
An epidemiologist-turned-CTO describes the parallels between the spread of a computer virus and the real-world coronavirus.
7 Steps to Avoid the Top Cloud Access Risks
Securing identities and data in the cloud is challenging, but a least-privilege access approach helps.
11 Tips for Protecting Active Directory While Working from Home
To improve the security of your corporate's network, protect the remote use of AD credentials.
COVID-19 Caption Contest Winners
It was a tough choice! And the winner is...
MORE NEWS & COMMENTARY
HOT TOPICS
Automated Bots Are Increasingly Scraping Data & Attempting Logins
The share of bot traffic to online sites declines, but businesses are seeing an overall increase in automated scraping of data, login attempts, and other detrimental activity.

Which InfoSec Jobs Will Best Survive a Recession?
With COVID-19 making a mess of the global economy, companies are seeking to cut corners - and some boardrooms still see security as a "cost center." Are infosec careers vulnerable now?

Researchers Use Microsoft Terminal Services Client in New Attack Method
The technique would enable attackers to run malicious code via Remote Desktop Protocol using DLL side-loading to bypass security controls.

MORE
EDITORS' CHOICE

10 Standout Security M&A Deals from Q1 2020
The first quarter of 2020 brought investments in enterprise IoT and endpoint security, as well as billion-dollar investments from private equity firms.
Is COVID-19 Intensifying the Need for Security Staffing?
Overall, security practitioners should find themselves in a better working situation than many other professionals. However, we are not immune.
NEW FROM THE EDGE

Learning From the Honeypot: A Researcher and a Duplicitous Docker Image
When Larry Cashdollar set up a honeypot in a Docker image, he found behavior that was more enlightening than he had imagined.
Tech Resources
ACCESS TECH LIBRARY NOW

  • The Future of the SOC

    In this webinar, top experts will discuss the long-term evolution of SOC technology, staffing, and processes, and how your enterprise can prepare today to implement the SOC of tomorrow.

  • 5 Steps to Integrate SAST into the DevSecOps Pipeline

    Join us as we walk you through the challenges and benefits of integrating a SAST tool into your DevSecOps pipeline and how we've helped other organizations with this process.

MORE WEBINARS
FEATURED REPORTS
MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Weekly
-- Published By Dark Reading
Informa Tech
303 Second St., Suite 900 South Tower, San Francisco, CA 94107
To update your profile, change your e-mail address, or unsubscribe, click here.
To opt-out of any future Dark Reading Weekly Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.