Ransomware continues its runaway growth with median payments reaching $50,000 per incident.
Follow Dark Reading:
 June 07, 2023
LATEST SECURITY NEWS & COMMENTARY
Verizon DBIR: Social Engineering Breaches Double, Leading to Spiraling Ransomware Costs
Ransomware continues its runaway growth with median payments reaching $50,000 per incident.
Researchers Spot a Different Kind of Magecart Card-Skimming Campaign
In addition to injecting a card skimmer into target Magento, WooCommerce, Shopify, and WordPress sites, the threat actor is also hijacking targeted domains to deliver the malware to other sites.
US Aerospace Contractor Hacked With 'PowerDrop' Backdoor
Hackers used a little to do a lot, cracking a high-value target with hardly more than the living-off-the-land tools (PowerShell especially) found on any standard Windows computer.
Filling the Gaps: How to Secure the Future of Hybrid Work
By enhancing remote management and adopting hardware-enforced security, productivity can continue without inviting extra cyber-risk.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
ChatGPT Hallucinations Open Developers to Supply Chain Malware Attacks
Attackers could exploit a common AI experience — false recommendations — to spread malicious code via developers that use ChatGPT to create software.

Don't Overlook Twitter's Trove of Threat Intel for Enterprise Cybersecurity
Social media data can provide critical clues to help get ahead of the next cyberattack, experts say.

Mass Exploitation of Zero-Day Bug in MOVEit File Transfer Underway
With shades of the GoAnywhere attacks, a cyber threat actor linked to FIN11 is leveraging a bug in the widely used managed file transfer product to steal data from organizations in multiple countries.

After 'Inception' Attack, New Due Diligence Requirements Are Needed
To stem supply chain attacks, forging a new dynamic of shared cybersecurity hygiene accountability is the right thing to do.

MORE
EDITORS' CHOICE
Microsoft Links MOVEit Attack to Cl0p as British Airways, BBC Fall
Some billion-dollar organizations have already been identified as victims of the prolific ransomware group's latest exploit, amidst ongoing attacks.
LATEST FROM DR GLOBAL

'PostalFurious' SMS Attacks Target UAE Citizens for Data Theft
SMS campaigns targeting members of the public in the United Arab Emirates have been detected.
LATEST FROM THE EDGE

Ways to Help Cybersecurity's Essential Workers Avoid Burnout
To support and retain the people who protect assets against bad actors, organizations should create a more defensible environment.
LATEST FROM DR TECHNOLOGY

Cisco Touts New AI-Based Security, SSE Features
Cisco laid out its AI plans and a vision for unified cloud security during Cisco Live 2023.
WEBINARS
  • How to Use Threat Intelligence to Mitigate Third Party Risk

    Threat intelligence provides security teams with insights into the kinds of attacks that may target their organizations and prioritize their security activities. But what if the risk is coming from third-party partners and systems? In this webinar, experts discuss how ...

  • The Future is CNAPP: Cloud Security From Prevention To Threat Detection

    Cloud-native development introduces unique attack vectors that are challenging to identify and are evolving rapidly. Join us as we take a deeper look into common cloud attack paths in the wild and discuss strategies for how to combat them before ...

View More Dark Reading Webinars >>
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE
DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.