Attackers have been using the Windows MSHTML Platform spoofing vulnerability in conjunction with another zero-day flaw.
Follow Dark Reading:
 September 17, 2024
LATEST SECURITY NEWS & COMMENTARY
'Void Banshee' Exploits Second Microsoft Zero-Day
Attackers have been using the Windows MSHTML Platform spoofing vulnerability in conjunction with another zero-day flaw.
Ukraine, Gaza Wars Inspire DDoS Surge Against Finservs
Hacktivists love to target financial services companies, and their attacks are growing both larger and longer.
Ivanti Cloud Bug Goes Under Exploit After Alarms Are Raised
Three days after Ivanti published an advisory about the high-severity vulnerability CVE-2024-8190, threat actors began to abuse the flaw.
Cambodian Tycoon Sanctioned for Forced Cyber Labor, Trafficking
The sanctions are unlikely to impact the growing network of criminals who lure victims into working for cybercrime sweat shops around the world.
Cybersecurity & the 2024 US Elections
While the 2024 election may see various cyber threats, existing security measures and coordination across all levels of government aim to minimize their impact.
Name That Toon: Tug of War
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.
(Sponsored Article) 7 Preventable Mistakes Even Top Security Teams Make
Even the most seasoned security operations centers have bad habits that increase organizational inefficiencies, burnout, and risk.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Fortinet Confirms Customer Data Breach via Third Party
The incident is a reminder why organizations need to pay attention to how they store and secure data in SaaS and cloud environments.

Hardware Supply Chain Threats Can Undermine Endpoint Infrastructure
To prevent this, organizations should focus on developing secure hardware and firmware foundations, enabling them to manage, monitor, and remediate hardware and firmware security.

Microsoft VS Code Undermined in Asian Spy Attack
A technique to abuse Microsoft's built-in source code editor has finally made it into the wild, thanks to China's Mustang Panda APT.

Socially Savvy Scattered Spider Traps Cloud Admins in Web
The dangerous ransomware group is targeting financial and insurance sectors using smishing and vishing against IT service desk administrators, cybersecurity teams, and other employees with top-level privileges.

MORE
PRODUCTS & RELEASES
EDITORS' CHOICE
NFL Teams Block & Tackle Cyberattacks in a Digital World
As the 104th season of the National Football League kicks off, expect cyberattacks aimed at its customers, players, and arenas.
LATEST FROM THE EDGE

When Startup Founders Should Start Thinking About Cybersecurity
Most investors aren't demanding cybersecurity preparedness from startups, but founders should still be worried about the risks.
LATEST FROM DR TECHNOLOGY

Compliance Automation Pays Off for a Growing Company
In this case study, a CISO helps a B2B marketing automation company straighten out its manual compliance process by automating it.
LATEST FROM DR GLOBAL

Singapore Arrests 6 Suspected Members of African Cybercrime Group
Law enforcement seized electronics containing special hacking tools and software as well as a substantial amount of cash in the raids.
WEBINARS
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.