Follow Dark Reading:
 June 11, 2020
LATEST SECURITY NEWS & COMMENTARY
When Your Biggest Security and Privacy Threats Come From the Ones You Love
Research examines the risks and design challenges of accounting for privacy threats in intimate relationships.
Rate of Ransomware Attacks in Healthcare Slows in H1 2020
But lull is unlikely to continue for long, some security experts say.
Misconfigured Databases Targeted Hours After Deployment
Researchers left a poorly configured database open on the Internet to learn who would connect to it and what they would steal.
Efficient Security Testing Requires Automation, but Humans Are Needed Too
An annual survey of penetration testers finds that although machines can quickly find many classes of vulnerabilities, human analysts are still necessary to gauge the severity of discovered issues.
3 Ways the Pandemic Will Affect Enterprise Security in the Future
While CISOs have been focused on immediate threats, it's time to look ahead to what a post-COVID-19 future will look like.
Fake COVID-19 Contact-Tracing Apps Infect Android Phones
Researchers find 12 Android applications disguised as official COVID-19 contact tracing apps installing malware onto devices.
Employees Stream Entertainment on Enterprise Systems During Pandemic
Employees aren't limiting use of their work computers to business purposes while working from home.
MORE NEWS & COMMENTARY
HOT TOPICS
Microsoft Fixes 129 Bugs in Largest Patch Tuesday Release
The June release of security updates addresses several remote code execution vulnerabilities in SharePoint, Excel, Windows OLE, and other services.

Q&A: Eugene Spafford on the Risks of Internet Voting
Allowing people to cast their ballots online to circumvent coronavirus-related health concerns introduces problems that we simply don't know how to manage, says the Purdue University professor and security leader.

Many Exchange Servers Are Still Vulnerable to Remote Exploit
A privilege-escalation vulnerability patched in February by Microsoft continues to affect Exchange servers, with more than 80% of Internet-connected servers remaining vulnerable, one firm reports.

MORE
EDITORS' CHOICE

What Usability Means to Security Pros
The last thing cybersecurity executives and practitioners need are even more tools that are difficult to operate. Here's what they look for when assessing new tools.
The Telehealth Attack Surface
Amid the surge in digital healthcare stemming from the coronavirus pandemic, security is taking a backseat to usability.
NEW FROM THE EDGE

Asset Management Mess? How to Get Organized
Hardware and software deployments all over the place due to the pandemic scramble? Here are the essential steps to ensure you can find what you need -- and secure it.
Tech Resources
ACCESS TECH LIBRARY NOW

  • Data In Motion & the New Normal

    The winding down of COVID-19 has everyone pondering The New Tomorrow, and no doubt you will be reviewing the state of your current networks and networking plans created previously. This likely means transforming your network architectures and security strategies, which ...

  • Security Alert Fatigue: Tips for Taking Control

    Adding new security tools to your SOC toolset may help alert you to the newest cyber threats to your business. However, when a zillion unprioritized alerts hit you in a day, you might start treating them like whack-a-mole or the ...

MORE WEBINARS
FEATURED REPORTS
MORE REPORTS
CURRENT ISSUE
DOWNLOAD THIS ISSUE SUBSCRIBE NOW
BACK ISSUES | MUST READS | TECH DIGEST
PRODUCTS & RELEASES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech
303 Second St., Suite 900 South Tower, San Francisco, CA 94107
To update your profile, change your e-mail address, or unsubscribe, click here.
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.