Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

News & Commentary

Content tagged with Cloud posted in December 2020
Reducing the Risk of Third-Party SaaS Apps to Your Organization
Commentary  |  12/29/2020  | 
Such apps may try to leak your data, or can contain malicious code. And even legitimate apps may be poorly written, creating security risks.
HelpSystems Acquires Data Security Firm Vera
Quick Hits  |  12/24/2020  | 
The purchase is intended to increase London-based HelpSystems' file collaboration security capabilities.
Microsoft Ups Security of Azure AD, Identity
News  |  12/22/2020  | 
A roundup of Microsoft's recent security news and updates that focus on protecting identity.
CISA: SolarWinds Not the Only Initial Attack Vector in Massive Breach
Quick Hits  |  12/17/2020  | 
Agency says it has "evidence of additional initial access vectors" besides SolarWinds' Orion software.
51% of WFH Parents Say Children Have Accessed Work Accounts
Quick Hits  |  12/17/2020  | 
In addition, 14% of surveyed parents who are working from home say their children have access to their work devices, new data shows.
VPNs, MFA & the Realities of Remote Work
Commentary  |  12/17/2020  | 
The work-from-home-era is accelerating cloud-native service adoption.
Twitter Fined in Irish GDPR Action
Quick Hits  |  12/15/2020  | 
The $547K fine results from an issue Twitter reported in 2019.
Medical Imaging Leaks Highlight Unhealthy Security Practices
News  |  12/15/2020  | 
More than 45 million unique images, such as X-rays and MRI scans, are accessible to anyone on the Internet, security firm says.
7 Security Tips for Gamers
Slideshows  |  12/11/2020  | 
Gamers can expect to be prime targets over the holidays as COVID-19 rages on. Here's some advice on how to keep hackers at bay.
Cloud Identity and Access Management: Understanding the Chain of Access
Commentary  |  12/10/2020  | 
Here's where enterprises encounter challenges with cloud IAM and the best practices they should follow to correct these mistakes.
Google Shares Cloud Security Tips
News  |  12/10/2020  | 
Anton Chuvakin, head of solution strategy at Google Cloud Security, discusses common cloud security hurdles and how to get over them.
Black Hat Europe: Dark Reading Video News Desk Coverage
News  |  12/10/2020  | 
Coming to you from virtual backgrounds and beautifully curated bookcases around the world, Dark Reading brings you video interviews with the leading researchers speaking at this week's Black Hat Europe.
Former Microsoft Cloud Security Leads Unveil New Startup
Quick Hits  |  12/9/2020  | 
Wiz has raised $100 million since its January launch and plans to help businesses with visibility into cloud security threats.
Navigating the Security Maze in a New Era of Cyberthreats
Commentary  |  12/9/2020  | 
Multiple, dynamic threats have reshaped the cyber-risk landscape; ignore them at your peril.
Attackers Know Microsoft 365 Better Than You Do
Commentary  |  12/8/2020  | 
Users have taken to Microsoft Office 365's tools, but many are unaware of free features that come with their accounts -- features that would keep them safe.
Microsoft Cloud Security Exec Talks New Tech, WFH, Gamification
News  |  12/4/2020  | 
Gunter Ollmann explains the benefits of CSPM technology, how IT security teams have evolved, and how the pandemic has shaped security.
Researchers Discover New Obfuscation-As-a-Service Platform
News  |  12/3/2020  | 
Researchers detail how a Android APK obfuscation service automates detection evasion for highly malicious apps.
Common Container Manager Is Vulnerable to Dangerous Exploit
Quick Hits  |  12/3/2020  | 
Container manager vulnerability is one of several weaknesses and vulnerabilities recently disclosed for Docker.
Cloud Security Threats for 2021
Commentary  |  12/3/2020  | 
Most of these issues can be remediated, but many users and administrators don't find out about them until it's too late.
Open Source Flaws Take Years to Find But Just a Month to Fix
News  |  12/2/2020  | 
Companies need to embrace automation and dependency tracking to keep software secure, GitHub says in its annual security report.
Security Slipup Exposes Health Records & Lab Results
Quick Hits  |  12/2/2020  | 
NTreatment failed to add password protection to a cloud server, exposing thousands of sensitive medical records online.
Call Fraud Operator Ordered to Pay $9M to Victims
Quick Hits  |  12/1/2020  | 
Indian national will serve 20 years in prison for running a large call center fraud operation.
2020 Cybersecurity Holiday Gift Guide for Kids
Slideshows  |  12/1/2020  | 
Grab some wrapping paper: These STEM toys and games are sure to spark creativity and hone coding and logic skills among a future generation of cybersecurity pros.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file