Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Commentary

Content posted in January 2016
Cloud Security: It’s Become A People Problem
Commentary  |  1/29/2016  | 
Now that the cloud is becoming secure enough for sensitive data, are cloud customers ready to hold up their end of a shared liability model?
Data Privacy: Key Elements Of An Information Governance Plan
Commentary  |  1/28/2016  | 
For Data Privacy Day! Do you have the policies in place to safeguard your company’s most strategic information? Here are nine best practices.
Careers in InfoSec: Don’t Be Fooled By The Credential Alphabet
Commentary  |  1/27/2016  | 
Analytical skills, work ethic, an ability to overcome obstacles, and a natural drive to solve problems are the critical hiring factors in today’s tight job market.
NetFlow Or sFlow For Fastest DDoS Detection?
Commentary  |  1/26/2016  | 
It's still not an easy choice, but combined with the faster NetFlow exporters that have recently come to market, the speed advantage of sFlow is starting to fade.
How (And Why) Hackers Target Your Business
Commentary  |  1/25/2016  | 
Don’t miss this inside look by a trio of experts from industry and law enforcement during Dark Reading's virtual event, Cybersecurity: The Business View. Now available On-Demand.
Measuring Real Risk: The Business View
Commentary  |  1/22/2016  | 
Dark Reading's Jan. 26 virtual event on the business perspective of cybersecurity will feature a panel discussion on how to measure risk and the cost of a security program.
The Apple App Store Incident: Trouble in Paradise?
Commentary  |  1/22/2016  | 
The fact that Apple’s security model has worked so well in the past doesn’t mean it will work well forever. Here’s why.
When The Boss Is Your Biggest Security Risk
Commentary  |  1/21/2016  | 
No one possesses more sensitive information in an organization than upper management. So why do companies screen executives on the way in but not on the way out?
Preparing Your Business For A Major Data Breach: The Business View
Commentary  |  1/20/2016  | 
Today's Dark Reading's Virtual Conference on the business perspectives of cybersecurity will include a panel to prep your leaders for responding to the inevitable breach.
Behavioral Analytics: The Future of Just-in-Time Awareness Training?
Commentary  |  1/20/2016  | 
It’s high time we leveraged modern threat detection tools to keep users on the straight and narrow road of information security.
Cloud Security: To Scale Safely, Think Small
Commentary  |  1/19/2016  | 
Why today's enterprises need an adaptable cloud infrastructure centered around flexibility, portability, and speed.
Dark Reading Radio: A New Job Description For the CISO
Commentary  |  1/19/2016  | 
As cyberattacks grow and evolve, so too has the role of the chief information security officer. Fascinating discussion on key trends and challenges.
IoT Security: $1-per-Thing To Protect Connected Devices
Commentary  |  1/14/2016  | 
Locking down the Internet of Things won’t be cheap. Here's the math.
We Are What We Eat: Software Assurance Edition
Commentary  |  1/13/2016  | 
The fact that open-source code you use is free from vulnerabilities today doesn’t mean that it will remain that way in the near future.
A DDoS Learning Curve for Universities, Government & Enterprises
Commentary  |  1/12/2016  | 
Distributed Denial of Service attacks are easy, cheap and too often, effective. But they’re not unstoppable.
7 Criteria For Enriching Digital Evidence
Commentary  |  1/11/2016  | 
Context is the essential ingredient that is missing from many digital forensic investigations.
Lessons Learned About Critical Infrastructure: What’s Good Enough?
Commentary  |  1/8/2016  | 
Over the past decade, oil and gas companies have invested significant resources in security management, but there are sizable challenges ahead in people and processes.
The Matrix Reloaded: Security Goals v. Operational Requirements
Commentary  |  1/7/2016  | 
Building a matrix that measures people, process, and technology against security goals is a proven method for reducing risk in an organization. Here’s how.
Data Insecurity: Flawed Technology Or Outdated Business Process?
Commentary  |  1/6/2016  | 
When it comes to protecting critical data, legacy processes are just as vulnerable as legacy software.
How Technologies Incubated A Decade Ago Shape The World Today
Commentary  |  1/5/2016  | 
The security industry is doing a better job of sharing threat intelligence than ever before, but we're also sharing with the enemy.
2015: The Year Of 'Attacks on Trust'
Commentary  |  1/4/2016  | 
Nine attacks that leveraged stolen, compromised, or unprotected cryptographic keys and digital certificates show how easy it is for cybercriminals to bypass security controls and hide their actions.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file