Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Commentary

Content posted in January 2017
3 Things Companies Must Do Before A Data Breach
Commentary  |  1/31/2017  | 
It's important to plan ahead for when you're attacked, and these tips will help you get ready.
This Week On Dark Reading
Commentary  |  1/30/2017  | 
This week: how to get paid by cyber insurers and avoid paying ransoms.
Why You’re Doing Cybersecurity Risk Measurement Wrong
Commentary  |  1/30/2017  | 
Measuring risk isn’t as simple as some make it out to be, but there are best practices to help you embrace the complexity in a productive way. Here are five.
Rethinking Vulnerability Disclosures In Industrial Control Systems
Commentary  |  1/27/2017  | 
Why the security industry's traditional obsession and hype around vulnerabilities cannot be transferred to the ICS environment.
How I Would Hack Your Network (If I Woke Up Evil)
Commentary  |  1/26/2017  | 
How would an attacker target your company? Here's a first-person account of what might happen.
There's No One Perfect Method For Encryption In The Cloud
Commentary  |  1/26/2017  | 
The problem with encryption is that it affects performance, especially in the cloud. Know the different methods so you can pick the type that best suits your needs.
Cloud Is Security-Ready But Is Your Security Team Ready For Cloud?
Commentary  |  1/25/2017  | 
Cloud computing has moved beyond the early adopter phase and is now mainstream. Here’s how to keep data safe in an evolving ecosystem.
Security Training 101: Stop Blaming The User
Commentary  |  1/25/2017  | 
To err is human, so it makes sense to quit pointing fingers and start protecting the organization from users -- and vice versa.
This Week On Dark Reading: Event Calendar
Commentary  |  1/25/2017  | 
Devote some time and headspace to improving your skills with these Dark Reading events.
The Trouble With DMARC: 4 Serious Stumbling Blocks
Commentary  |  1/24/2017  | 
Popularity for the Domain-based Message Authentication, Reporting and Conformance email authentication standard is growing. So why are enterprises still struggling to implement it?
4 Reasons Why You Should Take Ransomware Seriously
Commentary  |  1/24/2017  | 
The threats keep getting more sophisticated and the stakes keep getting higher. Is your organization ready to meet the challenge?
Why Dependence On Cloud Providers Could Come Back And Bite Us
Commentary  |  1/23/2017  | 
It's time to re-evaluate the cloud policies you have in place. And if you're not learning from the mistakes of others, you're doomed to repeat them.
3 Lessons From The Yahoo Breach
Commentary  |  1/20/2017  | 
Your organization must address these blind spots to detect sophisticated attacks.
Cyber Lessons From NSA’s Admiral Michael Rogers
Commentary  |  1/19/2017  | 
Security teams must get better at catching intruders where we have the advantage: on our own networks.
The 4 Top Barriers To Effective Incident Response
Commentary  |  1/19/2017  | 
Responding to cyberattacks is straightforward in some ways, difficult in others. Here are four ways that the process can get tripped up.
What CISOs Need To Know Before Adopting Biometrics
Commentary  |  1/18/2017  | 
Biometric techniques offer a solution to the password problem, but getting started can be tough. Here are a few things you need to know.
Cloud Security & IoT: A Look At What Lies Ahead
Commentary  |  1/18/2017  | 
In the brave new world of cloud, security teams must be as agile as possible. This means leveraging proactive monitoring tools, locking down access points, and forecasting requirements
Close The Gap Between IT & Security To Reduce The Impact Of Cyber Threats
Commentary  |  1/17/2017  | 
IT and security teams work more effectively together than apart.
Advances In SSL: 5 Strategies For Secure, High-Performance Load Balancers
Commentary  |  1/17/2017  | 
Today, even Netflix is streaming hit movies and TV shows via encrypted connections! Here’s how to manage higher volumes of encrypted traffic without bogging down your network.
Ransomware: How A Security Inconvenience Became The Industry's Most-Feared Vulnerability
Commentary  |  1/16/2017  | 
There are all sorts of ways to curb ransomware, so why has it spread so successfully?
The Sorry State Of Cybersecurity Awareness Training
Commentary  |  1/13/2017  | 
Rules aren't really rules if breaking them has no consequences.
Crowdsourcing 20 Answers To Security Ops & IR Questions
Commentary  |  1/12/2017  | 
“Those who know do not speak. Those who speak do not know.” Why it pays to take a hard look at our own incident response functions and operations.
Credit Freeze: The New Normal In Data Breach Protection?
Commentary  |  1/11/2017  | 
In era of rampant identity theft, consumers should be offered the protection of a credit freeze by default, instead of a nuisance fee each time a freeze is placed or removed.
The 3 C's Of Security Awareness
Commentary  |  1/11/2017  | 
Explaining the technical part of security comes easy for many of us. But the soft skills needed to change behavior are often sadly missing.
'Molecular' Cybersecurity Vs. Information Cybersecurity
Commentary  |  1/10/2017  | 
When it comes to industrial processes, security begins at the molecular level.
'Zero Trust': The Way Forward in Cybersecurity
Commentary  |  1/10/2017  | 
This approach to network design can cut the chance of a breach.
The Limitations Of Phishing Education
Commentary  |  1/9/2017  | 
Human nature means that education will only go so far. Technology needs to take up the slack.
Naughty & Nice: Dark Reading Caption Contest Winners
Commentary  |  1/7/2017  | 
It was a tough job choosing among our strongest field yet, with more than 100 submissions. And the winners are …
Fixing Critical Infrastructure Means Securing The IT Systems That Support It
Commentary  |  1/6/2017  | 
IT security can mean the difference between life and death, just as much as a well-designed bridge.
Why Ransomware Is Only Going To Get Worse
Commentary  |  1/5/2017  | 
The meteoric rise of the problem stems from a lack of preparedness and simple economics.
A Look Inside Responsible Vulnerability Disclosure
Commentary  |  1/5/2017  | 
It's time for security researchers and vendors to agree on a standard responsible disclosure timeline.
A Vendor's Security Reality: Comply Or Good-Bye
Commentary  |  1/4/2017  | 
Privacy compliance is now mission critical. Third-party suppliers that fail to meet data protection mandates will be excluded from doing business in lucrative vertical markets.
Ransomware Has Evolved, And Its Name Is Doxware
Commentary  |  1/4/2017  | 
The latest form of malware holds computers hostage and compromises the privacy of conversations, photos, and sensitive files.
Cyberrisk Through A Business Lens
Commentary  |  1/3/2017  | 
Boards and CEOs can focus on these critical factors to provide better cyberrisk governance.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file