Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Commentary

Content posted in May 2016
Dark Reading At 10 Years: Learning From The Best
Commentary  |  5/31/2016  | 
Kudos to the Dark Reading community for strengthening the security industry with all its passion and opinions.
Ultimate Guide To DDoS Protection: Strategies And Best Practices
Commentary  |  5/30/2016  | 
To be in the best position to defend against DDoS, companies need to protect against a range of exploitable vulnerabilities -- and have the tools to detect and react to attacks.
Ultimate Guide To DDoS Protection: DDoS Is A Business Problem
Commentary  |  5/27/2016  | 
In the first of a two-part series, we examine the impact DDoS attacks have on business continuity – and why it is so much more than a network security problem.
A Wish List For The Security Conference Stage
Commentary  |  5/26/2016  | 
All the world may be a stage, but in the theater of cybersecurity, we need a more relevant dialogue of fresh ideas, novel approaches, and new ways of thinking.
A Newer Variant Of RawPOS: An In-Depth Look
Commentary  |  5/25/2016  | 
There's no silver bullet for RawPOS prevention, but you can impede RawPOS's ability to execute successfully by understanding how it works.
Poor Airport Security Practices Just Don’t Fly
Commentary  |  5/24/2016  | 
Five lessons learned the hard way by the Tampa International Airport about bringing third parties into a security environment.
What Europe Tells Us About The Future Of Data Privacy
Commentary  |  5/23/2016  | 
Recent initiatives offer new strategies for balancing technology, security, and organizational policy goals. Here are three approaches worth considering.
Closing the Gender Gap in Cybersecurity: 3 Critical Steps
Commentary  |  5/20/2016  | 
Women in security need to step up as industry role models and set the example for future generations. Here’s how.
Why Security Investigators Should Care About Forensic Research
Commentary  |  5/19/2016  | 
Despite the promise of expanded visibility into the user trail behind a data breach, the security industry has largely ignored the meticulous advances of forensic researchers. Privacy is just one reason for the snub.
Surviving Infosec: Keep Calm & Make Time For Yourself
Commentary  |  5/17/2016  | 
Nine simple but powerful ways to break out of those painful states of mind when you can’t leave the office.
That Time I Got Publicly ‘Hacked’
Commentary  |  5/16/2016  | 
In honor of Dark Reading's 10th anniversary, I embarrass myself one more time for posterity.
Dark Reading Radio: How To Get The Most Out Of Your Security Budget
Commentary  |  5/16/2016  | 
Join us on Wednesday, May 18 at 1pmEDT/10am PDT, for a discussion with security executives on how to prioritize and manage your IT security budget.
CISO Playbook: Games Of War & Cyber Defenses
Commentary  |  5/16/2016  | 
Limiting incident response planning to hypothetical table-top scenarios is far too risky in today’s threat environment. But with cyberwar gaming, you can simulate the experience of a real attack.
Why Online Video Gaming Will Be The Next Industry Under Cyber Attack
Commentary  |  5/13/2016  | 
As more money flows into games, criminals are targeting this new and lucrative market with the tools and techniques they once used to hack online banks and Internet retailers.
Phishing Fraud BECkons: Will You Fall Victim?
Commentary  |  5/12/2016  | 
Why one company got caught in a Business Email Compromise (BEC) Attack -- and how yours can avoid the same fate.
Dark Reading Not Actually A Sign Of The Apocalypse
Commentary  |  5/11/2016  | 
My initial threat assessment of Dark Reading was entirely inaccurate.
10 Years Of Human Hacking: How ‘The USB Way’ Evolved
Commentary  |  5/10/2016  | 
After a decade of clicking without consequence, users still haven’t gotten the message about the dangers of rogue USB devices with malware hidden inside.
PCI DSS 3.2: Making the Move to MFA
Commentary  |  5/9/2016  | 
PCI DSS has always required that any untrusted, remote access into the cardholder data environment use multi-factor authentication. Now version 3.2 takes it one step further.
Connected Cars: Strategies For Reducing The Ever-Expanding Risk
Commentary  |  5/6/2016  | 
The best way automakers can keep customers safe and mitigate threats to their own enterprise is to first hack themselves.
Silicon & Artificial Intelligence: The Foundation of Next Gen Data Security
Commentary  |  5/5/2016  | 
Why new challenges like ‘real-time, always-on’ authentication and access control can only be met by a combination of smart hardware and software.
The Balancing Act: Government Security In The Cloud
Commentary  |  5/4/2016  | 
The cloud offers great opportunities and challenges to public sector security teams defending critical systems against advanced threats. These 7 strategies will help you avoid a worst-case scenario.
It’s A Dog’s Life: Caption Contest Winners Announced
Commentary  |  5/3/2016  | 
Packet sniffing, drones and cat memes. And the winning caption is….
How To Succeed At Third-Party Cyber Risk Management: 10 Steps
Commentary  |  5/2/2016  | 
Organizations are failing -- and badly -- assessing the risk of attacks and data breaches from vendors and supply chains, according to a recent Ponemon Institute study. The solution starts at the top.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file