Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Commentary

Content posted in June 2006
Our Data Isn't Secure, So What Are We Going To Do About It?
Commentary  |  6/30/2006  | 
One of the great things about my job is that there's never a shortage of things to do. This is especially the case when it comes to covering data security. Before the ink is dry on one story about a stolen laptop or breached database, I find another one to cover. But this troubling trend isn't just a case of "good-for-me-bad-for-you." I, too, have been ensnared in the web of identity theft and data breaches. Where is all this going, and what have we learned?
7 Lessons From IT Security Trial
Commentary  |  6/30/2006  | 
Over the last several weeks, InformationWeek has been covering the trial of a former UBS PaineWebber systems administrator, Roger Duronio, who's accused of writing and setting off a highly destructive logic bomb at his former employer as revenge for not receiving the maximum yearly bonus. The government prosecution contends that Duronio was not only looking to wreak havoc, but also to profit by purchasing securities whose valu
Upping The Ante On Data Collection
Commentary  |  6/27/2006  | 
So much about the overall issue and recent incidents of data loss are astounding, it's hard to know where to start. One good place is the Privacy Rights Clearinghouse, which offers up some sobering statistics on stolen data: Since Feb. 15, 2005 there has been over 200 data breaches (with some companies starring as repeat offenders) affecting the data of 88,399,953 individuals. At least - that's what's been report
Let The UBS Trial Be A Warning To You
Commentary  |  6/13/2006  | 
The trial against a former UBS employee charged with hacking the company's networks shows up embarrassing failures in UBS's security and disaster preparedness measures.

The defendant is Roger Duronio, 63, who, at the time of the crime, was a UBS PaineWebber systems administrator. Duronio is facing charges of computer sabotage and securities fraud in a federal trial in U.S. District Court in Newark t
5 Open-Source Security Tools For Your Arsenal
Commentary  |  6/9/2006  | 
In the movies, hacking is glamorous. A few lines of code, a little pen testing, and you're in. You don't need to cast Angelina Jolie (Hackers) or Hugh Jackman (Swordfish) to portray hacking as it truly is: a game of patience and persistence that's mostly trial and error, heavy emphasis on the "error." Assuming no prior knowledge of a system an attacker seeks to penetrate, hacking is done in stages. The attacker is a digital gumshoe pounding the electronic pavement in search of any
Credibility On Trial
Commentary  |  6/7/2006  | 
There are two high-profile trials going on this week, both testing the credibility of IT security.
Monitoring Employees' Outbound E-Mail Doesn't Make You Big Brother
Commentary  |  6/2/2006  | 
Many of you are deeply involved in privacy initiatives at your company, and you know better than anyone else that it's a very complex and touchy issue, and that it can be hard to find credible information that helps you achieve those important objectives. And while I wish it were otherwise, the nonsense that many media outlets pump out about this critical subject makes it easy for me to understand why so many people don't trust journalists as much as they used to--or even at all. This isn't an e
MasterCard Watch Lets World Cup Soccer Fans Pay On The Fly
Commentary  |  6/2/2006  | 
Some people like soccer. Some people like spending money. But if you're someone who likes soccer and spending money, you're in luck. A new wristwatch is on the way in honor of the upcoming FIFA World Cup in Germany that will let fans buy small-ticket items by waving the watch over a MasterCard reader, similar to the way MasterCard PayPass smartcard


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file