Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Products and Releases

Content posted in December 2012
Page 1 / 2   >   >>
PandaLabs Reveals Most Unique Viruses Of 2012 In Its Annual Virus Yearbook
Products and Releases  |  12/28/2012  | 
These viruses stand out from the more than 24 million new strains of malware that emerged
Cybersecurity -- A Vital New Year's Resolution For Business And Consumers
Products and Releases  |  12/28/2012  | 
ThreatMetrix has identified top cybersecurity trends and risks that will impact businesses and consumers across several industries in 2013
Sophos Unveils Thirteen IT Security Trends For 2013
Products and Releases  |  12/27/2012  | 
Report provides baseline of what all organizations should be prepared for in coming year
ESET: Mobile Malware, Botnets, Attacks On The Cloud And Data Breaches Expected To Grow
Products and Releases  |  12/21/2012  | 
Company also believes mobile malware will become more complex
Verisign Reports 246MM Domain Names At End Of Q3 2012
Products and Releases  |  12/21/2012  | 
Marks seven consecutive quarters with greater than 2 percent growth
Trustonic Provides New Standard Of Trust And Security For Connected Device
Products and Releases  |  12/20/2012  | 
Company will focus on the development of a GlobalPlatform compliant Trusted Execution Environment
Voltage Partners With PerspecSys To Improve Cloud Data Protection
Products and Releases  |  12/20/2012  | 
Companies to address application usability in the rapidly growing area of cloud data protection
New Automated Risk-Based Payment Fraud Prevention Application
Products and Releases  |  12/20/2012  | 
SecureBuy 2.0 addresses all types of payment fraud with no human intervention
Duke Energy Warns Carolinas Customers About Bill Payment Scam
Products and Releases  |  12/20/2012  | 
More than 35 Duke Energy small-business and residential customers have reported that they've been victims of this latest scam
Survey: 61% Of IT Security Professionals Say Businesses More Vulnerable To Attack During Holidays
Products and Releases  |  12/20/2012  | 
Majority of security pros say they may be more vulnerable to attack during major holidays
United States Is World Leader In Fastest Growing Type Of SMS Spam
Products and Releases  |  12/19/2012  | 
Country changing the face of the global SMS spam landscape with sophisticated threats tied to advertising
Only 47% Of SMBs Ask Partners About Their Security Processes
Products and Releases  |  12/19/2012  | 
nCircle-sponsored survey finds 61% of respondents share customer data with partners or vendors
Akamai Announces Leadership Changes
Products and Releases  |  12/19/2012  | 
Tom Leighton, Akamai co-founder, to become CEO effective Jan. 1, 2013
WatchGuard Rolls Out Enhanced XCS 280 And XCS 580 Security Appliances
Products and Releases  |  12/19/2012  | 
Provides SMBs with a centralized management dashboard
Voltage Secure Stateless Tokenization Advances Data Security For Enterprises, Merchants, And Payment Processors
Products and Releases  |  12/19/2012  | 
Voltage SST technology is offered as part of the Voltage SecureData Enterprise data security platform
GravityZone By Bitdefender Hits Market February 2013
Products and Releases  |  12/19/2012  | 
GravityZone provides full scale enterprise-wide management of physical, virtual, and mobile endpoints
ENISA Report: Smart Grid Security Needs Risk-Based Approach
Products and Releases  |  12/19/2012  | 
Risk-based approach is key to secure implementation, according to EU Agency ENISA
New Report Highlighting Risks Of Intellectual Property Theft And Corruption In Supply Chains
Products and Releases  |  12/19/2012  | 
Report identifies challenges for global companies
CrowdStrike Partners With Coverity To Ensure Software Security
Products and Releases  |  12/19/2012  | 
CrowdStrike has built Coverity into its secure development life cycle
Digital Defense Discovers Zero-Day Vulnerability In VMware
Products and Releases  |  12/19/2012  | 
A remote unauthenticated attacker can use this weakness to retrieve arbitrary files from the affected server's underlying root file system
Verizon DBIR Researchers Debunk 2013 Security Predictions Inbox x
Products and Releases  |  12/19/2012  | 
Most likely threats involve authentication attacks and failures
David R. Scholtz Named Chief Executive Officer Of Damballa Inc.
Products and Releases  |  12/19/2012  | 
Scholtz previously served as the company's vice president of global sales and alliances
Free Web App Scanning With nCircle Purecloud
Products and Releases  |  12/19/2012  | 
Functionality enables PureCloud customers to detect and prioritize Web application vulnerabilities
Dell Reaches Agreement To Acquire Credant
Products and Releases  |  12/19/2012  | 
Credant secures more than 2 million endpoints with customers in a variety of industries
Vulnerabilities In Java And Adobe Will Be Main Targets For Cybercriminals In 2013
Products and Releases  |  12/18/2012  | 
PandaLabs makes predictions on what other security issues will dominate next year
Ubiquitous Internet Connections Will Allow Death By Device And Massive Over-The-Air Theft By 2014
Products and Releases  |  12/18/2012  | 
IID predicts that by 2014 significant new methods of cybercrime will emerge
RSA Opens New Anti-Fraud Command Center In Collaboration With Purdue University
Products and Releases  |  12/18/2012  | 
RSA AFCC staffed by fraud analysts who work to detect, track, block, and shut down phishing, pharming, and mobile-app based attacks
Cigital And Arxan Technologies Form Partnership To Help Organizations Assess And Mitigate App Security Risk
Products and Releases  |  12/18/2012  | 
Partnership will enable joint customers in financial services, ISVs, and high-tech industries to build security protections into their applications
New Voltage Secure Stateless Tokenization Able To Reduce PCI Scope By 90%
Products and Releases  |  12/18/2012  | 
Solution providing enterprises, merchants, and payment processors with a new approach to protecting payment card data
Blue Coat To Acquire Crossbeam Systems
Products and Releases  |  12/18/2012  | 
With Crossbeam, Blue Coat gains a support infrastructure and high-performing platform
AVG And Yahoo Team On Secure Search
Products and Releases  |  12/18/2012  | 
AVG is now offering Yahoo customers more choice when it comes to search providers
FCC, Lookout Offer Smartphone Security Checker
Products and Releases  |  12/18/2012  | 
Online tool allows people to follow customizable security steps and create an action plan for their devices
BlackBerry 7.1 Achieves CESG Security Approval
Products and Releases  |  12/18/2012  | 
CESG is the U.K. government’s national Technical Authority for Information Assurance
LockPath Adds HITRUST Common Security Framework To Keylight Platform
Products and Releases  |  12/17/2012  | 
Will help healthcare organizations better ensure personal health information privacy by understanding and mitigating security risks
New Smart Card Management System Introduced By Versatile Security
Products and Releases  |  12/14/2012  | 
New features version include smart card printing capability
Total Defense Launches Cloud Security Solution
Products and Releases  |  12/13/2012  | 
Delivers multilayered protection through integration three security technologies
ALU's Kindsight Introduces New Mobile Security Features, Expands Protection
Products and Releases  |  12/13/2012  | 
Kindsight Mobile Security alerts subscribers when mobile malware is detected in the network and shows them which infected apps to remove
ForgeRock News -- Adaptive Authentication
Products and Releases  |  12/13/2012  | 
Open Source Adaptive Authentication to proactively protect against password breaches and threats
SafeNet Names New President And CEO: CA And BMC Veteran Dave Hansen
Products and Releases  |  12/13/2012  | 
Hansen comes to SafeNet from BMC
ICE To Launch BlackBerry 10 Pilot
Products and Releases  |  12/13/2012  | 
Program among the first in government
Webroot Accelerates Global Reach With Addition Of Managed Service Provider Program
Products and Releases  |  12/13/2012  | 
Integrates Webroot SecureAnywhere with LabTech RMM
Free Local Admin Discovery Tool First Step In Locking Down Admin Rights
Products and Releases  |  12/13/2012  | 
Viewfinity tool discovers who has local admin and application rights
Emulex To Acquire Endace
Products and Releases  |  12/13/2012  | 
Transaction is expected to be completed in the March quarter
HITRUST And (ISC)2 Launch First Certification For Healthcare Info Security Professionals
Products and Releases  |  12/13/2012  | 
Cooperative development will establish metrics for qualifications held by information protection professionals in the industry
Sentinel IPS Announces The Global Release Of An Industry-First Collective Intelligence Scoring System
Products and Releases  |  12/12/2012  | 
CINS Scores provide view into the malicious activity of hostile IP addresses
nCircle PureCloud Automatically Scans For Zero-Day Threats
Products and Releases  |  12/12/2012  | 
Purecloud SmartScan is designed to automatically identify critical vulnerabilities and emerging threats on targeted systems
WhiteHat Security Brings New Standards To Mobile Application Security
Products and Releases  |  12/12/2012  | 
Announces immediate availability of WhiteHat Sentinel Mobile
SafeNet, Inc., Sells Government Solutions Business Unit To Raytheon Company
Products and Releases  |  12/12/2012  | 
Divestiture allows SafeNet to sharpen its focus on providing commercial data protection and rights management solutions
NCP Engineering Releases Secure Enterprise Management Version 3.0
Products and Releases  |  12/12/2012  | 
SEM 3.0 enables two-factor authentication with a one-time password
Habits Of Highly Successful Security Awareness Programs
Products and Releases  |  12/12/2012  | 
Report illustrates how challenging security awareness is for information security professionals
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file