Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Products and Releases

Content posted in May 2014
LogmeOnce Adds Kill-Pill Technology to USB Two-Factor Authentication Token while Surpassing Kickstarter Goal
Products and Releases  |  5/28/2014  | 
LogmeOnce password manager will offer USB kill pill, USB geo location and USB decoy and file camouflage to protect against lost or stolen USB
Survey Reveals Many Organizations Fail to Implement Effective Password Security Practices
Products and Releases  |  5/28/2014  | 
Lieberman Software Survey Reveals Many Organizations Fail to Implement Effective Password Security Practices.
BioCatch Launches eCommerce Edition of Behavioral Analysis Solution
Products and Releases  |  5/28/2014  | 
Biometric Tool Prevents Fraud
Distil Networks Secures $10 Million in Series A Funding from Foundry Group and Techstars to Battle Malicious Bots
Products and Releases  |  5/28/2014  | 
Company to focus on continued growth and advancing the war on bots
Sophos Mobile Control 4.0 Delivers User-Centric Approach to Protect, Secure and Manage Mobile Devices
Products and Releases  |  5/27/2014  | 
Only enterprise mobility management solution to offer individual file encryption, integrated AV and web filtering
RADAR is granted patent
Products and Releases  |  5/26/2014  | 
New open enterprise mobile app platform provides greater security
Products and Releases  |  5/23/2014  | 
Latest release of open, standards-based platform allows development teams to easily reuse mobile services and gives IT operations total visibility and control.
LynuxWorks Changes Company Name to Lynx Software Technologies
Products and Releases  |  5/23/2014  | 
New name reflects broad market adoption of LynxOS and LynxSecure products in connected embedded systems.
F5 Networks Acquires Defense.Net, Inc.
Products and Releases  |  5/23/2014  | 
Extends F5’s security offerings with a highly scalable cloud-based DDoS mitigation service, engineered to absorb the largest attacks.
Ping Identity Delivers Mobile App for Single Sign-On Access to Thousands of Applications from Any Device
Products and Releases  |  5/23/2014  | 
One-Click Access for Business Apps With the Security Controls That IT Requires
Global Velocity Announces its New Approach to Cyber Security Today
Products and Releases  |  5/22/2014  | 
Securio™ provides a simple, cost-effective solution for protecting data stored in the enterprise or cloud.
LANDESK Boosts User-Oriented IT with Acquisition of LetMobile and New Application Wrapping Solution
Products and Releases  |  5/22/2014  | 
New technologies signal industry shift from mobile device-centered security to a user-oriented mobile approach
Tenable Announces Nessus Enterprise to Empower Team Collaboration for Vulnerability, Configuration and Compliance Assessment
Products and Releases  |  5/22/2014  | 
Nessus Enterprise Expands Use of Market-leading Scanning Tool for Administrators, Auditors and Security Analysts
More Than Half of European IT Managers Don’t Fully Trust U.S. Cloud, Says New Perspecsys Study
Products and Releases  |  5/22/2014  | 
Sixty-two percent of respondents believe that this response is justified based on reports of the NSA having visibility into data in U.S.-based clouds
New open enterprise mobile app platform provides greater security
Products and Releases  |  5/22/2014  | 
Latest release of open, standards-based platform allows development teams to easily reuse mobile services and gives IT operations total visibility and control.
Emulex, Compuware Team to Drastically Improve Data Center Problem Identification and Resolution
Products and Releases  |  5/21/2014  | 
New Integration Empowers Operations and Network Teams to Resolve Issues Using Both Real-time and Retrospective Performance Analysis, With Packet-level Detail.
Norton Bolsters Small Business Cybersecurity Protection; Secures Multiple Devices in Minutes
Products and Releases  |  5/21/2014  | 
Promising 100 percent virus removal assurance, Norton Small Business protects information wherever it is, however it travels.
IBM Tackles Advanced Malware with Expanded Endpoint Protection Software
Products and Releases  |  5/21/2014  | 
Trusteer Apex Helps Block and Shut Down Cyber Attacks that Begin with Malware Exploits.
Proofpoint Acquires NetCitadel
Products and Releases  |  5/21/2014  | 
Automated security incident response and containment capabilities enable enterprises to respond to advanced threats in minutes instead of hours or days.
The FIDO Alliance Welcomes Visa to the Board of Directors
Products and Releases  |  5/21/2014  | 
Visa Europe will join the alliance as a sponsor member and will be represented on the board by Visa Inc.
Lancope Introduces StealthWatch FlowSensor 4000
Products and Releases  |  5/16/2014  | 
Appliance provides new levels of network visibility and security for defending the world’s largest networks from advanced attacks.
CipherCloud Research: InfoSecurity Europe Attendees Forge Forward with Cloud Adoption
Products and Releases  |  5/16/2014  | 
Cloud optimism outweighs surveillance and breach concerns; strong confidence in data protection technologies
Onapsis Inc. and Virtustream Establish an Alliance to Enhance Security of Global SAP Implementations
Products and Releases  |  5/16/2014  | 
The companies will showcase this partnership during the SAP-Sapphire and ASUG Annual User Conference.
EiQ Networks Launches SOCVue Online
Products and Releases  |  5/16/2014  | 
SOCVue helps small to medium enterprises improve cyber defenses and obtain a level of security on par with large enterprises
Lieberman Software Enables Audited, Privileged Access for Users from the Cloud to On-Premises
Products and Releases  |  5/16/2014  | 
Enterprise Random Password Manager Provides Unified Privilege Management Platform Across Multiple Environments.
Trend Micro’s Q1 Security Roundup Reveals Cybercriminals’ Advanced Methods for Executing Attacks on Wide Variety of Targets
Products and Releases  |  5/15/2014  | 
Cybercriminals targeting unlikely sources to carry out high-profile exploits.
Lumeta Expands Professional Services Portfolio with Launch of New Bundled Services
Products and Releases  |  5/15/2014  | 
New services include Lumeta Kick Start and Lumeta Tune Up
SanDisk Introduces Security-Certified Self-Encrypting Solid State Drive for Corporate Environments
Products and Releases  |  5/15/2014  | 
New X300s Client SSD Designed to Secure Enterprise & Employee Data
High-Tech Bridge launches online on-demand web penetration testing service ImmuniWeb
Products and Releases  |  5/14/2014  | 
On-demand ethical hacking service delivers new approach to website security assessment, manually-written report guarantees zero false-positives
Wave Unveils Management for the SanDisk X300s Solid-State Drive With Encryption to Secure Enterprise Data
Products and Releases  |  5/14/2014  | 
Each SanDisk X300s SSD(TM) Comes Exclusively Equipped With Wave's EMBASSY Security Center
Contactless Card Shipments Jump
Products and Releases  |  5/13/2014  | 
Smart Payment Association releases its annual review of the smart payment card market.
WidePoint Collaborates with Wave to Secure Digital Certificates Within Hardware for Today's Increasingly Mobile Workforce
Products and Releases  |  5/12/2014  | 
WidePoint Will Use Wave's EMBASSY® Security Center and Cryptographic Service Provider (CSP) to Secure Digital Certificates within TPMs on Customer Devices
Promisec Announces General Availability of Promisec Integrity, Offering Endpoint Security in the Cloud
Products and Releases  |  5/12/2014  | 
Company Leverages Microsoft Azure Platform for Reliable, Enterprise-Grade Cloud Infrastructure
Invincea and ForeScout Partner to Protect End User Devices and Corporate Networks from Targeted Attacks
Products and Releases  |  5/7/2014  | 
ForeScout CounterACT to enforce enterprise-wide use of Invincea FreeSpace, ensuring end user devices – including BYOD – gain advanced cybersecurity defenses.
Security Startup Vorstack Announces $5.2 Million Funding Round
Products and Releases  |  5/7/2014  | 
Funds Used to Scale Automation and Control Platform for Enterprise Collaboration
CA Technologies Joins FIDO Alliance
Products and Releases  |  5/7/2014  | 
Group Aims to Advance Authentication and Remove Passwords from the Online Security Process.
Advanced Enterprise Penetration Testing Device Now Fits in Your Pocket
Products and Releases  |  5/7/2014  | 
Pwnie Express Unveils Next Generation State-of-the-Art Pwn Phone 2014.
Splunk Introduces Splunk Enterprise 6.1
Products and Releases  |  5/7/2014  | 
New Version Delivers Mission-critical Operational Intelligence to the Global Enterprise.
Varonis Unveils DatAnswers, Bringing Secure Enterprise Search of Human-Generated Data Files to Employees
Products and Releases  |  5/6/2014  | 
DatAnswers sits on top of and extends the Varonis Metadata Framework.
Ixia Network Visibility Solution Troubleshoots Availability Problems
Products and Releases  |  5/5/2014  | 
New Packet Capture Module helps customers quickly resolve network issues by capturing targeted packets for rapid resolution.
Symantec Unveils New Advanced Threat Protection
Products and Releases  |  5/5/2014  | 
Integrated approach and roadmap of organic innovation produce unparalleled defenses and more value.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file