Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Products and Releases

Content posted in June 2020
Kaspersky Announces Integrated Endpoint Security
Products and Releases  |  6/30/2020  | 
New product aimed at midsize and enterprise-size business.
IBM Study: Security Response Planning on the Rise, But Containing Attacks Remains an Issue
Products and Releases  |  6/30/2020  | 
Global Survey Finds More Security Tools Lead to Less-Effective Security Response Most Organizations Don’t Have Specific Plans for Common and Emerging Attacks
Abnormal Security Data Reveals 200% Monthly Increase in BEC Attacks Focused on Invoice or Payment Fraud
Products and Releases  |  6/30/2020  | 
Company also notes a 36% increase in the number of organizations experiencing these attacks.
Cynet Announces $18M Funding Round
Products and Releases  |  6/29/2020  | 
The Telekom Innovation Pool (TIP), Deutsche Telekom's strategic investment fund advised by DTCP, announces its investment in Cynet.
Authomize Secures $6M Seed Funding for Automated Authorization and Security
Products and Releases  |  6/24/2020  | 
Authomize emerges from stealth to unveil its automated authorization governance and management solution.
WatchGuard Technologies Report Finds Two-Thirds of Malware is Encrypted, Invisible Without HTTPS Inspection
Products and Releases  |  6/24/2020  | 
Q1 2020 Internet Security Report highlights the danger of encrypted malware, offers details about the security impact of the COVID-19 pandemic, as well as a surge in Monero cryptominers, Flawed-Ammyy and Cryxos malware, and more.
Blueliv and King & Union Announce Threat Intelligence Partnership
Products and Releases  |  6/23/2020  | 
US-based cyber vendor harnesses Blueliv threat intelligence for its Avalon Cyber Analysis Platform and new suite of Culper Group services.
RangeForce Debuts New Cyberskills Platform
Products and Releases  |  6/23/2020  | 
Enterprises can operationalize cybersecurity training with easily deployed prescriptive learning paths for all levels of security, IT and DevOps roles.
Armorblox Announces Box and Slack Integrations to Protect Remote Workforces Across Communication Platforms
Products and Releases  |  6/18/2020  | 
API-Based Integrations with Box and Slack Extends Armorblox Protection Beyond Email to Stop Socially Engineered Attacks, Sensitive Data Disclosures, and Lateral Data Loss
Small Businesses Continue to Underestimate Cyberthreats Even as More Work Remotely
Products and Releases  |  6/17/2020  | 
A significant gap between the perceived importance of cybersecurity protections for businesses with fewer than 10 employees and those with more than 10 employees.
Attivo Networks Improves Endpoint Security as Demonstrated by MITRE ATT&CK Evaluations
Products and Releases  |  6/17/2020  | 
When used in conjunction with leading EDR solutions, Attivo EDN technology augments the detection rates by an average of 42%.
Salt Security Closes $20 Million Series A Funding Round Led by Tenaya Capital
Products and Releases  |  6/16/2020  | 
Company's API Protection Platform revolutionizes application security in the age of Digital Transformation.
Digital Shadows Announces New Capabilities to Identify & Remediate Unwanted Code Exposure
Products and Releases  |  6/16/2020  | 
"Unauthorized commit" alerts designed to manage key risk factor behind 60%[1] of public cloud data breaches
60% of Organizations Expect to Suffer from an Email-borne Attack: Mimecast Report
Products and Releases  |  6/11/2020  | 
"State of Email Security 2020" finds greatest new concern is email and web ppoofing.
Cybersecurity SaaS Company Axio Closes Funding Round
Products and Releases  |  6/11/2020  | 
Startup plans to accelerate platform innovation and expand offerings into the financial sector.
All Mobile Networks Vulnerable to DoS, Impersonation & Fraud Cyberattacks Through GTP Protocol
Products and Releases  |  6/10/2020  | 
Vulnerabilities affect non-standalone 5G networks, putting industrial equipment, smart homes, and city infrastructure at risk.
Sophos Advances Endpoint Detection and Response (EDR)
Products and Releases  |  6/9/2020  | 
New Version of Sophos' EDR Provides Industry's First Solution Designed for Security Analysts and IT Administrators Now with Live Discover and Response Capabilities
HelpSystems Expands Native Virus Protection Software to Include LinuxONE and IBM Z
Products and Releases  |  6/8/2020  | 
Powertech Antivirus offers server-level virus and malware protection.
Bishop Fox, Illumio Share Microsegmentation Research Findings
Products and Releases  |  6/8/2020  | 
Project finds a 300% increase in attacker difficulty with even simple microsegmentation.
RedSeal Appoints Bryan Barney as New CEO
Products and Releases  |  6/2/2020  | 
Barney will drive continued development of the RedSeal platform and its commercial adoption by government agencies and Global 2000 companies.
Armor Upgrades Armor Anywhere Threat Detection and Response Technology
Products and Releases  |  6/2/2020  | 
New features include the flexibility to turn security capabilities on and off, and easily ingest log data from other sources.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file