Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
New Certification Authority To Offer Free Certs For HTTPS
Newest First  |  Oldest First  |  Threaded View
GonzSTL
GonzSTL,
User Rank: Ninja
11/24/2014 | 8:17:34 AM
Re: New Certification Authority To Offer Free Certs For HTTPS
Perhaps I stated that too simply. I also urge them to check the certificate to verify the site appears to be legit. The point of my post was to stress that confidence can be taken advantage of due to this new development. While I do agree that consumers have to take responsibility for their security and privacy, it is becoming harder for the lay person to do so without adequate information or awareness training.
ODA155
ODA155,
User Rank: Ninja
11/23/2014 | 11:34:26 PM
Re: adoption
@Kelly Jackson Higgins,... "It will be really interesting to see how this takes off."... can you say Anti-Trust lawsuit... there is no way Symantec and the other big-boy CA's will let this happen.
phoenix522
phoenix522,
User Rank: Strategist
11/21/2014 | 5:53:09 PM
Re: New Certification Authority To Offer Free Certs For HTTPS
@GonzSTL I don't make that assumption. I tell people that if it is https, they know that nobody is snooping at the traffic because it is encrypted but they still need to know who is at the other end.
GonzSTL
GonzSTL,
User Rank: Ninja
11/21/2014 | 2:18:41 PM
New Certification Authority To Offer Free Certs For HTTPS
Interesting. I usually tell folks that when they perform e-commerce transactions such as buying online, to look for the "HTTPS" prefix in the URL. It gives them some sort of assurance that the site is at least legit and inspires confidence in their transaction with respect to privacy and security. Based on this new development, and if I were a bad guy, I would create a domain website with SSL or TLS certs and bank on users' expected trust behavior to distribute malware or steal credentials. After all, don't we usually trust domain validated sites that offer encryption?
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
11/21/2014 | 1:34:56 PM
adoption
It will be really interesting to see how this takes off. If it does and gets widespread adoption, it will be a whole new generation for the Net.


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file