The Dark Reading editorial team, along with contributing writers and editors, share their favorite stories and memories of co-founder and editor-in-chief Tim Wilson, an influential editor and well-respected thought leader in the cybersecurity industry.

Dark Reading Staff, Dark Reading

December 10, 2021

22 Min Read
The Dark Reading team's 2020 holiday party. Clockwise starting with top left: Tim Wilson, Curt Franklin, Jim Donahue, Kelly Sheridan, Kelly Jackson Higgins, Gayle Kesten, Marilyn Cohodas, Sara Peters.

Tim Wilson, Dark Reading's co-founder and editor-in-chief, passed away on Nov. 23, 2021, after a courageous battle with cancer. His death is a tremendous loss — not only for the news website he built and its team, but also for the cybersecurity industry, where he was a well-respected leader and innovator.

As part of our ongoing tributes to Tim and his work, we, his Dark Reading colleagues and friends, want to share some of our personal and professional reflections on Tim's legacy at Dark Reading and within the broader cybersecurity community. As he built and grew this site into what it is today, Tim churned out hundreds of articles that continue to reflect not only his talent as a reporter, but his deep insight into this industry.

Each member of our Dark Reading editorial team, including our freelance editors and contributing writers, has chosen one Dark Reading story written or edited by Tim that we think best illustrates what he meant to us, to quality journalism, and to the industry he helped shape over the past few decades. We share in our own words the impact Tim had and the stories he wrote we remember most.

Whether or not you knew Tim personally, we hope this piece helps tell the story of his written work, his legacy, and a life well-lived — but cut way too short. 

----------

Dark Reading's Early Days — and Its First Viral Story

By: Terry Sweeney

It was early 2006 when we started making plans to launch a new security site with the slightly sinister title, Dark Reading. Originally envisioned as a sister publication to telecoms website Light Reading, the new publication would dive into the world of hackers, malware, and what enterprises could do to keep data and users safe.

Amazingly, the URL was available. So who was available to write, report, and edit? I'd known Tim Wilson for about 14 years at that point, and he was between jobs at CMP (now Informa). I violated company protocol, calling him directly (and not his immediate boss) to see whether he was interested. To my relief and delight, he was very enthusiastic at the prospect.

Tim and I first met in 1992 when he joined the staff of Communications Week and became my boss. We both worked in CMP's Washington, D.C., office. A couple of colleagues there had worked with Tim previously; the advance buzz on him was very positive. We switched roles a few years later when Comm Week got retitled as Internet Week. We managed/reported to each other at least a couple more times before I left the company for good in 2013.

With Tim on board for Dark Reading, we made a shortlist of who else we'd like to hire. We had the same top pick: Kelly Jackson Higgins. I was certain she'd say no, but Tim suggested we contact her anyway. She's been running this publication for years, so you know how our conversation turned out. But having Tim and Kelly at the helm was as close to a dream team as it gets in B2B publishing.

Dark Reading leapt out of the gate May 1, 2006. For context, George W. Bush was halfway through his second term. Enron executives were on trial. The iPhone was still a year away from commercial availability. And CMP had recently acquired Black Hat (November 2005).

Barely a month later, Tim dug deep into his bursting Rolodex and put out the call to his best sources for contributed content. We were especially interested in from-the-trenches anecdotes from security practitioners. Tim convinced white hat pen-tester Steve Stasiukonis to give it a go; he handed in a first-person account of sprinkling "bad" USB drives around a client's public spaces to see how many employees would take them back to their desks and plug them in. They did, in droves.

In our first month or two, we were thrilled if a story got a couple hundred page views. Steve's column soon topped 1,000; a week later it hit 5,000, then 25,000. I recall vividly coming into work on a Monday to see that Steve's USB column had hit 84,000 page views. It was thrilling to see a piece of content catch fire like this. I recall at least a couple of emails, IMs, or phone calls with Tim and Kelly that involved some major squealing. The column went on to generate more than 300,000 hits.

But how had this happened? Had somebody bought some Google keywords or engaged in some other Web server chicanery? We dug in on the forensics side and found that Steve's column got reposted to Slashdot (the Reddit of its day, if you're a zygote new to security). We all became Slashdot users and tried to replicate that experience with other content; while some took off, none ever matched the views Steve's USB story pulled down.

Tim put Dark Reading on the map in lots of ways, and he was the catalyst behind the first major breakout success for the site. Steve was the author of the USB column, but Tim was the broker for Dark Reading — working his deep contact base and showcasing his skills as an editor, diplomat, cajoler, and enforcer. He was smart, hard-working, occasionally ribald, but always professional … kind and fair and fun to work with. I appreciated how he got mad: cleanly, directly, no grudge-holding. Very few journalists are good at writing and managing, but Tim seemed to have arrived on the planet that way.

It's going to take a long time to make sense of Tim's premature departure. In the meantime, I'll miss him and wonder how he might have handled life's inevitable challenges. But his saying yes to Dark Reading — and building it up to be the industry's top security publication — will remain an indelible achievement and cherished memory.

June 7, 2006: Social Engineering, the USB Way

Terry Sweeney co-founded Dark Reading with Tim and is now a contributing editor for the site.

----------

A Visionary and an Unselfish Leader

By: Kelly Jackson Higgins

Tim Wilson was an exceptionally talented reporter and writer. He unselfishly gave up much of that role early on at Dark Reading in order to focus on steering the future of this news site, at a time when online journalism was still finding its sea legs on the business side. That left me to head up our news coverage and strategy, which I confess initially made me feel guilty. Tim had sacrificed his beloved reporter hat so he could nurture and raise Dark Reading, and he, in turn, gave me room and support to grow as a journalist and an editor.

Tim was constantly innovating and coming up with new ideas for what our readers needed and how Dark Reading could continue to deliver and grow. The Edge and DR Technology, our two feature sections, were his latest creations.

Losing Tim leaves a huge hole in the cybersecurity industry and here at Dark Reading, on the site — and in our hearts. Tim not only built Dark Reading, he also built a family here. He always said Dark Reading was about the talented, hardworking, caring and fun (!) people who work here but also prioritize their families and friends. The Dark Reading family, past and present — including our incredible contributors who helped write this tribute package — is a testament to Tim's legacy.

I had a hard time settling on one of Tim's articles to highlight. I ended up selecting a classic, well-researched news analysis piece he wrote in 2011 about security certifications that still rings true 10 years later. He had some great interviews in the piece, of course, including with the late Alan Paller, who also passed away last month. This piece also showcases Tim's distinctive writing style and voice.

Sept. 17, 2011: Security Certification: Change Is On Horizon, But Hiring Is Still The End Game

Kelly Jackson Higgins is executive editor at Dark Reading.

----------


Tim Teaches the Tough Truth of Data Breaches

By: Sara Peters

Tim Wilson wrote many better pieces than "Wannadoops! Flaw Reveals User Data." I chose this one nevertheless, because it was the first story he ever wrote about a data breach. He penned this one in 2006, in the simple days when every breach was big news.

Reading it reminded me of a dinner at Black Hat 2019. My husband, an infosec outsider, had joined the Dark Reading team for a meal and conversation that lasted well past the restaurant's closing time. At one moment, my husband leaned over to Tim, voice low and serious, detailing the security measures he'd been taking on my advice about protecting his personal information. Then he asked Tim for more guidance. "What else can I do? How can I prevent my personal data from getting out there?"

Tim took a beat … and then burst out laughing. Not a snicker. Not a scoff. A kind, inviting laugh. Smiling wide, he joyously said "There's nothing you can do! All your data is already out there!"

And then he gently, patiently explained the tough truths about data breaches. Gave encouragement. Told him he absolutely should continue to use multifactor authentication. But that if his data DID get out there and his identity WAS stolen, he shouldn't blame himself. Security professionals were working to protect us from this sort of thing, and that everything we did at Dark Reading was meant to help them do it.

Strolling down, scrolling up memory lane, reading Tim's stories, one can spot all those moments where he could have become cynical. After years of watching businesses fall prey to the same incidents, he could have fallen prey to that common Security Pro Sickness: the belief that every end user is just plain stupid.

But he never did. He aimed to better understand end users and general IT professionals in an effort to do better defense. He didn't survive his latest threat. But throughout all the other attacks he took on, his goodness held strong.

May 18, 2006: Wannadoops! Flaw Reveals User Data

Sara Peters is former features editor of Dark Reading and is now editor-in-chief of InformationWeek and Network Computing.

----------

Break Out of Your Comfort Zone

By: Jim Donahue

There is one phrase that no one ever used to describe Tim Wilson, and it's "narrow minded." Quite the opposite, in fact. He was all about hearing different viewpoints, ignoring the oft-heard spin, and casting a skeptical eye upon the so-called conventional wisdom. I like this piece, which he wrote in April 2015, because it perfectly sums up his view on the industry — and, really, the world. Get out of your comfort zone, he advises. Go beyond the echo chamber. Look outside of your community. It's not just great advice for those in the security industry, but for everyone.

April 28, 2015: To Evangelize Security, Get Out Of Your Comfort Zone

Jim Donahue is staff editor at Dark Reading.

----------

A Critical, and Fair, Reporter

By: Robert Lemos

Tim Wilson had no fear of criticizing the industry he covered. Coming out of the RSA Conference in 2010, where we first talked about my possibly writing for Dark Reading, he wrote up the results of a study on participants' wireless security habits and the wireless landscape of the conference, in general. The picture was not pretty: fake access points, wireless clients attacking access points, and wireless users vulnerable to machine-in-the-middle attacks. The article showed Tim was not afraid to take on vendors. I started writing for the site a month later.

March 04, 2010: At RSA, Some Security Pros Don't Practice What They Preach

Robert Lemos is a contributing writer for Dark Reading.

----------

For Tim, It Was Always About the People

By: Ericka Chickowski

Tim Wilson was a very talented writer, but even more so he was a phenomenal manager and motivator. In my mind his biggest accomplishment was building a functional and happy team who could execute on his vision of what the publication should be, year in and year out. It's easy enough to write stories — but to get other people to write them consistently is a whole other ballgame.

Tim was a person for whom life was so much more than about work. But that's actually what made his work and his efforts in this profession so meaningful: He always kept the people first. He knew that connections and relationships are what matter most. When you keep people front and center, you make friends. And the narratives they tell you about their struggles and successes just tend to flow. More importantly, when you make friends, it is easy to see where an introduction here and there could make all the difference in someone's life and in their work.

As I've been thinking about Tim since his passing, I ran across an interview that a longtime PR pal did of him in the run-up to Black Hat a few years ago. It was completely in character that he mentioned his favorite part of the show is meeting up with old friends: "Exchanging email and talking on the phone are great, but Black Hat is a chance to build face-to-face relationships," he said. "Some of my best contacts and friends in the security industry are people I’ve met at Black Hat."

This is what has made Dark Reading such a force in the industry. The coverage, the community, and the camaraderie all grew over the past 15 years because Tim was having fun and making friends. Everything else just fell into place naturally from there.

May 3, 2021: Dark Reading Celebrates 15th Anniversary

Ericka Chickowski is a contributing writer for Dark Reading.

----------

A Journalist With a Point of View

By: Curt Franklin

I first knew Tim Wilson as a colleague. He and I were on the masthead of the first of three publications where we would work together — Tim on the news side and me doing product reviews. We would talk in story meetings and at industry events, frequently marveling at the actions of one vendor or another trying to convince the world they were far more innovative than the facts supported. In all of those conversations, though, I was struck by Tim's sense that IT professionals deserved more support than they generally got.

We worked together, in various ways, for a couple of decades. Tim became a true leader within the industry, and if that's the role in which you knew him, it's easy to forget something quite important: Tim was very, very good at the basics of journalism — knowing where a story lay, understanding the important points of that story, and telling it in a compelling way.

Tim wasn't your garden-variety "objective" journalist: He had a point of view. He wanted his readers to be successful and wanted to help them by giving them information they needed. When his focus shifted to cybersecurity, his objective in journalism did not change. Cybersecurity pros needed and deserved the best information journalistic methods could provide. He was, for the rest of his life, the man for the job.

Tim's approach to the job he did at Dark Reading came through early, in a story he wrote way back in 2006. "10 Security Vendors You’ve Never Heard Of" gives the kind of intelligence that cybersecurity pros need, and that's the start. What it really shows, though, is what a damn good writer Tim was. This could have been a dry list, but it wraps the facts in humor, in industry wit, and in that drive to give his readers the information Tim felt they needed to make a hard job just a little bit easier.

April 30, 2006: 10 Security Vendors You've Never Heard Of

Curt Franklin is former senior editor at Dark Reading and now is a senior analyst of enterprise security management at Omdia.

----------

How Tim Put Personality in His Profiles

By: Steve Zurier

Many journalists go through the motions year over year and do an adequate job writing up a news or feature story, but they never develop a distinctive personal style.

Not so for Tim Wilson.

When Tim was at his best, his stories read like you were sitting with a bunch of friends at a bar and Tim was holding court, methodically telling the story. That is the essence of great storytelling and great art. As a musician, so many players I know want to sound like the jazz greats. But the idea, in the end, is to sound like yourself.

That's what Tim did very well as a writer. After reviewing several stories, I picked the profile Tim did on Greg Touhill on Nov. 8, 2017. Here is the lede-in to that story — I thought it best to simply show you what I'm talking about:

It was a typical day at McChord Air Force Base in the early 1980s. A box had arrived at the command post. Lieutenant Gregory Touhill, a recent ROTC graduate on his first assignment, opened the box and looked inside. It was a desktop computer – still a new concept in most bases and businesses, not long after IBM introduced the first PC in 1981.

A skeptical colonel peered inside the box. "What the hell's that?" he growled.

"It's a computer, sir," Touhill replied.

"Well, you take it," the colonel said. "You're in charge of it."

More than 30 years later, retired Brigadier General Greg Touhill is still following those orders. In fact, he's taken charge of some of the largest and most complex computer communications and cybersecurity programs in the world.

From there, Tim informed readers about Touhill's long career in the Air Force, culminating in his appointment as the first federal CISO in 2016. Much of the story from that point was fairly straightforward, but Tim always found a way to make it interesting. By the time you are done reading the story, you know Touhill's professional story and his many accomplishments, but you also learn he's a Boston Red Sox fan, loves his wife's chicken pot pie, and was a fan of the rock bands ELO, Queen, and Journey.

Tim set a high standard for himself and for Dark Reading. But he was always that way. I remember him in the 1990s when we worked together at Internet Week. Back then Tim was widely considered the best writer on the paper and was given the title chief of reporters. I really don't know anybody else who has had that title.

It was an honor to know him back in the hustle-bustle chaotic days of the Internet boom, and even more special to reconnect with Tim and his longtime editorial partner Kelly Jackson Higgins as a freelancer for a better part of the past decade.

Tim was also known as the Slide Show Whisperer. All those great slide shows Dark Reading publishes: The vast majority of those ideas were from Tim.

It won't be easy carrying on from here, but that's what Tim would want us to do. His was a life of meaning and purpose.

Nov. 8, 2017: Greg Touhill: How An Air Force Lieutenant Became One of Cybersecurity's Top Guns

Steve Zurier is a contributing writer for Dark Reading.

----------

Working to Improve the Conversation

By: Fahmida Y. Rashid

Tim Wilson and I had many conversations over the years, and one recurring theme was how to talk about security. We joked that sometimes there was a Groundhog Day element to this industry, where we kept seeing recurring themes and hearing the same statements over and over again. As I moved around to different publications, I conferred with Tim the roles we play as journalists to shape the way cybersecurity professionals discuss security issues within and outside the industry. We felt strongly that while we needed to inform security professionals about breaches and vulnerabilities, it was just as critical that defenders knew what their peers were doing.

There were many opportunities for discussing all the ways things could be broken, but, back in 2017, not so many on how to make things work. When Dark Reading launched the INsecurity conference for defenders in 2017, I wasn’t surprised because it was a logical result of all our conversations. One of my favorite moments of that conference was listening to a roomful of security professionals discuss how their organizations prepare for and deal with ransomware attacks. Remember, it was 2017, so it was before the multimillion-dollar attacks against hospitals and cities. Many of these people were still trying to figure out what to do, and the fact that they could learn from each other was powerful. Later that night, Tim and I traded our observations of the event, and it was clear how passionate Tim was about creating this space for enterprise security teams to learn from each other.

Another thing that struck me about Tim: He was always elevating others. He could have easily used his stature as the editor-in-chief to focus on things he wanted to say, but instead he used his figurative megaphone to amplify the team’s work. It is our collective job now to shine the spotlight on what others are doing.

Oct. 30, 2017: It's Time to Change the Cybersecurity Conversation

Fahmida Y. Rashid is features editor at Dark Reading.

----------

Talking Security Tech With Tim

By: Kelly Sheridan

Tim Wilson was a gifted storyteller and wonderful leader to our small-and-mighty Dark Reading team. He created something truly special — something that is much more than a news source for security pros, though he did create a great one! Tim built a team of hardworking people who care about each other and the work they do every day. And in his many, many interactions with the security community, he brought people together and gave them space to tell their stories.

It was tough to choose one of Tim's pieces for this feature. I chose this story on threat intelligence platforms because it reminds me of the many times we talked about security tech. Tim was really the first person to teach me about cybersecurity. When he brought me onto the team in 2016, I didn't know much about the ins and outs of the industry. He was always so generous with his time, patiently answering my millions of questions and sharing his insight on security issues, trends, tools, and news. I feel like I learned something new every time we spoke — not only about the industry, but about the questions our readers would want answered.

It was clear from the start how Tim saw Dark Reading's role in the security industry. Over the years as the site has evolved, that role remained the same: to not only inform security pros of the latest breach, but to help them do their jobs better. Tim was always thinking of ideas for how to share information, bring new people into the conversation, and grow Dark Reading.

It's rare to meet someone as passionate about their work as Tim was. He cared deeply about the security community, about connecting people and giving them information they need. And even as the breaches grew constant and the security news was rarely good, he always believed DR could have a helpful voice. Our team, and the security industry, will miss him dearly.

June 2, 2015: Threat Intelligence Platforms: The Next 'Must-Have' for Harried Security Operations Teams

Kelly Sheridan is senior editor at Dark Reading.

----------

Endeavoring to Unite Security Pros

By: Jai Vijayan

Tim Wilson viewed his mission at Dark Reading as more than just about ensuring strong, independent journalism in the cybersecurity space. From my interactions with him, it was clear that he hoped to use the platform that Dark Reading gave him to influence and to drive change where he could. One manifestation of this was his desire to foster conversations and information-sharing among cybersecurity leaders and practitioners through conferences such as INsecurity, in Washington, D.C., in 2017. That conference didn't gain the traction that Tim had hoped for. But his commentary when he had to cancel the event in 2018 summed up — in my mind, at least — what Tim thought about his own and Dark Reading's broader mission in the industry.

"Have we become so afraid of leaking information that we don't talk across enterprise boundaries at all?" he noted in his column. "It seems unlikely that the information security problem can be solved until we find meaningful ways of sharing knowledge and information about threats, security challenges, and how to address them. Ben Franklin said it best: If we don't hang together, we will hang separately." Amen to that.

Aug. 27, 2018: How Can We Improve the Conversation Among Blue Teams?

Jai Vijayan is a contributing writer for Dark Reading.

----------

Always Something New at Dark Reading

By: Gayle Kesten

As I scan the headlines of the *907* articles archived on Tim's author page, I'm struck by the number of times he wrote about the launch of something new for Dark Reading. Whether it was a new or revamped site section, an industry conference, or a business partnership, the Dark Reading site and brand has continued to grow since its 2006 debut. But Tim being Tim, he never took credit for coming up with these ideas or mentioned the countless hours he worked to make them happen. (The team used to joke that Tim was really a vampire because he required so little sleep.) I remain in awe and admiration of Tim's passion and energy, but even more so his modesty — which, to me, is the real sign of a great leader. And that he was.

Tim Wilson's Dark Reading Author Page

Gayle Kesten is freelance features and news editor for Dark Reading.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights