Dark Reading Celebrates Eighth Anniversary

Now the web's largest online info security community, Dark Reading's 2006 charter hasn't changed: to help security pros do their jobs.

3 Min Read

Eight years ago today, Dark Reading posted its first IT security news story, launching an online publication with a single goal: to help security professionals do their jobs.

Today, Dark Reading has evolved dramatically, combining with sister publication InformationWeek to become one of the web's most widely visited online security communities. Over the past five weeks, you've seen radical improvements in our site, including more commentary, new features, and greater interactivity with editors and other readers.

As we enter our ninth year of operation, though, it's important to remember that the core mission of Dark Reading hasn't changed. When we launched in 2006, we wanted to become a very different, more comprehensive and useful sort of site: a place where you can not only read the latest breach and vulnerability news, but also get a sense for how it might affect your enterprise.

We decided to build a news section that focused on problems and issues in the enterprise, not product announcements from vendors. Oh, we still cover technology news -- our Products & Releases section is one of the web's most comprehensive -- but our reporting resources are more focused on the issues that security pros face every day. Thanks to senior editor Kelly Jackson Higgins, we've built a strong relationship with the security research community, helping to connect it with the broader security professional community and adding some light to the complex topic of online vulnerabilities and threats.

We also decided to break through some of the limitations of online publications in 2006, inviting readers to participate in online comments and discussions and posting links to great articles written by rival publications in our Best of Web section. Our idea was to help security pros in their effort to collect useful information from each other and from around the web, so that they could find all the data they need in one place, rather than hunting from site to site.

Today, those basic ideas are still part of Dark Reading. Doing an RFP? Type the name of the technology you're seeking in the Dark Reading "search" field, and you'll get a listing not only of all relevant news and commentary about that technology, but all of the major product announcements in that category. Want to hear others' opinions about a product or vulnerability? Type a comment on a relevant story and you'll get feedback from our editors and your peers.

Over the last eight years, Dark Reading has made it our business, not just to deliver the latest IT security news, but to be responsive to the needs of the security community. Our new publishing platform, as well as our close relationship with sister organizations such as InformationWeek and Black Hat, will make us more responsive than ever. But our basic goal hasn't changed: to help readers do their jobs.

If you have ideas on how we can help you, or how we can better serve the community, please let us know. We hope our ninth year will be our best ever.

About the Author(s)

Tim Wilson, Editor in Chief, Dark Reading

Contributor

Tim Wilson is Editor in Chief and co-founder of Dark Reading.com, UBM Tech's online community for information security professionals. He is responsible for managing the site, assigning and editing content, and writing breaking news stories. Wilson has been recognized as one of the top cyber security journalists in the US in voting among his peers, conducted by the SANS Institute. In 2011 he was named one of the 50 Most Powerful Voices in Security by SYS-CON Media.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights