CVE-2024-1580 allows remote attackers to execute arbitrary code on affected devices.
Follow Dark Reading:
 March 27, 2024
LATEST SECURITY NEWS & COMMENTARY
Apple Security Bug Opens iPhone, iPad to RCE
CVE-2024-1580 allows remote attackers to execute arbitrary code on affected devices.
Patch Now: Critical Fortinet RCE Bug Under Active Attack
A proof-of-concept exploit released last week has spurred attacks on the vulnerability, which the CISA has flagged as an urgent patch priority.
Worldwide Agenda Ransomware Wave Targets VMware ESXi Servers
A new, improved variant on the group's malware combines fileless infection, BYOVD, and more to cause havoc in virtual environments.
How New-Age Hackers Are Ditching Old Ethics
Staying up to date and informed on threat-actor group behavior is one way both organizations and individuals can best navigate the continually changing security landscape.
Australian Government Doubles Down On Cybersecurity in Wake of Major Attacks
Government proposes more modern and comprehensive cybersecurity regulations for businesses, government, and critical infrastructures providers Down Under.
'Darcula' Phishing-as-a-Service Operation Bleeds Victims Worldwide
Pervasive and inexpensive phishing kit encompasses hundreds of templates targeting Kuwait Post, Etisalat, Jordan Post, Saudi Post. Australia Post, Singapore Post, and postal services in South Africa, Nigeria, Morocco, and more.
(Sponsored Article) CNAPP Must Evolve to Bring SecOps Into the Fold
With more business-critical applications in the cloud, CNAPP must converge cloud security and security operations to effectively manage cloud risk.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Chinese State-Sponsored Hackers Charged, Sanctions Levied by US
The US and the UK charge seven Chinese nationals for operating as part of threat group APT31.

Mitigating Third-Party Risk Requires a Collaborative, Thorough Approach
The issue can seem daunting, but most organizations have more agency and flexibility to deal with third-party risk than they think.

CISA Seeks to Curtail 'Unforgivable' SQL Injection Defects
In a joint alert with the FBI, CISA seeks to tamp down the pervasiveness of a well-known class of bugs.

MORE
PRODUCTS & RELEASES
EDITORS' CHOICE
GitHub Developers Hit in Complex Supply Chain Cyberattack
The attacker employed various techniques, including distributing malicious dependencies via a fake Python infrastructure linked to GitHub projects.
LATEST FROM THE EDGE

AWS CISO: Pay Attention to How AI Uses Your Data
Amazon Web Services CISO Chris Betz explains why generative AI is both a time-saving tool and a double-edged sword.
LATEST FROM DR TECHNOLOGY

Abstract Security Brings AI to Next-Gen SIEM
The startup’s AI-powered data streaming platform separates security analytics from compliance data. Detecting is faster while also reducing computing and storage costs.
LATEST FROM DR GLOBAL

Japan Runs Inaugural Cyber Defense Drills With Pacific Island Nations
Kiribati, the Marshall Islands, Micronesia, Nauru, and Palau participate in the cybersecurity exercise held in Guam.
WEBINARS
WHITE PAPERS
FEATURED REPORTS
View More Dark Reading Reports >>
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.