Source code fire sale, stiffing affiliates — are BlackCat admins intentionally burning their RaaS business to the ground? Experts say something's up.
| LATEST SECURITY NEWS & COMMENTARY | BlackCat Goes Dark After Ripping Off Change Healthcare Ransom Source code fire sale, stiffing affiliates — are BlackCat admins intentionally burning their RaaS business to the ground? Experts say something's up. Spoofed Zoom, Google & Skype Meetings Spread Corporate RATs A Russian-language campaign aims to compromise corporate users on both Windows and Android devices by mimicking popular online collaboration applications. First BofA, Now Fidelity: Same Vendor Behind Third-Party Breaches The private information of more than 28,000 people may have been accessed by unauthorized actors, thanks to a cyber incident at service provider Infosys McCamish — the same third party recently responsible for the Bank of America breach. Improved, Stuxnet-Like PLC Malware Aims to Disrupt Critical Infrastructure A newly developed PLC malware does not require physical access to target an ICS environment, is mostly platform neutral, and is more resilient than traditional malware aimed at critical infrastructure. Amex Customer Data Exposed in Third-Party Breach The breach occurred through a third-party service provider frequently used by the company's travel services division. Army Vet Spills National Secrets to Fake Ukrainian Girlfriend The retired US Army lieutenant colonel faces up to 10 years in prison if convicted of sharing secret information about the Russia-Ukraine war with a scammer posing as romantic connection. Microsoft Zero-Day Used by Lazarus in Rootkit Attack North Korean state actors Lazarus Group used a Windows AppLocker zero-day, along with a new and improved rootkit, in a recent cyberattack, researchers report. NIST Cybersecurity Framework 2.0: 4 Steps to Get Started The National Institute of Standards and Technology (NIST) has revised the book on creating a comprehensive cybersecurity program that aims to help organizations of every size be more secure. Here's where to start putting the changes into action. CISO Corner: Operationalizing NIST CSF 2.0; AI Models Run Amok Dark Reading's roundup of strategic cyber-operations insights for chief information security officers and security leaders. Also this week: SEC enforcement actions, biometrics regulation, and painful encryption changes in the pike. Zero-Click GenAI Worm Spreads Malware, Poisoning Models 35 years after the Morris worm, we're still dealing with a version of the same issue: data overlapping with control. MITRE Rolls Out 4 Brand-New CWEs for Microprocessor Security Bugs Goal is to give chip designers and security practitioners in the semiconductor space a better understanding of major microprocessor flaws like Meltdown and Spectre. North Korea Hits ScreenConnect Bugs to Drop 'ToddleShark' Malware North Korea's latest espionage tool is tough to pin down, with random generators that throw detection mechanisms off its scent. The DPRK is using the recent critical bugs in ConnectWise ScreenConnect, a remote desktop tool, to deliver the bug. MTTR: The Most Important Security Metric Measuring and tracking your mean time to remediate shows whether vulnerability management is reducing risk and closing opportunities for adversaries. Tips on Managing Diverse Security Teams The better a security team works together, the bigger the direct impact on how well it can protect the organization. What Cybersecurity Chiefs Need From Their CEOs By helping CISOs navigate the expectations being placed on their shoulders, CEOs can greatly benefit their companies. MORE NEWS / MORE COMMENTARY | | | PRODUCTS & RELEASES | Veeam Launches Veeam Data Cloud Network Perception Introduces Rapid Verification of Zone-to-Zone Segmentation Delinea Debuts Privilege Control for Servers: Thwarting Stolen Credentials and Lateral Movement Boston Red Sox Choose Centripetal As Cyber Network Security Partner Cybersecurity Startup Morphisec Appoints Ron Reinfeld As CEO MORE PRODUCTS & RELEASES |
|
Dark Reading Weekly -- Published By Dark Reading Informa Tech Holdings LLC | Registered in the United States with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
| To opt-out of any future Dark Reading Weekly Newsletter emails, please respond here. | Thoughts about this newsletter? Give us feedback. |
Keep This Newsletter Out Of Your SPAM Folder Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list: | If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation. | We take your privacy very seriously. Please review our Privacy Statement. |
|
|