DarkReading Daily.

 "Motherboard mishaps undermine trust, security."

Views expressed in this cybersecurity, cybercrime update are those of the reporters and correspondents.  Accessed on 29 August 2023, 1442 UTC.  Content provided by email subscription to "DarkReading Daily."

Source: https://mail.google.com/mail/u/0/?tab=rm&ogbl#inbox/FMfcgzGtwqMCZmCcMVhXmfGDHVGDrsfl ("DarkReading Daily").

Please click link or scroll down to read your selections.  Thanks for joining us today.

Russ Roberts (https://www.hawaiicybersecurityjournal.net).

LATEST SECURITY NEWS & COMMENTARY
Motherboard Mishaps Undermine Trust, Security
MSI and Microsoft warn about new Windows Preview blue screens on some motherboards, the latest mishap to raise questions over the reliability of hardware and firmware.
Cybercriminals Harness Leaked LockBit Builder in Wave of New Attacks
Enterprising, or simply lazy, cybercriminals are using Lockbit v3 to cut corners on ransomware.
Financial Firms Breached in MOVEit Cyberattacks Now Face Lawsuits
TD Ameritrade, Charles Schwab named in new class action data breach lawsuit, following last week's filing against Prudential.
London Police Warned to Stay Vigilant Amid Major Data Breach
Hackers hit a third-party contractor's IT systems, but they didn't steal any addresses or financial details, officials say.
5 Ways to Prepare for Google's 90-Day TLS Certificate Expiration
With bad guys frequently upping their game, security can't leave these protections to a once-a-year upgrade.
Legal Liability for Insecure Software Might Work, but It's Dangerous
Imposing government-regulated security requirements on software companies may go too far and create unintended consequences.
(Sponsored Article) The Dark Web Is Expanding (As Is the Value of Monitoring It)
Rising cybercrime threats heighten risks. Dark Web monitoring offers early alerts and helps lessen exposures.
MORE NEWS / MORE COMMENTARY
HOT TOPICS
Ransomware With an Identity Crisis Targets Small Businesses, Individuals
TZW is the latest version of Adhubllka, which has been active since 2019 but has gone largely unreported due to its lower ransom demands.

Ransomware Reaches New Heights
It's not going anywhere: Widely exploited bugs like MOVEit, leaks of stolen data, and rapid-fire escalation are keeping ransomware attacks as painful as ever.

Is Bias in AI Algorithms a Threat to Cloud Security?
Using AI for threat detection and response is essential — but it can't replace human intelligence, expertise, and intuition.

5 Best Practices for Implementing Risk-First Cybersecurity
Embracing a risk-first mindset empowers organizations to make informed decisions, strengthen security, safeguard valuable assets, and reduce financial impact.

MORE
EDITORS' CHOICE
China Unleashes Flax Typhoon APT to Live Off the Land, Microsoft Warns
The cyber-espionage group has created a stealthy, hard-to-mitigate network of persistent access across a range of organizations, but the endgame is unclear.
LATEST FROM THE EDGE

A Child's Garden of Cybersecurity
Whether you dream of your child becoming a CISO or just want them to improve their security hygiene, consider this roundup of literary geekery.

LATEST FROM DR TECHNOLOGY

Authentication Outage Underscores Why 'Fail Safe' Is Key
Duo's service outage last week, impacting schools and businesses, highlights how companies should build in resiliency and business continuity into their authentication schemes.
LATEST FROM DR GLOBAL

Controversial Cybercrime Law Passes in Jordan
The increase in cyberattacks against the Middle East in the last few years has pressured Jordan and other nations to better secure their infrastructures.
WEBINARS
  • Preventing Attackers From Navigating Your Enterprise Systems

    Cyber attackers are increasingly stealing user credentials and waltzing right into enterprise networks. Once in, they can move laterally to other internal systems and gain access to a wide variety of applications and privileged systems. In this webinar, experts discuss ...

  • Passwords Are Passe: Next Gen Authentication for Today's Threats

    Cyber experts agree: end-user authentication needs more than the simple password. But what are the right tools and strategies for authentication in your organization? What does the world of passwordless look like for your organization? In this webinar, experts offer ...

View More Dark Reading Webinars >>
WHITE PAPERS
View More White Papers >>
FEATURED REPORTS
  • How to Use Threat Intelligence to Mitigate Third-Party Risk

    The report discusses the various steps of a continuous third-party intelligence lifecycle: Data collection, Data classification, Data storage, Data analysis, reporting, dissemination, continuous monitoring, data governance, and choosing the right technology stack. The report also includes information about how attackers ...

  • Everything You Need to Know About DNS Attacks
  • The Promise and Reality of Cloud Security

    Cloud security has been part of the cybersecurity conversation for years but has been on the sidelines for most enterprises. The shift to remote work during the COVID-19 pandemic and digital transformation projects have moved cloud infrastructure front-and-center as enterprises ...

View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE

The Secrets of Successful SecOps Data Analytics


DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.
© 2023  |  Informa Tech  |  Privacy Statement  |  Terms & Conditions  |  Contact Us

Comments

Popular posts from this blog

SecurityWeek Briefing.

SecurityWeek Briefing.

Cyber War News Wire.