Dark Reading Daily.

"Google patches another Chrome Zero-Day as browser attacks mount."

Views expressed in this cybersecurity, cyber crime update are those of the reporters and correspondents.  Accessed on 30 November 2023, 1431 UTC.

Content and Source:  https://mail.google.com/mail/u/0/#inbox/FMfcgzGwHpbdbtlhKwzxLjVVSMbzzklX ("Dark Reading Daily").

Please click link or scroll down to read your selections.  Thanks for joining us today.

Russ Roberts (https://www.hawaiicybersecurityjournal.net).

LATEST SECURITY NEWS & COMMENTARY
Google Patches Another Chrome Zero-Day as Browser Attacks Mount
The vulnerability is among a rapidly growing number of zero-day bugs that major browser vendors have reported recently.
Patch Now: Attackers Pummel Critical, Easy-to-Exploit OwnCloud Flaw
A vulnerability in the file server and collaboration platform earned a 10 in severity on the CVSS, allowing access to admin passwords, mail server credentials, and license keys.
Ex-Cybersecurity Adviser to Bush, Obama Weighs in On Current Admin
Melissa Hathaway, a former White House cybersecurity adviser, says Biden is pushing through more regulatory reforms than previous administrations.
How a Teenage Saudi Hacker Went From Lockpicking to Ransomware
Black Hat speaker and 13-year-old ethical hacker Marco Liberale talks about his interest in cybersecurity, and what opportunities he has in Saudi Arabia.
Cyberattack on Pennsylvania Water Authority Disrupts OT Gear
The booster station shut off its automated system and moved to a manual system once the alarms sounded the breach.
Thought GDPR Compliance Was Hard? Buckle Up
Guy Tytunovich, founder and CEO of CHEQ, says the days of a one-size-fits-all consent strategy are gone. Consider a two-pronged approach and use smart consent management technology to adapt to differing regulations.
Ringleader of Prolific Ransomware Gang Arrested in Ukraine
In a rare instance of an overseas arrest of ransomware perpetrators, four other high-profile gang members were also seized.
(Sponsored Article) Keep Your Organization's APIs Protected This Holiday Season
Understanding API security risks isn't just a good idea — it's a business imperative. A single API breach can lead to financial losses and reputational damage.

MORE NEWS / MORE COMMENTARY
HOT TOPICS
Dark Reading Debuts Fresh New Site Design
Check out our new look — it's crisp, fast, and more reader-friendly.

Hamas-Linked APT Wields New SysJoker Backdoor Against Israel
Gaza Cybergang is using a version of the malware rewritten in the Rust programming language.

Name That Toon: Slam Dunk
Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card.

MORE
EDITORS' CHOICE
Former Uber CISO Speaks Out, After 6 Years, on Data Breach, SolarWinds
Joe Sullivan, spared prison time, weighs in on the lessons learned from the 2016 Uber breach and the import of the SolarWinds CISO case.
LATEST FROM THE EDGE

10 Holiday Gifts For Stressed-Out Security Pros
Office giving-friendly fidgets, stress balls, brain teasers, and more that are perfect to calm the most harried cybersecurity professionals.
LATEST FROM DR TECHNOLOGY

Rundown of Security News from AWS re:Invent 2023
Amazon Web Services announced enhancements to several of its security tools, including GuardDuty, Inspector, Detective, IAM Access Analyzer, and Secrets Manager, to name a few during its re:Invent event.
LATEST FROM DR GLOBAL

Why Ransomware Could Surge in the Middle East & Africa
Organizations from the Middle East and Africa have typically escaped public ransoms, but that's changing amid heightened geopolitical conflicts and digitalization initiatives.
WEBINARS
  • How to Combat the Latest Cloud Security Threats

    More businesses have shifted critical assets and operations to the cloud, as service providers enhance their security capabilities and companies adapt to more remote workforces. In this webinar, experts outline the top ways that attackers are exploiting cloud services, applications ...

  • SecOps & DevSecOps in the Cloud

    Security teams today face the dual challenge of securing cloud-native applications as well as their software development processes that increasingly operate in the cloud. At the same time, attacks are rising against misconfigured cloud instances as well as a new ...

View More Dark Reading Webinars >>
WHITE PAPERS
View More White Papers >>
FEATURED REPORTS
View More Dark Reading Reports >>
PRODUCTS & RELEASES
CURRENT ISSUE

Effective Security Analytics for Enterprises


DOWNLOAD THIS ISSUE
VIEW BACK ISSUES
Dark Reading Daily
-- Published By Dark Reading
Informa Tech Holdings LLC | Registered in the United States
with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA
To opt-out of any future Dark Reading Daily Newsletter emails, please respond here.
Thoughts about this newsletter? Give us feedback.
Keep This Newsletter Out Of Your SPAM Folder
Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list:
If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation.
We take your privacy very seriously. Please review our Privacy Statement.
© 2023  |  Informa Tech  |  Privacy Statement  |  Terms & Conditions  |  Contact Us

Comments

Popular posts from this blog

SecurityWeek Briefing.

SecurityWeek Briefing.

Cyber War News Wire.