darkreading
Synthetic Data Is Here to Stay, but How Secure Is It?
3 hours 21 minutes ago
Synthetic data offers organizations a way to develop AI while maintaining privacy compliance but requires careful management to prevent re-identification risks and ensure model accuracy.
Hadi Chami
MSFT-CrowdStrike 'Rosetta Stone' for Naming APTs: Meh?
4 hours 21 minutes ago
Microsoft and CrowdStrike announced an effort to deconflict the overlapping names of threat groups and reduce confusion for companies, but we've been here before.
Robert Lemos, Contributing Writer
Prep for Layoffs Before They Compromise Security
15 hours 37 minutes ago
Mass layoffs create cybersecurity vulnerabilities through dormant accounts and disgruntled employees.
Mercedes Cardona
SecOps Need to Tackle AI Hallucinations to Improve Accuracy
18 hours 41 minutes ago
The risks associated with AI embedded into threat detection and response tools can't be completely eradicated, but SecOps teams can take steps to at least limit the effects.
Arielle Waldman
Digital Forensics Firm Cellebrite to Acquire Corellium
20 hours 19 minutes ago
Cellebrite, a controversial digital forensics firm, is set to acquire virtualization vendor Corellium in a $170 million deal.
Alexander Culafi, Senior News Writer, Dark Reading
'PathWiper' Attack Hits Critical Infrastructure In Ukraine
20 hours 44 minutes ago
Cisco Talos researchers observed the new wiper malware in a destructive attack against an unnamed critical infrastructure organization.
Rob Wright
Cisco Warns of Credential Vuln on AWS, Azure, Oracle Cloud
20 hours 51 minutes ago
The vulnerability, with a 9.9 CVSS score on a 10-point scale, results in different Cisco ISE deployments all sharing the same credentials as long as the software release and cloud platform remain the same.
Kristina Beek, Associate Editor, Dark Reading
Backdoored Malware Reels in Newbie Cybercriminals
22 hours 53 minutes ago
Sophos researchers found this operation has similarities or connections to many other campaigns targeting GitHub repositories dating back to August 2022.
Kristina Beek, Associate Editor, Dark Reading
Questions Swirl Around ConnectWise Flaw Used in Attacks
1 day 2 hours ago
ConnectWise issued a patch to stave off attacks on ScreenConnect customers, but the company's disclosures don't explain what the vulnerability is and when it was first exploited.
Rob Wright
Finding Balance in US AI Regulation
1 day 3 hours ago
The US can't afford to wait for political consensus to catch up to technological change.
John Hurley
Iranian APT 'BladedFeline' Hides in Network for 8 Years
1 day 8 hours ago
ESET published research on the Iranian APT "BladedFeline," which researchers believe is a subgroup of the cyber-espionage entity APT34.
Alexander Culafi, Senior News Writer, Dark Reading
Cybersecurity Training in Africa Aims to Bolster Professionals' Ranks
1 day 11 hours ago
The United Nations, Carnegie Mellon University, and private organizations are all aiming to train the next generation of cybersecurity experts, boost economies, and disrupt pipelines to armed groups.
Robert Lemos, Contributing Writer
35K Solar Devices Vulnerable to Potential Hijacking
1 day 19 hours ago
A little more than three-quarters of these exposed devices are located in Europe, followed by Asia, with 17%.
Kristina Beek, Associate Editor, Dark Reading
Vishing Crew Targets Salesforce Data
1 day 21 hours ago
A group Google is tracking as UNC6040 has been tricking users into installing a malicious version of a Salesforce app to gain access to and steal data from the platform.
Jai Vijayan, Contributing Writer
Vishing Crew Targets Salesforce Data
1 day 21 hours ago
A group that Google is tracking as UNC6040 has been tricking users at many organizations into installing a malicious version of a Salesforce app to gain access and steal data from the platform.
Jai Vijayan, Contributing Writer
How Neuroscience Can Help Us Battle 'Alert Fatigue'
1 day 23 hours ago
By understanding the neurological realities of human attention, organizations can build more sustainable security operations that protect not only their digital assets but also the well-being of those who defend them.
Boaz Barzel
Researchers Bypass Deepfake Detection With Replay Attacks
1 day 23 hours ago
An international group of researchers found that simply rerecording deepfake audio with natural acoustics in the background allows it to bypass detection models at a higher-than-expected rate.
Alexander Culafi, Senior News Writer, Dark Reading
Attackers Impersonate Ruby Packages to Steal Sensitive Telegram Data
2 days 2 hours ago
Malicious RubyGems pose as a legitimate plug-in for the popular Fastlane rapid development platform in a geopolitically motivated attack with global supply chain reach.
Elizabeth Montalbano, Contributing Writer
Beware of Device Code Phishing
2 days 3 hours ago
Hackers are exploiting trusted authentication flows — like Microsoft Teams and IoT logins — to trick users into handing over access tokens, bypassing MFA and slipping undetected into corporate networks.
Stu Sjouwerman
Checked
2 hours 21 minutes ago
Public RSS feed
darkreading feed