Security Teams Overwhelmed With Bugs, Bitten by Patch Prioritization
The first half of the year saw more than 11,800 reported security vulnerabilities, but figuring out which ones to patch…
The first half of the year saw more than 11,800 reported security vulnerabilities, but figuring out which ones to patch…
A North Korean-backed threat group tracked as Kimsuky is using a malicious browser extension to steal emails from Google Chrome or Microsoft…
Threat analysts have uncovered a new campaign attributed to APT37, a North Korean group of hackers, targeting high-value organizations in…
Dark Reading's weekly roundup of all the OTHER important stories of the week.
Most Americans lack confidence that the results of US elections reflect the will of the people, a sentiment that has…
Former President Trump and close family gathered Wednesday to celebrate the life of his first wife, Ivana Trump, who died…
Google's Threat Analysis Group (TAG), whose primary goal is to defend Google users from state-sponsored attacks, said today that Russian-backed threat groups are…
Researchers following the activities of advanced persistent (APT) threat groups originating from China, North Korea, Iran, and Turkey say that journalists…
By Timothy Liu, CTO & Co-founder, Hillstone Networks In tandem with the evolution of security technology, network attacks […] The…
Researchers who helped thwart the Russian nation-state group's recent attack on Ukraine's power supply will disclose at Black Hat USA…