Newsletter Subject

Patch Now: Cisco Zero-Day Under Fire From Chinese APT

From

ubm.com

Email Address

darkreading@am.amtechwebresources.com

Sent On

Wed, Jul 3, 2024 03:32 PM

Email Preheader Text

Threat actor "Velvet Ant" has been exploiting a vulnerability in Cisco's NX-OS Software for managing

Threat actor "Velvet Ant" has been exploiting a vulnerability in Cisco's NX-OS Software for managing a variety of switches, executing commands and dropping custom malware. [TechWeb]( Follow Dark Reading: [RSS]( July 03, 2024 LATEST SECURITY NEWS & COMMENTARY [Patch Now: Cisco Zero-Day Under Fire From Chinese APT]( Threat actor "Velvet Ant" has been exploiting a vulnerability in Cisco's NX-OS Software for managing a variety of switches, executing commands and dropping custom malware. [Passkey Redaction Attacks Subvert GitHub, Microsoft Authentication]( Adversary-in-the-middle attacks can strip out the passkey option from login pages that users see, leaving targets with only authentication choices that force them to give up credentials. [Fintech Frenzy: Affirm & Others Emerge as Victims in Evolve Breach]( A ransomware attack has become a supply chain issue, thanks to the victim's partnerships with other financial services companies. [PTC License Server Bug Needs Immediate Patch Against Critical Flaw]( Creo Elements/Direct License Servers, which enable industrial design and modeling software, are exposed to the Internet, leaving critical infrastructure vulnerable to remote code execution. [Stress-Testing Our Security Assumptions in a World of New & Novel Risks]( Categorizing and stress-testing fundamental assumptions is a necessary exercise for any leader interested in ensuring long-term security and resilience in the face of an uncertain future. [Cyber Workforce Numbers Rise for Larger Organizations]( Some organizations are also reaching record-high levels of cyber maturity, at 80% to 90%. [MORE NEWS /]( [MORE COMMENTARY]( HOT TOPICS [Dark Reading Confidential: Meet the Ransomware Negotiators]( Episode 2: Incident response experts-turned-ransomware negotiators Ed Dubrovsky, COO and managing partner of CYPFER, and Joe Tarraf, chief delivery officer of Surefire Cyber, explain how they interact with cyber threat actors who hold victim organizations' systems and data for ransom. Among their fascinating stories: how they negotiated with cybercriminals to restore operations in a hospital NICU where lives were at stake, and how they helped a church, where the attackers themselves "got a little religion." [Prudential Data Breach Victim Count Soars to 2.5M]( The company seemingly underestimated the severity of the breach after originally providing a head count of roughly 36,000 impacted individuals. [Thinking About Security, Fast & Slow]( To be effective, managing risk demands both fast responses and strategic thinking. ['RegreSSHion' Bug Threatens Takeover of Millions of Linux Systems]( The high-severity CVE-2024-6387 in OpenSSH is a reintroduction of a 2006 flaw, and it allows unauthenticated RCE as root. [MORE]( PRODUCTS & RELEASES [Odaseva Raises $54M Series C Round to Expand Product Offerings and Continue Category Leadership]( [Interlock Launches ThreatSlayer Web3 Security Extension and Incentivized Crowdsourced Internet Security Community]( [Implementing Zero Trust and Mitigating Risk: ISC2 Courses to Support Your Development]( [MORE PRODUCTS & RELEASES]( EDITORS' CHOICE [Apple CocoaPods Bugs Expose Millions of Apps to Code Injection]( Critical dependency manager supply chain vulnerabilities have exposed millions and millions of devices to arbitrary malware for the better part of decade. LATEST FROM THE EDGE [What Cybersecurity Defense Looks Like for School Districts]( Dark Reading chats with Johnathan Kim, director of technology at the Woodland Hills School District in North Braddock, Penn., about why cybercriminals target schools — and what they can do about it. LATEST FROM DR TECHNOLOGY [3 Ways to Chill Attacks on Snowflake]( Multifactor authentication is a good first step, but businesses should look to collect and analyze data to hunt for threats, manage identities more closely, and limit the impact of attacks. LATEST FROM DR GLOBAL [South Africa National Healthcare Lab Still Reeling From Ransomware Attack]( The cyberattack disrupted national laboratory services, which could slow response to disease outbreaks such as mpox, experts warn. WEBINARS - [Search Capabilities with PostgreSQL: From Standard to Semantic]( In the digital age, the ability to sift through vast amounts of text data efficiently and effectively is crucial. PostgreSQL, a robust open-source relational database, offers various search functionalities that cater to multiple needs, from simple pattern matching to linguistic ... - [Generative AI: Use Cases and Risks in 2024]( This webinar reviews use cases and risks in the leading generative AI applications and models, including market favorites ChatGPT, DALL-E 2, and AutoGPT. [View More Dark Reading Webinars >>]( WHITE PAPERS - [IT Risk & Compliance Platforms: A Buyer's Guide]( - [A Watershed Moment for Threat Detection and Response]( - [The Three-Point Action Plan for new CISOs]( - [The Forrester Wave™: External Threat Intelligence Service Providers, Q3 2023]( - [A Year in Review of Zero-Days Exploited In-the-Wild in 2023]( - [2024 InformationWeek US IT Salary Report]( - [5 Essential Insights into Generative AI for Security Leaders]( [View More White Papers >>]( FEATURED REPORTS - [Elastic named a Leader in The Forrester Wave™: Security Analytics Platforms, Q4 2022]( - [2023 Global Threat Report]( - [EMA: AI at your fingertips: How Elastic AI Assistant simplifies cybersecurity]( [View More Dark Reading Reports >>]( Dark Reading Daily -- Published By [Dark Reading]( Informa Tech Holdings LLC | Registered in the United States with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA To opt-out of any future Dark Reading Daily Newsletter emails, please respond [here.]( Thoughts about this newsletter? [Give us feedback.](mailto:ContactDarkReading@informa.com) Keep This Newsletter Out Of Your SPAM Folder Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list: /cdn-cgi/l/email-protection?sp_aid=124371&elq_cid=22844169&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529&utm_source=eloqua&utm_medium=email&utm_campaign=DR_NL_Dark%20Reading%20Daily_07.03.24&sp_cid=54138&utm_content=DR_NL_Dark%20Reading%20Daily_07.03.24&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529#65 If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation. We take your privacy very seriously. Please review our [Privacy Statement.]( [© 2024]( | [Informa Tech]( | [Privacy Statement]( | [Terms & Conditions]( | [Contact Us](mailto:ContactDarkReading@informa.com)

Marketing emails from ubm.com

View More
Sent On

05/07/2024

Sent On

05/07/2024

Sent On

05/07/2024

Sent On

05/07/2024

Sent On

04/07/2024

Sent On

04/07/2024

Email Content Statistics

Subscribe Now

Subject Line Length

Data shows that subject lines with 6 to 10 words generated 21 percent higher open rate.

Subscribe Now

Average in this category

Subscribe Now

Number of Words

The more words in the content, the more time the user will need to spend reading. Get straight to the point with catchy short phrases and interesting photos and graphics.

Subscribe Now

Average in this category

Subscribe Now

Number of Images

More images or large images might cause the email to load slower. Aim for a balance of words and images.

Subscribe Now

Average in this category

Subscribe Now

Time to Read

Longer reading time requires more attention and patience from users. Aim for short phrases and catchy keywords.

Subscribe Now

Average in this category

Subscribe Now

Predicted open rate

Subscribe Now

Spam Score

Spam score is determined by a large number of checks performed on the content of the email. For the best delivery results, it is advised to lower your spam score as much as possible.

Subscribe Now

Flesch reading score

Flesch reading score measures how complex a text is. The lower the score, the more difficult the text is to read. The Flesch readability score uses the average length of your sentences (measured by the number of words) and the average number of syllables per word in an equation to calculate the reading ease. Text with a very high Flesch reading ease score (about 100) is straightforward and easy to read, with short sentences and no words of more than two syllables. Usually, a reading ease score of 60-70 is considered acceptable/normal for web copy.

Subscribe Now

Technologies

What powers this email? Every email we receive is parsed to determine the sending ESP and any additional email technologies used.

Subscribe Now

Email Size (not include images)

Font Used

No. Font Name
Subscribe Now

Copyright © 2019–2024 SimilarMail.