Newsletter Subject

Microsoft Discloses 10 Zero-Day Bugs in Patch Tuesday Update

From

ubm.com

Email Address

darkreading@am.amtechwebresources.com

Sent On

Wed, Aug 14, 2024 01:08 PM

Email Preheader Text

Attackers are already actively exploiting six of the bugs and four others are public, including one

Attackers are already actively exploiting six of the bugs and four others are public, including one for which Microsoft has no patch yet. [TechWeb]( Follow Dark Reading: [RSS]( August 14, 2024 LATEST SECURITY NEWS & COMMENTARY [Microsoft Discloses 10 Zero-Day Bugs in Patch Tuesday Update]( Attackers are already actively exploiting six of the bugs and four others are public, including one for which Microsoft has no patch yet. [DNC Credentials Compromised by 'IntelFetch' Telegram Bot]( The Democratic National Convention soon to take place in Chicago, already under heavy security, faces an additional threat in the form of stolen credentials for delegates. [Cybercriminal Duo Attracts FBI Notice by Spending Big & Living Large]( Cash may be king, but law enforcement keeps track of who spends it, especially when it's in the six-figure range. [Inc Ransomware Encryptor Contains Keys to Victim Data Recovery]( The threat group is disrupting healthcare organizations. Victims can help themselves, though, even after compromise, by being careful in the decryption process. [Critical Ivanti vTM Bug Allows Unauthorized Admin Access]( The CVSS 9.8 authentication bypass in Ivanti's traffic manager admin panel already has a proof-of-concept (PoC) exploit lurking in the wild. [Microsoft Azure AI Health Bot Infected With Critical Vulnerabilities]( Privilege escalation flaws in the healthcare chatbot platform could have allowed unauthorized cross-tenant access and management of other customers’ resources. [APT41 Spinoff Expands Chinese Actor's Scope Beyond Asia]( Earth Baku, yet another subgroup of the highly active and increasingly sophisticated collective, is moving into EMEA with new malware and living-off-the-land (LotL) tactics. [FBI Shuts Down Dozens of Radar/Dispossessor Ransomware Servers]( Computer infrastructure in the US, UK, and Germany associated with the cybercriminal group, which targeted SMBs using double extortion, is officially out of commission. [NIST Finalizes Post-Quantum Encryption Standards]( The new standards from NIST are designed for two tasks: general encryption and digital signatures. [The Changing Expectations for Developers in an AI-Coding Future]( AI's proficiency at creating software code won't put developers out of a job, but the job will change to one focused on security, collaboration, and "mentoring" AI models. [MORE NEWS /]( [MORE COMMENTARY]( HOT TOPICS [CrowdStrike Tries to Patch Things Up With Cybersecurity Industry]( CrowdStrike's president and CEO were both at Black Hat and DEF CON to face direct questions from customers and cybersecurity professionals. [A Lesson From the CrowdStrike Incident]( The recent outage highlights the critical importance of adhering to established processes and governance frameworks. [AMD Issues Updates for Silicon-Level 'SinkClose' Processor Flaw]( The vulnerability has been around for nearly 20 years and gives sophisticated attackers a way to bury virtually undetectable bootkits on devices with EPYC and Ryzen microprocessors. [MORE]( PRODUCTS & RELEASES [Vectra AI Expands XDR Platform to Deliver a Real-Time View of Active Posture to Monitor Exposure to Attackers]( [WiCyS and ISC2 Launch Fall Camp for Cybersecurity Certification]( [Progress Announces Conclusion of SEC Investigation into MOVEit]( [MORE PRODUCTS & RELEASES]( EDITORS' CHOICE [CLFS Bug Crashes Even Updated Windows 10, 11 Systems]( A quick and easy exploit for crashing Windows computers has no fix yet nor really any way to mitigate its effects. LATEST FROM THE EDGE [It's Time to Promote Security Talent From Within]( While there are smart people and good leaders in other fields, we need to cultivate and grow leaders from the existing cybersecurity workforce, too. LATEST FROM DR TECHNOLOGY [DARPA Aims to Ditch C Code, Move to Rust]( The Defense Advanced Research Projects Agency launches TRACTOR program to work with university and industry researchers on creating a translation system that can turn C code into secure, idiomatic Rust code. LATEST FROM DR GLOBAL [Gold Mining Company Struck by Ransomware Attack]( Australia's Evolution Mining said its IT systems were infected with ransomware in an Aug. 8 cyber incident. WEBINARS - [How to Find and Fix Application Vulnerabilities]( - [Digging Out Your Organization's Technical Debt]( [View More Dark Reading Webinars >>]( WHITE PAPERS - [2023 OT Cybersecurity Year in Review]( - [OT Cybersecurity Glossary & Quick Start Guide]( - [Decode the New SEC Cybersecurity Disclosure Ruling]( - [IT Risk & Compliance Platforms: A Buyer's Guide]( - [Threat Hunting in the Cloud: Adapting to the New Landscape]( - [Google Threat Intelligence]( - [A Year in Review of Zero-Days Exploited In-the-Wild in 2023]( [View More White Papers >>]( FEATURED REPORTS - [Managing Third-Party Risk Through Situational Awareness]( - [2024 InformationWeek US IT Salary Report]( [View More Dark Reading Reports >>]( Dark Reading Daily -- Published By [Dark Reading]( Informa Tech Holdings LLC | Registered in the United States with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA To opt-out of any future Dark Reading Daily Newsletter emails, please respond [here.]( Thoughts about this newsletter? [Give us feedback.](mailto:ContactDarkReading@informa.com) Keep This Newsletter Out Of Your SPAM Folder Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list: /cdn-cgi/l/email-protection?sp_aid=125132&elq_cid=22844169&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529&utm_source=eloqua&utm_medium=email&utm_campaign=DR_NL_Dark%20Reading%20Daily_08.14.24&sp_cid=54689&utm_content=DR_NL_Dark%20Reading%20Daily_08.14.24&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529#94 If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation. We take your privacy very seriously. Please review our [Privacy Statement.]( [© 2024]( | [Informa Tech]( | [Privacy Statement]( | [Terms & Conditions]( | [Contact Us](mailto:ContactDarkReading@informa.com)

Marketing emails from ubm.com

View More
Sent On

07/10/2024

Sent On

07/10/2024

Sent On

05/10/2024

Sent On

05/10/2024

Sent On

05/10/2024

Sent On

04/10/2024

Email Content Statistics

Subscribe Now

Subject Line Length

Data shows that subject lines with 6 to 10 words generated 21 percent higher open rate.

Subscribe Now

Average in this category

Subscribe Now

Number of Words

The more words in the content, the more time the user will need to spend reading. Get straight to the point with catchy short phrases and interesting photos and graphics.

Subscribe Now

Average in this category

Subscribe Now

Number of Images

More images or large images might cause the email to load slower. Aim for a balance of words and images.

Subscribe Now

Average in this category

Subscribe Now

Time to Read

Longer reading time requires more attention and patience from users. Aim for short phrases and catchy keywords.

Subscribe Now

Average in this category

Subscribe Now

Predicted open rate

Subscribe Now

Spam Score

Spam score is determined by a large number of checks performed on the content of the email. For the best delivery results, it is advised to lower your spam score as much as possible.

Subscribe Now

Flesch reading score

Flesch reading score measures how complex a text is. The lower the score, the more difficult the text is to read. The Flesch readability score uses the average length of your sentences (measured by the number of words) and the average number of syllables per word in an equation to calculate the reading ease. Text with a very high Flesch reading ease score (about 100) is straightforward and easy to read, with short sentences and no words of more than two syllables. Usually, a reading ease score of 60-70 is considered acceptable/normal for web copy.

Subscribe Now

Technologies

What powers this email? Every email we receive is parsed to determine the sending ESP and any additional email technologies used.

Subscribe Now

Email Size (not include images)

Font Used

No. Font Name
Subscribe Now

Copyright © 2019–2024 SimilarMail.