Newsletter Subject

BlackCat Goes Dark After Ripping Off Change Healthcare Ransom | Spoofed Zoom, Google & Skype Meetings Spread RATs

From

ubm.com

Email Address

darkreading@am.amtechwebresources.com

Sent On

Thu, Mar 7, 2024 08:05 PM

Email Preheader Text

Source code fire sale, stiffing affiliates ? are BlackCat admins intentionally burning their RaaS

Source code fire sale, stiffing affiliates — are BlackCat admins intentionally burning their RaaS business to the ground? Experts say something's up. [TechWeb]( Follow Dark Reading: [RSS]( March 07, 2024 LATEST SECURITY NEWS & COMMENTARY [BlackCat Goes Dark After Ripping Off Change Healthcare Ransom]( Source code fire sale, stiffing affiliates — are BlackCat admins intentionally burning their RaaS business to the ground? Experts say something's up. [Spoofed Zoom, Google & Skype Meetings Spread Corporate RATs]( A Russian-language campaign aims to compromise corporate users on both Windows and Android devices by mimicking popular online collaboration applications. [First BofA, Now Fidelity: Same Vendor Behind Third-Party Breaches]( The private information of more than 28,000 people may have been accessed by unauthorized actors, thanks to a cyber incident at service provider Infosys McCamish — the same third party recently responsible for the Bank of America breach. [Improved, Stuxnet-Like PLC Malware Aims to Disrupt Critical Infrastructure]( A newly developed PLC malware does not require physical access to target an ICS environment, is mostly platform neutral, and is more resilient than traditional malware aimed at critical infrastructure. [Amex Customer Data Exposed in Third-Party Breach]( The breach occurred through a third-party service provider frequently used by the company's travel services division. [Army Vet Spills National Secrets to Fake Ukrainian Girlfriend]( The retired US Army lieutenant colonel faces up to 10 years in prison if convicted of sharing secret information about the Russia-Ukraine war with a scammer posing as romantic connection. [Microsoft Zero-Day Used by Lazarus in Rootkit Attack]( North Korean state actors Lazarus Group used a Windows AppLocker zero-day, along with a new and improved rootkit, in a recent cyberattack, researchers report. [NIST Cybersecurity Framework 2.0: 4 Steps to Get Started]( The National Institute of Standards and Technology (NIST) has revised the book on creating a comprehensive cybersecurity program that aims to help organizations of every size be more secure. Here's where to start putting the changes into action. [CISO Corner: Operationalizing NIST CSF 2.0; AI Models Run Amok]( Dark Reading's roundup of strategic cyber-operations insights for chief information security officers and security leaders. Also this week: SEC enforcement actions, biometrics regulation, and painful encryption changes in the pike. [Zero-Click GenAI Worm Spreads Malware, Poisoning Models]( 35 years after the Morris worm, we're still dealing with a version of the same issue: data overlapping with control. [MITRE Rolls Out 4 Brand-New CWEs for Microprocessor Security Bugs]( Goal is to give chip designers and security practitioners in the semiconductor space a better understanding of major microprocessor flaws like Meltdown and Spectre. [North Korea Hits ScreenConnect Bugs to Drop 'ToddleShark' Malware]( North Korea's latest espionage tool is tough to pin down, with random generators that throw detection mechanisms off its scent. The DPRK is using the recent critical bugs in ConnectWise ScreenConnect, a remote desktop tool, to deliver the bug. [MTTR: The Most Important Security Metric]( Measuring and tracking your mean time to remediate shows whether vulnerability management is reducing risk and closing opportunities for adversaries. [Tips on Managing Diverse Security Teams]( The better a security team works together, the bigger the direct impact on how well it can protect the organization. [What Cybersecurity Chiefs Need From Their CEOs]( By helping CISOs navigate the expectations being placed on their shoulders, CEOs can greatly benefit their companies. [MORE NEWS /]( [MORE COMMENTARY]( HOT TOPICS [Name That Edge Toon: How Charming]( Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card. [Navigating Biometric Data Security Risks in the Digital Age]( The use of biometrics is increasingly common for authentication, and organizations must make sure their data security solutions protect what may be a new goldmine for hackers. [10 Essential Processes for Reducing the Top 11 Cloud Risks]( The Cloud Security Alliance's "Pandemic 11" cloud security challenges can be addressed by putting the right processes in place. [MORE]( PRODUCTS & RELEASES [Veeam Launches Veeam Data Cloud]( [Network Perception Introduces Rapid Verification of Zone-to-Zone Segmentation]( [Delinea Debuts Privilege Control for Servers: Thwarting Stolen Credentials and Lateral Movement]( [Boston Red Sox Choose Centripetal As Cyber Network Security Partner]( [Cybersecurity Startup Morphisec Appoints Ron Reinfeld As CEO]( [MORE PRODUCTS & RELEASES]( EDITORS' CHOICE [Patch Now: Apple Zero-Day Exploits Bypass Kernel Security]( A pair of critical bugs could open the door to complete system compromise, including access to location information, iPhone camera and mic, and messages. Rootkitted attackers could theoretically perform lateral movement to corporate networks, too. LATEST FROM THE EDGE [CISO Sixth Sense: NIST CSF 2.0's Govern Function]( 2024 will redefine CISO leadership while acknowledging the management gap. LATEST FROM DR TECHNOLOGY [The Challenges of AI Security Begin With Defining It]( Security for AI is the Next Big Thing! Too bad no one knows what any of that really means. LATEST FROM DR GLOBAL [Taiwan's Biggest Telco Breached by Suspected Chinese Hackers]( Stolen data from Chunghwa Telecom — including government-related details — are up for sale on the Dark Web, the Taiwanese defense ministry confirms. WEBINARS - [How To Optimize and Accelerate Cybersecurity Initiatives for Your Business]( - [How Supply Chain Attacks Work -- And How to Stop Them]( [View More Dark Reading Webinars >>]( WHITE PAPERS - [Gcore Radar]( - [Cheat Sheet - 5 Strategic Security Checkpoints]( - [Demystifying Zero Trust in OT]( - [Causes and Consequences of IT and OT Convergence]( - [Stopping Active Adversaries: Lessons from the Cyber Frontline]( - [Incident Response Planning Guide]( - [FortiSASE Customer Success Stories - The Benefits of Single Vendor SASE]( [View More White Papers >>]( FEATURED REPORTS - [Industrial Networks in the Age of Digitalization]( - [Zero-Trust Adoption Driven by Data Protection]( - [How Enterprises Assess Their Cyber-Risk]( [View More Dark Reading Reports >>]( Dark Reading Weekly -- Published By [Dark Reading]( Informa Tech Holdings LLC | Registered in the United States with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA To opt-out of any future Dark Reading Weekly Newsletter emails, please respond [here.]( Thoughts about this newsletter? [Give us feedback.](mailto:ContactDarkReading@informa.com) Keep This Newsletter Out Of Your SPAM Folder Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list: /cdn-cgi/l/email-protection?sp_aid=121937&elq_cid=22844169&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529&utm_source=eloqua&utm_medium=email&utm_campaign=DR_NL_Dark%20Reading%20Weekly_03.07.24&sp_cid=52394&utm_content=DR_NL_Dark%20Reading%20Weekly_03.07.24&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529#71 If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation. We take your privacy very seriously. Please review our [Privacy Statement.]( [© 2024]( | [Informa Tech]( | [Privacy Statement]( | [Terms & Conditions]( | [Contact Us](mailto:ContactDarkReading@informa.com)

Marketing emails from ubm.com

View More
Sent On

18/10/2024

Sent On

18/10/2024

Sent On

18/10/2024

Sent On

17/10/2024

Sent On

17/10/2024

Sent On

16/10/2024

Email Content Statistics

Subscribe Now

Subject Line Length

Data shows that subject lines with 6 to 10 words generated 21 percent higher open rate.

Subscribe Now

Average in this category

Subscribe Now

Number of Words

The more words in the content, the more time the user will need to spend reading. Get straight to the point with catchy short phrases and interesting photos and graphics.

Subscribe Now

Average in this category

Subscribe Now

Number of Images

More images or large images might cause the email to load slower. Aim for a balance of words and images.

Subscribe Now

Average in this category

Subscribe Now

Time to Read

Longer reading time requires more attention and patience from users. Aim for short phrases and catchy keywords.

Subscribe Now

Average in this category

Subscribe Now

Predicted open rate

Subscribe Now

Spam Score

Spam score is determined by a large number of checks performed on the content of the email. For the best delivery results, it is advised to lower your spam score as much as possible.

Subscribe Now

Flesch reading score

Flesch reading score measures how complex a text is. The lower the score, the more difficult the text is to read. The Flesch readability score uses the average length of your sentences (measured by the number of words) and the average number of syllables per word in an equation to calculate the reading ease. Text with a very high Flesch reading ease score (about 100) is straightforward and easy to read, with short sentences and no words of more than two syllables. Usually, a reading ease score of 60-70 is considered acceptable/normal for web copy.

Subscribe Now

Technologies

What powers this email? Every email we receive is parsed to determine the sending ESP and any additional email technologies used.

Subscribe Now

Email Size (not include images)

Font Used

No. Font Name
Subscribe Now

Copyright © 2019–2024 SimilarMail.