Newsletter Subject

Attackers Target Microsoft Accounts to Weaponize OAuth Apps

From

ubm.com

Email Address

darkreading@am.amtechwebresources.com

Sent On

Thu, Dec 14, 2023 02:05 PM

Email Preheader Text

After compromising Azure and Outlook user accounts, threat actors are creating malicious apps with h

After compromising Azure and Outlook user accounts, threat actors are creating malicious apps with high privileges to conduct cryptomining, phishing, and password spraying. [TechWeb]( Follow Dark Reading: [RSS]( December 14, 2023 LATEST SECURITY NEWS & COMMENTARY [Attackers Target Microsoft Accounts to Weaponize OAuth Apps]( After compromising Azure and Outlook user accounts, threat actors are creating malicious apps with high privileges to conduct cryptomining, phishing, and password spraying. [Global TeamCity Exploitation Opens Door to SolarWinds-Style Nightmare]( Russia's APT29 is going after a critical RCE flaw in the JetBrains TeamCity software developer platform, prompting governments worldwide to issue an urgent warning to patch. [MITRE Debuts ICS Threat Modeling for Embedded Systems]( EMB3D, like ATT&CK and CWE, seeks to provide a common understanding of cyber-threats to embedded devices and of the security mechanisms for addressing them. [Hacktivists Interrupt UAE TV Streams With a Message About Gaza]( The root cause may lie in set-top boxes run by a questionable service provider. [Software & Security: How to Move Supply Chain Security Up the Agenda]( Getting more insight helps you to prioritize across all your systems, letting you drive more collaboration, real change, and real success for your teams. [Ransomware Gangs Use PR Charm Offensive to Pressure Victims]( Threat actors are fully embracing the spin machine: rebranding, speaking with the media, writing detailed FAQs, and more, all in an effort to make headlines. [(Sponsored Article) The SOC's Future Is a Security Platform]( SOC tools must evolve, and a unified platform with a comprehensive, proactive protection and Gen AI can tip the scales in favor of your defenders. [MORE NEWS /]( [MORE COMMENTARY]( HOT TOPICS [Dozens of Bugs Patched in Apple TVs and Watches, Macs, iPads, iPhones]( A laundry list of tweaks to Safari, Bluetooth, Accessibility, and much more. [Biden's AI Exec Order Is a Start, but We Must Safeguard Innovation]( It's important for Congress to strengthen protections for AI and set guardrails to make sure it isn't used maliciously. [Cybercrime Orgs Increasingly Use Human Trafficking to Staff Scam Mills]( Interpol breaks up Southeast Asian cybercrime rings, rescuing 149 victims of human trafficking, but the agency warns the human cost of cybercrime is mounting across the globe. [Data's Perilous Journey & Lessons Not Learned From the Target Breach]( A decade after Target suffered a major security breach, are we still disregarding the gaping holes in our cyber fortifications? [MORE]( PRODUCTS & RELEASES [Survey: 90% of IT Pros Felt Prepared for a Password-Based Cyberattack, Yet More Than Half Fell Victim to One]( [Cloudbrink Presents Firewall-as-Service for the Hybrid Workplace]( [ProvenRun Secures €15M Series A to Accelerate its Growth]( [MORE PRODUCTS & RELEASES]( EDITORS' CHOICE [Microsoft Gives Admins a Reprieve With Lighter-Than-Usual Patch Update]( The company's final patch release for 2023 contained fixes for a total of just 36 vulnerabilities — none of which, for a change, were zero-days. LATEST FROM THE EDGE [Tips for Modernizing SecOps Teams]( Dark Reading's special report looks at ways security operations teams can improve their efficiency and effectiveness to address the latest threats. LATEST FROM DR TECHNOLOGY [Confidential AI Protects Data and Models Across Clouds]( Confidential AI integrates zero trust and confidential computing to guard data and models during inferencing, training, learning, and fine-tuning. LATEST FROM DR GLOBAL [Saudi Cyber Students Team with Bahrain to Assess AI Security & Risk]( A visit to the "Island of Pearls" is part of ongoing regional efforts to enhance cooperation and exchange knowledge between universities in the cyber and technology sectors. WEBINARS - [What's In Your Cloud?]( - [Everything You Need to Know About DNS Attacks]( [View More Dark Reading Webinars >>]( WHITE PAPERS - [9 Traits You Need to Succeed as a Cybersecurity Leader]( - [The Ultimate Guide to the CISSP]( [View More White Papers >>]( FEATURED REPORTS - [Passwords Are Passe: Next Gen Authentication Addresses Today's Threats]( - [How to Deploy Zero Trust for Remote Workforce Security]( - [What Ransomware Groups Look for in Enterprise Victims]( Ransomware attackers cast a wide net -- they just care about causing damage, making money, and gaining new victims. That means no organization is automatically immune to attack just because of its size or industry. Organizations need to take steps ... [View More Dark Reading Reports >>]( Dark Reading Daily -- Published By [Dark Reading]( Informa Tech Holdings LLC | Registered in the United States with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA To opt-out of any future Dark Reading Daily Newsletter emails, please respond [here.]( Thoughts about this newsletter? [Give us feedback.](mailto:ContactDarkReading@informa.com) Keep This Newsletter Out Of Your SPAM Folder Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list: /cdn-cgi/l/email-protection?sp_aid=119915&elq_cid=22844169&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529&utm_source=eloqua&utm_medium=email&utm_campaign=DR_NL_Dark%20Reading%20Daily_12.14.23&sp_cid=50988&utm_content=DR_NL_Dark%20Reading%20Daily_12.14.23&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529#56 If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation. We take your privacy very seriously. Please review our [Privacy Statement.]( [© 2023]( | [Informa Tech]( | [Privacy Statement]( | [Terms & Conditions]( | [Contact Us](mailto:ContactDarkReading@informa.com)

Marketing emails from ubm.com

View More
Sent On

08/06/2024

Sent On

08/06/2024

Sent On

08/06/2024

Sent On

07/06/2024

Sent On

07/06/2024

Sent On

07/06/2024

Email Content Statistics

Subscribe Now

Subject Line Length

Data shows that subject lines with 6 to 10 words generated 21 percent higher open rate.

Subscribe Now

Average in this category

Subscribe Now

Number of Words

The more words in the content, the more time the user will need to spend reading. Get straight to the point with catchy short phrases and interesting photos and graphics.

Subscribe Now

Average in this category

Subscribe Now

Number of Images

More images or large images might cause the email to load slower. Aim for a balance of words and images.

Subscribe Now

Average in this category

Subscribe Now

Time to Read

Longer reading time requires more attention and patience from users. Aim for short phrases and catchy keywords.

Subscribe Now

Average in this category

Subscribe Now

Predicted open rate

Subscribe Now

Spam Score

Spam score is determined by a large number of checks performed on the content of the email. For the best delivery results, it is advised to lower your spam score as much as possible.

Subscribe Now

Flesch reading score

Flesch reading score measures how complex a text is. The lower the score, the more difficult the text is to read. The Flesch readability score uses the average length of your sentences (measured by the number of words) and the average number of syllables per word in an equation to calculate the reading ease. Text with a very high Flesch reading ease score (about 100) is straightforward and easy to read, with short sentences and no words of more than two syllables. Usually, a reading ease score of 60-70 is considered acceptable/normal for web copy.

Subscribe Now

Technologies

What powers this email? Every email we receive is parsed to determine the sending ESP and any additional email technologies used.

Subscribe Now

Email Size (not include images)

Font Used

No. Font Name
Subscribe Now

Copyright © 2019–2024 SimilarMail.