Newsletter Subject

SEC X Account Hack Draws Senate Outrage

From

ubm.com

Email Address

darkreading@am.amtechwebresources.com

Sent On

Tue, Jan 16, 2024 02:05 PM

Email Preheader Text

Senators from both parties called the Securities and Exchange Commission's lack of MFA "inexcusable"

Senators from both parties called the Securities and Exchange Commission's lack of MFA "inexcusable" and demand investigation into the regulator's cybersecurity lapse. [TechWeb]( Follow Dark Reading: [RSS]( January 16, 2024 LATEST SECURITY NEWS & COMMENTARY [SEC X Account Hack Draws Senate Outrage]( Senators from both parties called the Securities and Exchange Commission's lack of MFA "inexcusable" and demand investigation into the regulator's cybersecurity lapse. [CISA Adds 9.8 'Critical' Microsoft SharePoint Bug to its KEV Catalog]( It's a tale as old as time: an old, long-since patched vulnerability that remains actively exploited. [GitLab Releases Updates to Address Critical Vulnerabilities]( Two vulnerabilities are critical, and three others are determined to be of high, medium, and low severity. [Hyundai MEA X Account Hacked, Followed by Crypto Promotion]( Attackers hit more X accounts to promote Overworld Bitcoin registration. [Your Cybersecurity Budget Is a Horse's Rear End]( Are historical budget constraints limiting your cybersecurity program? Don't let old saws hold you back. It's time to revisit your budget with revolutionary future needs front of mind. [Name That Toon: Cast Adrift]( Feeling creative? Submit your caption and our panel of experts will reward the winner with a $25 Amazon gift card. [MORE NEWS /]( [MORE COMMENTARY]( HOT TOPICS [Mandiant, SEC Lose Control of X Accounts Without 2FA]( Crypto hacks on Mandiant and SEC X accounts are the predictable result of the social media platform's upcharge for basic cybersecurity protections, experts say. [Hospitals Must Treat Patient Data and Health With Equal Care]( All companies are under the data privacy compliance gun — but healthcare companies have a target on their backs. [Move Over, APTs: Cybercriminals Now Target Critical Infrastructure Too]( Danish energy sector attacks attributed to Russia's Sandworm APT turn out to be the work of a new concern: cyber opportunists. [Who Is Behind Pro-Ukrainian Cyberattacks on Iran?]( Are Ukrainian cyberattacks against Iranian targets a blip or the beginning of a new trend? [MORE]( PRODUCTS & RELEASES [The Future of IT: Info-Tech LIVE 2024 Conference Announced for September]( [Critical Start Implements Cyber Risk Assessments With Peer Benchmarking and Prioritization Engine]( [Orca Security Appoints Raf Chiodo As Chief Revenue Officer]( [Claroty Welcomes Former US National Cyber Director Chris Inglis to Advisory Board]( [MORE PRODUCTS & RELEASES]( EDITORS' CHOICE [Volt Typhoon Ramps Up Malicious Activity Against Critical Infrastructure]( The Chinese state-sponsored APT has compromised as many as 30% of Cisco legacy routers on a SOHO botnet that multiple threat groups use. LATEST FROM THE EDGE [As Enterprise Cloud Grows, So Do Challenges]( Parenting teaches many lessons, including that difficulties get more complicated as you grow. Here's what to look for in a partner to share the "big-kid problems" of distributed cloud. LATEST FROM DR TECHNOLOGY [Zero Trust, AI, Capital Markets Drive Consolidation in Cloud Security]( Companies that quickly shifted to cloud-native operations are looking for greater visibility and protection — and AI benefits — while an uncertain economic future has VCs looking toward safety. LATEST FROM DR GLOBAL [Cybersecurity Incidents Consistently Increase in UAE]( Malicious insider threats are increasingly becoming a cause for concern among businesses in the United Arab Emirates. WEBINARS - [Top Cloud Security Threats Targeting Enterprises]( - [What's In Your Cloud?]( [View More Dark Reading Webinars >>]( WHITE PAPERS - [SANS ICS/OT Cybersecurity Survey: 2023's Challenges and Tomorrow's Defenses]( - [Threat Terrain of the Modern Factory: Survey of Programmable Assets and Robot Software]( - [Pixelle's OT Security Triumph with Security Inspection]( - [Migrations Playbook for Saving Money with Snyk + AWS]( - [2023 Software Supply Chain Attack Report]( - [Increase Speed and Accuracy with AI Driven Static Analysis Auditing]( - [The Need for a Software Bill of Materials]( [View More White Papers >>]( FEATURED REPORTS - [Passwords Are Passe: Next Gen Authentication Addresses Today's Threats]( - [The State of Supply Chain Threats]( - [How to Deploy Zero Trust for Remote Workforce Security]( [View More Dark Reading Reports >>]( Dark Reading Daily -- Published By [Dark Reading]( Informa Tech Holdings LLC | Registered in the United States with number 7418737 | 605 Third Ave., 22nd Floor, New York, New York 10158, USA To opt-out of any future Dark Reading Daily Newsletter emails, please respond [here.]( Thoughts about this newsletter? [Give us feedback.](mailto:ContactDarkReading@informa.com) Keep This Newsletter Out Of Your SPAM Folder Don't let future editions go missing. Take a moment to add the newsletter's address to your anti-spam white list: /cdn-cgi/l/email-protection?sp_aid=120468&elq_cid=22844169&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529&utm_source=eloqua&utm_medium=email&utm_campaign=DR_NL_Dark%20Reading%20Daily_01.16.24&sp_cid=51410&utm_content=DR_NL_Dark%20Reading%20Daily_01.16.24&sp_eh=9ec2e0353644c03ce56099bfb161a49d1f8a5a22f0d884f0cd961b89d205d529#0f If you're not sure how to do that, ask your administrator or ISP. Or check your anti-spam utility's documentation. We take your privacy very seriously. Please review our [Privacy Statement.]( [© 2024]( | [Informa Tech]( | [Privacy Statement]( | [Terms & Conditions]( | [Contact Us](mailto:ContactDarkReading@informa.com)

Marketing emails from ubm.com

View More
Sent On

25/05/2024

Sent On

25/05/2024

Sent On

24/05/2024

Sent On

24/05/2024

Sent On

24/05/2024

Sent On

24/05/2024

Email Content Statistics

Subscribe Now

Subject Line Length

Data shows that subject lines with 6 to 10 words generated 21 percent higher open rate.

Subscribe Now

Average in this category

Subscribe Now

Number of Words

The more words in the content, the more time the user will need to spend reading. Get straight to the point with catchy short phrases and interesting photos and graphics.

Subscribe Now

Average in this category

Subscribe Now

Number of Images

More images or large images might cause the email to load slower. Aim for a balance of words and images.

Subscribe Now

Average in this category

Subscribe Now

Time to Read

Longer reading time requires more attention and patience from users. Aim for short phrases and catchy keywords.

Subscribe Now

Average in this category

Subscribe Now

Predicted open rate

Subscribe Now

Spam Score

Spam score is determined by a large number of checks performed on the content of the email. For the best delivery results, it is advised to lower your spam score as much as possible.

Subscribe Now

Flesch reading score

Flesch reading score measures how complex a text is. The lower the score, the more difficult the text is to read. The Flesch readability score uses the average length of your sentences (measured by the number of words) and the average number of syllables per word in an equation to calculate the reading ease. Text with a very high Flesch reading ease score (about 100) is straightforward and easy to read, with short sentences and no words of more than two syllables. Usually, a reading ease score of 60-70 is considered acceptable/normal for web copy.

Subscribe Now

Technologies

What powers this email? Every email we receive is parsed to determine the sending ESP and any additional email technologies used.

Subscribe Now

Email Size (not include images)

Font Used

No. Font Name
Subscribe Now

Copyright © 2019–2024 SimilarMail.