Category: Blog

How to Exploit SQL Server Using Registry Keys

This article has been indexed from Blog At the Imperva Research Labs we have the chance to scrutinize various security situations. In this blog, we will take a closer look at database security on SQL Server. One routine approach that…

How to Exploit SQL Server Using OLE Automation

This article has been indexed from Blog As part of the Imperva Research Labs we have the opportunity to examine various security scenarios. In this post, we will consider database security on SQL Server. One standard method that security practitioners…

Ransom DDoS: What you need to know now

This article has been indexed from Blog According to the 2021 Global DDoS Threat Landscape Report, Ransom DDoS (RDoS) threats are on the rise. Imperva researchers have been monitoring threats against several of our customers where extortionists have demanded payment…

6 ways cybersecurity teams can save time and money

This article has been indexed from Blog The phrase “time is money”, originally attributed to Benjamin Franklin, reprimands the slothful for wasting their working hours. As one of the founding fathers of the United States, Benjamin Franklin clearly never worked…

Brace yourselves: Holiday shopping season is coming

This article has been indexed from Blog The E-commerce market has seen tremendous revenue growth during the pandemic. Along with that good news for E-business, there has been an increase in fraudulent activities online that may cost retailers over $20…

What to do when your business has been hacked

This article has been indexed from Blog You might be here because the unthinkable has happened so let’s get straight into this, step by step: Immediate containment. Inform stakeholders. Inform law enforcement. Implement your disaster recovery plan. Analyze and future…

What to do when your business has been hacked

This article has been indexed from Blog You might be here because the unthinkable has happened so let’s get straight into this, step by step: Immediate containment. Inform stakeholders. Inform law enforcement. Implement your disaster recovery plan. Analyze and future…

Machine Learning Testing for Data Scientists

This article has been indexed from Blog In one software development project after another, it has been proven that testing saves time. Does this hold true for machine learning projects? Should data scientists write tests? Will it make their work…

Logging: A Deep Dive

This article has been indexed from Blog Our RASP product At Imperva our team builds a product called RASP which stands for Runtime Application Self Protection. As indicated by the name, it is a security product which plugs directly into…

Moving to AWS Lambda? Here’s what you need to know.

This article has been indexed from Blog Serverless computing is transforming the way organizations build, ship, automate and scale applications. With no need to worry about infrastructure or who’s going to manage it, developers are free to focus on application…

How to Empower Employees to be Secure and Productive

This article has been indexed from Blog How can CISOs make cybersecurity positive, productive, inclusive, and maintain best practices across the enterprise? — Do your staff feel valued and important in their roles? More than 65 percent of employees report…

Five Common Myths about Ransom DoS Attacks

This article has been indexed from Blog Did you know that 86% of organizations surveyed in CyberEdge’s Cyberthreat Defense Report this year were compromised by cyberattacks? Since the first known incident in 1989, ransom DoS attacks have become increasingly sophisticated…

Oracle Auditing Part 1: Standard Auditing

This article has been indexed from Blog This is the first of three articles on the topic of Oracle auditing. It is relevant to Oracle 10g, 11g, and 12c, although Unified Auditing in 12c makes some of this content irrelevant…

Oracle Auditing Part 3: Unified Auditing

This article has been indexed from Blog This is the third, and last, article on the topic of Oracle auditing. It is relevant to Oracle 12c only. With Unified Auditing, Oracle simplified the task of auditing activities in a modern…

Top 8 Database Security Best Practices

This article has been indexed from Blog There is a large body of knowledge on what activities are required in order to secure databases and in order to comply with regulations and requirements. We’ve gathered the top 8 best practices…

Security for Amazon Redshift

This article has been indexed from Blog We’ll show you how to set up basic monitoring of AWS Redshift using their native security features, including how to set up a Redshift instance, creating S3 buckets, and shipping the audit logs…

Security Auditing for MongoDB on Atlas

This article has been indexed from Blog MongoDB is a document-oriented NoSQL database that provides high performance, high availability, and easy scalability. To many, it is the leader in the NoSQL space. MongoDB Atlas was launched in June of 2016…

Securely Managing Entitlement of S3 Resources

This article has been indexed from Blog Here we’ll talk about securely managing entitlements of S3 resources including managing access control to S3 objects and utilizing audit logging to keep track of the usage of shared resources. Amazon’s AWS services…

jSonar to Begin a New Chapter in Collaboration

This article has been indexed from Blog A message from JSonar co-founder and CTO, Ron Bennatan. My wife complains that I’m a boring person. I’ve been doing the same thing for 25 years now – databases, then security, then database…

Azure SQL Database Security: 9 Features You Should Know

This article has been indexed from Blog Databases are where organizations hold their “crown jewels” – their data. If you’re running or looking to run SQL on Azure, Azure provides security for the physical, logical, and data layers of services. Basic Azure…

Five Tips to Impress at Your CISO Job Interview

This article has been indexed from Blog Chief Information Security Officers (CISOs) are in demand and the lack of experienced candidates, coupled with the evolving required skill set, helped make it the highest paying tech job in 2020. With 100%…

Mitigating attacks in serverless environments

This article has been indexed from Blog Serverless computing has become the fastest-growing segment in the cloud services market. The benefits are clear and significant: cost savings and lower operational overhead, giving development teams full control over code and flexibility…

Do CAPTCHAs work and what’s the alternative?

This article has been indexed from Blog We know you’re busy, so the answer is “No”. Users want less friction, and a good bot detection and mitigation solution will do the job MUCH better. The first lesson on the first…

Infographic: Bad Bot Sophistication Levels

This article has been indexed from Blog All bad bots interact with applications in the same way a legitimate user would, making them harder to detect and block. They enable high-speed abuse, misuse, and attacks on your websites, mobile apps,…

Infographic: What Are Bad Bots Doing?

This article has been indexed from Blog By now, anyone with even a passing interest in how the Web functions has heard of bots. Most people understand that there are good and bad bots. Legitimate bots like Googlebot, an application…

Is It Time to Consider Replacing Your CDN?

This article has been indexed from Blog Content delivery networks (CDNs) are the pipelines of the Internet. Working behind the scenes, they are reshaping how information is consumed online, accelerating web traffic, enhancing user experience, and providing every website with…

Infographic: How Are Bad Bots Hurting Your Business?

This article has been indexed from Blog Bad bots are software applications which run automated tasks with malicious intent over the internet. They scrape data from sites without permission in order to reuse it and gain a competitive edge (e.g.…

Why adopt a data-centric solution for data privacy?

This article has been indexed from Blog Enterprises understand the importance of having access to their consumers’ personal information. This data enables them to more easily build personal relationships with their audiences, using what they know about that audience to…

Why Geek Pride Day is Something to be Proud Of

This article has been indexed from Blog It’s fair to say that the majority of us who work in cybersecurity are ‘of a certain mindset’. There’s something that comes with the culture and tradition of personal computing, coding, and data…

JavaScript Fraud: More Than Just Magecart and Skimming

This article has been indexed from Blog The global pandemic has driven a sharp rise in online traffic that provides fertile ground for attackers to execute a growing number of more sophisticated client-side attacks. For example, Magecart-style attacks are used…

Why now is the time to make database security a priority

Today, fast-growing organizations are generating data at a breakneck pace, and building up diverse database environments in order to store and share data more effectively. While these activities are the sign of a thriving business, governing and securing all this…

Bad Bot Traffic Breaks Records in 2020

Read the original article: Bad Bot Traffic Breaks Records in 2020 Bad bots have long been a major illness plaguing the internet. As internet traffic reached new heights throughout the global pandemic, unfortunately so did bot traffic. In 2020, 40.8…

Top 5 Most Vicious Bad Bots

Read the original article: Top 5 Most Vicious Bad Bots Classified by The Open Web Application Security Project (OWASP) as ‘automated threats’, bad bots can be used to perform a plethora of actions on the application layer, from basic requests…

Bad Bot Report 2021: The Pandemic of the Internet

Read the original article: Bad Bot Report 2021: The Pandemic of the Internet The 8th Annual Bad Bot Report is now available from Imperva. Created using data from Imperva’s Threat Research Lab, it provides a comprehensive look at the bad…

Imperva’s Comprehensive Data Security Platform for Cloud, Explained

Read the original article: Imperva’s Comprehensive Data Security Platform for Cloud, Explained Imperva recently introduced the industry’s first database-agnostic security platform specifically built for cloud. The Data Security solution unifies security management for organizations’ entire data environment, supporting databases wherever…

Imperva’s Comprehensive Data Security Platform for Cloud, Explained

Read the original article: Imperva’s Comprehensive Data Security Platform for Cloud, Explained Imperva recently introduced the industry’s first database-agnostic security platform specifically built for cloud. The Data Security solution unifies security management for organizations’ entire data environment, supporting databases wherever…

Why Banks Are Still A Top Target For DDoS Attacks

Read the original article: Why Banks Are Still A Top Target For DDoS Attacks The financial services sector is still a prime target for cyber criminals and it has been widely reported that in 2020 financial institutions came under attack…

Don’t Be a Victim of Cyber Extortion

Read the original article: Don’t Be a Victim of Cyber Extortion There’s no doubt that cybercrime is on the rise, and bad actors are constantly on the lookout for vulnerabilities. In the first half of 2020 data breaches exposed over…

Five Ways Bad Bots Are Threatening Financial Services

Read the original article: Five Ways Bad Bots Are Threatening Financial Services For years now, the biggest security concerns for businesses in the financial services sector have mainly been related to data security, privacy, compliance and everything in between. Nevertheless,…