Telecommunications company Comcast has confirmed a breach that exposed personal information of more than 35.8 million of Xfinity customers. Exploiting Citrix Bleed to breach Xfinity CVE-2023-4966 (aka Citrix Bleed) – an information disclosure vulnerability in Citrix NetScaler ADC/Gateway devices –…
Category: Help Net Security
Argus vDome prevents cyber vehicle theft
Argus Cyber Security unveiled its Argus vDome product, an anti-theft solution focused on protecting vehicles from CAN injection attacks. Car theft is shifting from low-tech to high-tech. CAN injection attacks, for example, exploit vulnerabilities in a vehicle’s CAN bus to…
SimSpace raises $45 million to fuel continued growth
SimSpace has closed a $45 million equity raise led by L2 Point Management, a private investment firm specializing in flexible capital solutions for growth companies. This investment brings the total capital raised by SimSpace over the past year to $70…
AI’s efficacy is constrained in cybersecurity, but limitless in cybercrime
Bringing artificial intelligence into the cybersecurity field has created a vicious cycle. Cyber professionals now employ AI to enhance their tools and boost their detection and protection capabilities, but cybercriminals are also harnessing AI for their attacks. Security teams then…
Product showcase: ImmuniWeb AI Platform
ImmuniWeb is a global application security company that currently serves over 1,000 customers from more than 50 countries. ImmuniWeb AI Platform has received numerous prestigious awards and industry recognitions for intelligent automation and acceleration of application security testing, which delivers…
Supply chain emerges as major vector in escalating automotive cyberattacks
In this Help Net Security video, Jay Yaneza, Cybersecurity Architect at VicOne, discusses how, in the first half of the year, cyberattacks on the automotive sector caused losses exceeding $11 billion. These attacks mainly targeted automotive suppliers, not OEMs, showing…
Balancing AI’s promise with privacy and intellectual property concerns
Organizations increasingly integrate AI technologies into their cybersecurity architectures to enhance detection, response, and mitigation capabilities. One of the key strengths of AI in cybersecurity lies in its ability to predict and prevent attacks before they occur. Powered by AI,…
Subdominator: Open-source tool for detecting subdomain takeovers
Subdominator is a dependable and fast open-source command-line interface tool to identify subdomain takeovers. It boasts superior accuracy and reliability, offering improvements compared to other tools. “Initially, Subdominator was created internally because all the current subdomain takeover tools had gaps…
Law enforcement seizes ALPHV/Blackcat sites, offers decryptor to victims
The US Justice Department announced today a disruption campaign against the Blackcat/ALPHV ransomware group and let victims know that there is a decryptor they can use. FBI develops ALPHV/Blackcat decryptor Over the past 18 months, ALPHV/Blackcat has emerged as the…
Wiz and Apiiro partner to provide context-driven security from code to cloud
Apiiro, a leading application security posture management (ASPM) solution, today announced its partnership with Wiz, the leading cloud security company and Cloud Native Application Protection Platform (CNAPP) provider. By joining Wiz Integrations (WIN), Apiiro brings the power of deep ASPM…
Fortinet enhances its OT security solutions and services
Fortinet announced the latest release of new, integrated operational technology (OT) security solutions and services. These additions further distance Fortinet’s industry-leading OT Security Platform from the rest of the market. “We understand that OT differs significantly from traditional IT systems,…
Hexnode offers patch management for Windows devices
Hexnode launched Windows Patch Management (OS Update and Upgrade Management), alongside several additional features – Windows Autopilot and Hexnode Access catering to its Windows user base. Windows Patch Management: Streamlining updates and upgrades As the challenges of patch management intensified…
SSH vulnerability exploitable in Terrapin attacks (CVE-2023-48795)
Security researchers have discovered a vulnerability (CVE-2023-48795) in the SSH cryptographic network protocol that could allow an attacker to downgrade the connection’s security by truncating the extension negotiation message. The Terrapin attack Terrapin is a prefix truncation attack targeting the…
Mr. Cooper breach exposes sensitive info of over 14 million customers
Mortgage company Mr. Cooper has confirmed that personal information of over 14.6 million customers has been exposed in its October 2023 data breach. The breach “On October 31, 2023, Mr. Cooper detected suspicious activity in certain network systems,” the company…
Cleafy improves banking security with real-time AI capabilities
In the ever-evolving landscape of banking and financial security, new malware variants poses a significant and imminent challenge. Traditionally, both the identification and classification of these threats only occurred post-attack, leaving banks and financial institutions vulnerable to substantial losses and…
The impact of prompt injection in LLM agents
Prompt injection is, thus far, an unresolved challenge that poses a significant threat to Language Model (LLM) integrity. This risk is particularly alarming when LLMs are turned into agents that interact directly with the external world, utilizing tools to fetch…
EMBA: Open-source security analyzer for embedded devices
The EMBA open-source security analyzer is tailored as the central firmware analysis tool for penetration testers and product security groups. It assists throughout the security evaluation procedure, extracting firmware, conducting static and dynamic analysis through emulation, and creating a web-based…
Ransomware trends and recovery strategies companies should know
Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in software or operating systems. Cybercriminals often target organizations with weak…
Most cloud transformations are stuck in the middle
The landscape of enterprise technology continues to evolve rapidly, with cloud transformation as a primary investment, according to HFS and IBM Consulting. Yet, most organizations have not yet experienced tangible business value from these efforts. Findings show that despite cloud…
Stellar Cyber partners with BlackBerry to help users detect and respond to cyber threats
Stellar Cyber announced a new partnership with BlackBerry to deliver a comprehensive threat detection and response solution enabling MSSPs and enterprises to simplify their security stacks, increase productivity, and reduce the time it takes to detect and respond to cyber…
Microsoft is working on a more secure print system for Windows
After announcing a gradual elimination of third-party printer drivers on Windows earlier this year, Microsoft has now unveiled its plan for enhancing security by introducting Windows Protected Print Mode (WPP). The problem with the current Windows print system For years,…
Qakbot returns in fresh assault on hospitality sector
The Qakbot botnet has been disrupted this summer, but cybercriminals are not ready to give up on the malware: Microsoft’s threat analysts have spotted a new phishing campaign attempting to deliver it to targets in the hospitality industry. Qakbot and…
MongoDB corporate systems breached, customer data exposed
Database management company MongoDB has suffered a breach: attackers have gained access to some of its corporate systems and customer data and metadata. The MongoDB breach “We detected suspicious activity on Wednesday (Dec. 13th, 2023) evening US Eastern Standard Time,…
Creating a formula for effective vulnerability prioritization
In this Help Net Security interview, Michael Gorelik, CTO and Head of Malware Research at Morphisec, provides insights into the business impact of vulnerabilities. Gorelik discusses challenges posed by regulatory frameworks, incomplete asset inventories, and manual methods, while also exploring…
Correct bad network behavior to bolster application experience
Legacy hardware-based applications existed happily in isolation, untethered from a network. The thing that really mattered was the speed of the hard drive and having enough memory. Today, even the software running from personal hard drives relies on other applications…
Preserving privacy through advanced encryption techniques
At its core, encryption involves the use of algorithms, mathematical functions that manipulate data into a seemingly random and indecipherable form. This encoded information, referred to as ciphertext, can only be converted back into its original, meaningful state by those…
Information-blocking rule in 21st Century Cures Act redefines data exchange in healthcare
A Verato survey offers perspectives on the data management strategies of healthcare executives, highlighting the crucial role of Healthcare Master Data Management (hMDM) in addressing key gaps, facilitating seamless data exchange, and aligning with the mandates of the 21st Century…
Week in review: Apache Struts vulnerability exploit attempt, EOL Sophos firewalls get hotfix
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: SCS 9001 2.0 reveals enhanced controls for global supply chains In this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses…
Transcend enhances its privacy platform to address current and future compliance challenges
Transcend announced an expansion of its product suite—going even further to help the world’s best brands manage complex privacy compliance challenges. Powering privacy for Fortune 100 companies, the global 2000s, and high-growth start-ups, Transcend solves current and future compliance challenges…
WALLIX One helps mitigate risks associated with theft and identity compromise
WALLIX extends its suite of identity and digital access management software via its SaaS platform, WALLIX One. This platform includes essential services designated to safeguard the digital operations of companies. With WALLIX One, employees, external service providers, IT administrators, PLC…
OilRig targets Israel organizations with new lightweight downloaders
ESET researchers analyzed a growing series of new OilRig downloaders that the group used in several campaigns throughout 2022 to maintain access to target organizations of special interest, all located in Israel. They include an organization in the healthcare sector,…
New infosec products of the week: December 15, 2023
Here’s a look at the most interesting products from the past week, featuring releases from Censys, Confirm, Drata, Safe Security, and SpecterOps. Nemesis: Open-source offensive data enrichment and analytic pipeline Nemesis is a centralized data processing platform that ingests, enriches,…
Fortifying cyber defenses: A proactive approach to ransomware resilience
Ransomware has become a pervasive threat, compromising the security and functionality of vital systems across the United States. While governmental pledges and public declarations of intent to fight cybercrime are foundational, they often lack the immediate and tangible impact necessary…
Multi-cloud computing offers benefits but makes IT far more complex
Demand for public cloud-related solutions is rising as organizations seek tools to manage and optimize complex, multi-cloud environments, according to ISG. The report finds that many enterprises worldwide migrated some or all on-premises applications to multiple public clouds during the…
CIOs shape long-term success with GenAI expertise
Today’s CIOs have evolved from managing IT infrastructure and ensuring systems’ efficiency to becoming key business strategists, according to IDC. They stand at the intersection of technology and business, leveraging innovations to shape organizational directions, create value, and boost revenue…
Bitdefender Scamio helps users verify fraudulent online schemes
Bitdefender unveiled Bitdefender Scamio, a complimentary scam detection service designed to help users verify fraudulent online schemes delivered by email, embedded links, text, and instant messaging through collaboration with a chatbot powered by AI. Online fraud continues to increase each…
Photos: CyberMarketingCon 2023
Help Net Security sponsored and attended Cybersecurity Marketing Society’s CyberMarketingCon 2023 in Austin, TX. Over the three days of the conference, there were 35 speakers, keynotes, and 15 workshops and sessions covering all aspects of cybersecurity marketing. Here’s a closer…
Secure Code Warrior collaborates with Netskope to accelerate software development
Secure Code Warrior announced that Netskope launched its developer training program through Secure Code Warrior’s agile learning platform. Thousands of customers trust Netskope and its powerful NewEdge network to address evolving threats, new risks, technology shifts, organizational and network changes,…
DNSFilter Malicious Domain Protection identifies risky domains
DNSFilter announced the addition of a new Malicious Domain Protection feature to its protective DNS software, building on its machine learning capabilities. This feature bolsters DNSFilter’s defenses providing better visibility and protection against Domain Generation Algorithms used in malware, botnet…
GuidePoint Security introduces Identity as a Service offering
GuidePoint Security announced its Identity as a Service, which will help organizations address the complex challenges of identity management by optimizing resources, enhancing user experience, and ensuring security. GuidePoint’s Identity as a Service can cover part or all aspects of…
Ivanti partners with Workato to boost operational efficiency for customers
By integrating their technologies, Ivanti Neurons for ITSM and Workato’s Embedded Platform, the two companies will enable Ivanti customers to implement integrations with a wide variety of third-party applications. Using a no-code approach, this seamless integration streamlines workflows, boosts operational…
Concentric AI expands Semantic Intelligence DSPM capabilities with audio and video data protection
Concentric AI unveiled that its Semantic Intelligence DSPM solution now offers sensitive data discovery, identification, risk monitoring, and remediation protection for audio and video files, furthering the data protection capabilities of its DSPM solution. As a result of update to…
Russian hackers target unpatched JetBrains TeamCity servers
Russian state-sponsored hackers have been exploiting CVE-2023-42793 to target unpatched, internet-facing JetBrains TeamCity servers since September 2023, US, UK and Polish cybersecurity and law enforcement authorities have warned. The targets APT 29 (aka CozyBear, aka Midnight Blizzard), believed to be…
Confirm strenghtens trust and security in online marketplaces
Confirm launched a portable digital identity solution designed to bolster trust and security in online marketplaces. Using identity protocols paired with intuitive user experiences, Confirm allows people to create a secure, verified digital ID — a ConfirmID — which they…
Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164)
Attackers are trying to leverage public proof-of-exploit (PoC) exploit code for CVE-2023-50164, the recently patched path traversal vulnerability in Apache Struts 2. “Attackers aim to deploy webshells, with some cases targeting the parameter ‘fileFileName’ – a deviation from the original…
Cybercrime operation that sold millions of fraudulent Microsoft accounts disrupted
Microsoft disrupted an alleged threat actor group that built viable cybercrime-as-a-service (CaaS) businesses. Dubbed Storm-1152 by Microsoft, the group bilked enterprises and consumers globally out of millions of dollars. Images of Storm-1152’s illicit websites. Source: Microsoft Cybercrime-as-a-service is a model…
EMB3D Threat Model: Understand threats to embedded devices in critical infrastructure
Critical infrastructure depends on embedded devices across industries such as oil and natural gas, electric, water management, automotive, medical, satellite, autonomous systems, and unmanned aircraft systems. However, these devices often lack proper security controls and are insufficiently tested for vulnerabilities.…
GuardRail: Open-source tool for data analysis, AI content generation using OpenAI GPT models
GuardRail OSS is an open-source project delivering practical guardrails to ensure responsible AI development and deployment. GuardRail: Tailored to an organization’s AI needs GuardRail OSS offers an API-driven framework for advanced data analysis, bias mitigation, sentiment analysis, content classification, and…
Digital ops and ops management security predictions for 2024
CISOs don’t need a crystal ball – they already know that 2024 will be another tough year, especially with AI at everyone’s mind. Instead of playing catch-up regarding the security of emerging tech like generative AI, organizations will prioritize investment…
Staying ahead in 2024 with top cybersecurity predictions
What will 2024 hold for the cybersecurity landscape? In this Help Net Security video, Steve Cobb, CISO at SecurityScorecard, offers his take on what professionals can expect next year. The post Staying ahead in 2024 with top cybersecurity predictions appeared…
Microsoft ICSpector: A leap forward in industrial PLC metadata analysis
Microsoft ICSpector is an open-source forensics framework that enables the analysis of industrial PLC metadata and project files. Architecture The framework provides investigators with a convenient way to scan for PLCs and identify any suspicious artifacts within ICS environments, which…
Organizations prefer a combination of AI and human analysts to monitor their digital supply chain
The number of cyber breaches targeting organizations’ supply chains continues to rise, with an average 4.16 breaches reported to be negatively impacting operations this year — a 26% increase from the mean number of 3.29 breaches in 2022, according to…
Visa Provisioning Intelligence predicts probability of token fraud
Visa launched Visa Provisioning Intelligence (VPI), an AI-based product designed to combat token fraud at its source. Available as a value-added service for clients, VPI uses machine learning to rate the likelihood of fraud for token provisioning requests, helping financial…
DNSFilter introduces new capability to filter generative AI
DNSFilter announced the expansion of its protective DNS software with a new Generative AI category. DNSFilter’s defense provides organizations of all sizes the ability to secure their network against harmful threats such as malware, botnet, and phishing in order to…
Zscaler launches Business Insights for smarter SaaS management and office optimization
Zscaler has unveiled Business Insights, a new addition to its Business Analytics portfolio, which enables organizations to curtail SaaS sprawl and optimize office usage to improve workplace experience while saving money. Additionally, Zscaler unveiled several enhancements to its wider Business…
Common Sense Privacy protects consumer privacy with AI-powered software platform
Common Sense Privacy debuts software to help companies better assess and manage privacy regulatory risks. Building on foundational IP from Common Sense Media, the nation’s leading child advocacy nonprofit organization, the platform boasts the most extensive repository of privacy evaluations…
Veeam adds BaaS capabilities for Veeam Backup for Microsoft 365
Veeam Software has expanded its relationship with Microsoft. Veeam is making it easier for customers to protect Microsoft 365 with Cirrus by Veeam which brings the ease and flexibility of Backup-as-a-Service (BaaS) for Microsoft 365. Utilizing the power and reliability…
SAFE Materiality Assessment Module identifies top cyber risk scenarios
Safe Security announced its new SAFE Materiality Assessment Module, enabling security and risk leaders to achieve SEC compliance by estimating and tracking materiality of cyber incidents. Safe Security’s materiality module is based on the fully tunable Factor Analysis of Information…
Drata unveils Third-Party Risk Management offering to help security teams identify risks
Drata announced its Third-Party Risk Management (TPRM) offering, empowering customers to identify, evaluate, and monitor third-party risks in one centralized and integrated platform. Third-party risk has become a critical element of a strong governance, risk, and compliance (GRC) program, especially…
Attackers abuse OAuth apps to initiate large-scale cryptomining and spam campaigns
Attackers are compromising high-privilege Microsoft accounts and abusing OAuth applications to launch a variety of financially-motivated attacks. Abusing OAuth applications OAuth is an open standard authentication protocol that uses tokens to grant applications access to server resources without having to…
EOL Sophos firewalls get hotfix for old but still exploited vulnerability (CVE-2022-3236)
Over a year has passed since Sophos delivered patches for a vulnerability affecting Sophos Firewalls (CVE-2022-3236) that was being actively exploited by attackers, and now they have pushed additional ones to protect vulnerable EOL devices. “In December 2023, we delivered…
Which cybersecurity controls are organizations struggling with?
How are organizations performing across cybersecurity controls in the Minimum Viable Secure Product (MVSP) framework? A recent analysis by Bitsight and Google reveals some good and some bad results – and room for improvement. What is MVSP? Minimum Viable Secure…
Shifting data protection regulations show why businesses must put privacy at their core
Like it or not, data protection will be one of the biggest issues organizations face in 2024. Knowing where to focus compliance efforts will be tricky, with more and more state-level privacy laws becoming effective in the US, creating a…
A closer look at LATMA, the open-source lateral movement detection tool
In this Help Net Security video, Gal Sadeh, Head of Data and Security Research at Silverfort, discusses LATMA, a free, open-source tool. It’s engineered with advanced algorithms to track and report any unusual activity within an environment. The tool consists…
ThreatNG open-source datasets aim to improve cybersecurity practices
The ThreatNG Governance and Compliance Dataset is an open-source initiative that aims to democratize access to critical data, fostering transparency, collaboration, and improvement of cybersecurity practices globally. Datasets for organizational insight The open-source datasets offered by ThreatNG provide an understanding…
Guide: Application security posture management deep dive
Distinguishing real, business-critical application risks is more challenging than ever. A siloed, ad hoc approach to AppSec generates noisy false positives that overwhelm under-resourced security teams. You need a multidimensional approach that leverages deep context to continuously map, programmatically prioritize,…
Industry regulations and standards are driving OT security priorities
When it comes to ransomware attacks, the impact on OT environments is catching up to the impact on IT environments, according to Claroty. In Claroty’s previous survey conducted in 2021, 32% of ransomware attacks impacted IT only, while 27% impacted…
December 2023 Patch Tuesday: 33 fixes to wind the year down
Microsoft’s December 2023 Patch Tuesday is a light one: 33 patches, only four of which are deemed critical. “This month, Microsoft did not patch any zero-day vulnerabilities, marking only the second time in 2023 that no zero-days were fixed (June…
DataDome Device Check blocks bots from the first request
DataDome announced it is taking its bot protection offerings to a whole new level by enabling a new challenge response for customers, called Device Check. This invisible challenge works behind the scenes, validating device-specific signals with proofs of work –…
Censys unveils two new product tiers to help researchers enhance their threat hunting work
Censys announced two new product tiers of its search tool, Censys Search Solo and Censys Search Teams. These additions are part of a series of strategic initiatives to enhance the security community, including the introduction of Threat Hunting Boot Camps,…
Lazarus exploit Log4Shell vulnerability to deliver novel RAT malware
North Korea-backed group Lazarus has been spotted exploiting the Log4Shell vulnerability (CVE-2021-44228) and novel malware written in DLang (i.e., the memory-safe D programming language). “This campaign consists of continued opportunistic targeting of enterprises globally that publicly host and expose their…
Recruiters, beware of cybercrooks posing as job applicants!
Recruiters are being targeted via spear-phishing emails sent by cybercrooks impersonating job applicants, Proofpoint researchers are warning. “The tone and content of the emails suggest to the recipient the actor is a legitimate candidate, and because the actor specifically targets…
Calamu expands support for a wide array of enterprise applications
Calamu announced expanded support for enterprise applications through interoperability of a Calamu Data Harbor with the industry recognized S3-API protocol in the latest release of their flagship product, Calamu Protect Version 2.0. This data security technology integrates seamlessly into existing…
“Pool Party” process injection techniques evade EDRs
SafeBreach researchers have discovered eight new process injection techniques that can be used to covertly execute malicious code on Windows systems. Dubbed “Pool Party” because they (ab)use Windows thread pools, these process injection techniques work across all processes and, according…
BT collaborates with Netskope to minimize the risk of cyber threats
BT and Netskope announced a partnership to bring Netskope’s Security Service Edge (SSE) capabilities to BT’s global customers. The partnership follows a number of large customer implementations where the two companies have already collaborated to successfully meet the security and…
Many popular websites still cling to password creation policies from 1985
A significant number of popular websites still allow users to choose weak or even single-character passwords, researchers at Georgia Institute of Technology have found. Websites’ lax creation policies for passwords The researchers used an automated account creation method to assess…
Nemesis: Open-source offensive data enrichment and analytic pipeline
Nemesis is a centralized data processing platform that ingests, enriches, and performs analytics on offensive security assessment data (i.e., data collected during penetration tests and red team engagements). Nemesis was created by Lee Chagolla-Christensen and Will Schroeder, both security researchers…
Balancing AI advantages and risks in cybersecurity strategies
In this Help Net Security interview, Matt Holland, CEO of Field Effect, discusses achieving a balance for businesses between the advantages of using AI in their cybersecurity strategies and the risks posed by AI-enhanced cyber threats. Holland also explores how…
eIDAS: EU’s internet reforms will undermine a decade of advances in online security
The European Union’s attempt to reform its electronic identification and trust services – a package of laws better known as eIDAS 2.0 – contains legislation that poses a grave threat to online privacy and security. An article buried deep in…
WhatsApp, Slack, Teams, and other messaging platforms face constant security risks
42% of businesses report employees with BYOD devices in business settings that use tools like WhatsApp have led to new security incidents, according to SafeGuard Cyber. Messaging platforms like WhatsApp, Telegram, Slack, and Teams face constant threats, emphasizing the need…
DataVisor integrates SMS customer verification into its platform
DataVisor announced the expansion of its end-to-end platform capabilities with the integration of SMS customer verification for fraudulent transactions. This new offering, powered by Twilio technology, provides customers with enhanced fraud protection via additional end-user authentication and verification capabilities. Additionally,…
Stellar Cyber incorporates GenAI into its Open XDR Platform
Stellar Cyber has incorporated Generative AI (GenAI) into its Open XDR Platform. With GenAI functionality tied to its knowledge base, Stellar Cyber can significantly improve security analysts’ productivity by enabling them to get answers to their investigation-related questions by simply…
ShardSecure partners with Wasabi Technologies to help customers enhance data security
ShardSecure has forged a new partnership with Wasabi Technologies. Through this collaboration, the companies aim to deliver highly secure, resilient, and cost-effective data storage solutions to enterprise organizations. ShardSecure’s comprehensive platform offers advanced data privacy, agentless file-level protection, cloud ransomware…
Kubescape open-source project adds Vulnerability Exploitability eXchange (VEX) support
With its innovative feature for generating reliable Vulnerability Exploitability eXchange (VEX) documents, Kubescape became the first open-source project to provide this functionality. This advancement offers security practitioners a powerful tool to effectively prioritize and address software vulnerabilities. What is Vulnerability…
Why are IT professionals not automating?
As an IT professional, you understand the value of automation, and like many IT experts, you may approach it with a mix of excitement and apprehension. Automation is a powerful tool for streamlining processes, reducing manual tasks, and enhancing efficiency…
Cybercriminals continue targeting open remote access products
Cybercriminals still prefer targeting open remote access products, or like to leverage legitimate remote access tools to hide their malicious actions, according to WatchGuard. “Threat actors continue using different tools and methods in their attack campaigns, making it critical for…
SCS 9001 2.0 reveals enhanced controls for global supply chains
In this Help Net Security interview, Mike Regan, VP of Business Performance at TIA, discusses SCS 9001 Release 2.0, a certifiable standard crafted to assist organizations in operationalizing the NIST and other government guidelines and frameworks. Enhancing its predecessor, the…
Adapting cybersecurity for the quantum computing era
Researchers are exploring promising quantum computing applications across various domains, from cryptography and optimization problems to drug discovery and artificial intelligence. The race to harness the power of quantum bits has sparked a wave of innovation and collaboration, bringing together…
Security automation gains traction, prompting a “shift everywhere” philosophy
The use of automated security technology is growing rapidly, which in turn is propagating the “shift everywhere” philosophy – performing security tests throughout the entire software development life cycle – across more organizations, according to Synopsys. This year’s findings revealed…
Week in review: Booking.com hotel booking scam, Kali Linux 2023.4 released
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Advanced ransomware campaigns expose need for AI-powered cyber defense In this Help Net Security interview, Carl Froggett, CIO at Deep Instinct, discusses emerging trends in…
Trustmi Certify provides protection against business payment fraud
Trustmi released Trustmi Certify, a critical innovation in its new solution for bank account validation. Businesses can now benefit from Trustmi’s holistic approach to bank account validation that accurately verifies the account and provides full protection against business payment fraud.…
New RCE vulnerability in Apache Struts 2 fixed, upgrade ASAP (CVE-2023-50164)
The Apache Struts project has released updates for the popular open-source web application framework, with fixes for a critical vulnerability that could lead to remote code execution (CVE-2023-50164). About CVE-2023-50164 CVE-2023-50164 may allow an attacker to manipulate file upload parameters…
NuHarbor Security partners with Zscaler to protect distributed workforces
NuHarbor Security has partnered with Zscaler to deliver a new level of cybersecurity capability and business value based on the proven effectiveness of the largest security cloud on the planet. Combining NuHarbor’s nationally recognized leadership and security insight with Zscaler’s…
Meta introduces default end-to-end encryption for Messenger and Facebook
Meta is introducing default end-to-end encryption (E2EE) for chats and calls across Messenger and Facebook, the company revealed on Wednesday. Rolling out E2EE for Messenger and Facebook E2EE ensures that messages content is only visible to the person sending the…
Delve Risk and ThreatNG Security join forces to boost client decisions through advanced intelligence
Delve Risk and ThreatNG Security has unveiled a transformative partnership aimed at delivering intelligence solutions for security vendors. Strategic alliance for advanced intelligence The collaboration between Delve Risk and ThreatNG Security represents a strategic alliance aimed at revolutionizing intelligence solutions…
December 2023 Patch Tuesday forecast: ‘Tis the season for vigilance
The final Patch Tuesday of the year is almost upon us! This is the time of year when we want to relax and enjoy the holidays, but we need to be extra vigilant to detect and respond to suspicious activity.…
New infosec products of the week: December 8, 2023
Here’s a look at the most interesting products from the past week, featuring releases from Atsign, Daon, Global Integrity, Living Security, Panther Labs, Searchlight Cyber, and Varonis. Varonis enhances DSPM capabilities with Azure and AWS support Varonis Systems has expanded…
Aim for a modern data security approach
Risk, compliance, governance, and security professionals are finally realizing the importance of subjecting sensitive workloads to robust data governance and protection the moment the data begins traversing the data pipeline. Many organizations no longer feel it’s adequate to secure data…
Alert fatigue puts pressure on security and development teams
Security practitioners are under a tremendous amount of pressure to secure today’s applications, according to Cycode. The research found that AppSec chaos reigns, with 78% of CISOs responding that today’s AppSec attack surfaces are unmanageable and 90% of responders confirmed…
AI literacy gap extends beyond technical skills
Even as organizations accelerate AI adoption, the majority don’t understand the AI skills their employees possess, if any, or have an upskilling strategy to develop them, according to Pluralsight. “AI is transforming the way that business is done, but many…