Category: Help Net Security

Argus vDome prevents cyber vehicle theft

Argus Cyber Security unveiled its Argus vDome product, an anti-theft solution focused on protecting vehicles from CAN injection attacks. Car theft is shifting from low-tech to high-tech. CAN injection attacks, for example, exploit vulnerabilities in a vehicle’s CAN bus to…

SimSpace raises $45 million to fuel continued growth

SimSpace has closed a $45 million equity raise led by L2 Point Management, a private investment firm specializing in flexible capital solutions for growth companies. This investment brings the total capital raised by SimSpace over the past year to $70…

Product showcase: ImmuniWeb AI Platform

ImmuniWeb is a global application security company that currently serves over 1,000 customers from more than 50 countries. ImmuniWeb AI Platform has received numerous prestigious awards and industry recognitions for intelligent automation and acceleration of application security testing, which delivers…

Subdominator: Open-source tool for detecting subdomain takeovers

Subdominator is a dependable and fast open-source command-line interface tool to identify subdomain takeovers. It boasts superior accuracy and reliability, offering improvements compared to other tools. “Initially, Subdominator was created internally because all the current subdomain takeover tools had gaps…

Fortinet enhances its OT security solutions and services

Fortinet announced the latest release of new, integrated operational technology (OT) security solutions and services. These additions further distance Fortinet’s industry-leading OT Security Platform from the rest of the market. “We understand that OT differs significantly from traditional IT systems,…

Hexnode offers patch management for Windows devices

Hexnode launched Windows Patch Management (OS Update and Upgrade Management), alongside several additional features – Windows Autopilot and Hexnode Access catering to its Windows user base. Windows Patch Management: Streamlining updates and upgrades As the challenges of patch management intensified…

SSH vulnerability exploitable in Terrapin attacks (CVE-2023-48795)

Security researchers have discovered a vulnerability (CVE-2023-48795) in the SSH cryptographic network protocol that could allow an attacker to downgrade the connection’s security by truncating the extension negotiation message. The Terrapin attack Terrapin is a prefix truncation attack targeting the…

Cleafy improves banking security with real-time AI capabilities

In the ever-evolving landscape of banking and financial security, new malware variants poses a significant and imminent challenge. Traditionally, both the identification and classification of these threats only occurred post-attack, leaving banks and financial institutions vulnerable to substantial losses and…

The impact of prompt injection in LLM agents

Prompt injection is, thus far, an unresolved challenge that poses a significant threat to Language Model (LLM) integrity. This risk is particularly alarming when LLMs are turned into agents that interact directly with the external world, utilizing tools to fetch…

EMBA: Open-source security analyzer for embedded devices

The EMBA open-source security analyzer is tailored as the central firmware analysis tool for penetration testers and product security groups. It assists throughout the security evaluation procedure, extracting firmware, conducting static and dynamic analysis through emulation, and creating a web-based…

Ransomware trends and recovery strategies companies should know

Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in software or operating systems. Cybercriminals often target organizations with weak…

Most cloud transformations are stuck in the middle

The landscape of enterprise technology continues to evolve rapidly, with cloud transformation as a primary investment, according to HFS and IBM Consulting. Yet, most organizations have not yet experienced tangible business value from these efforts. Findings show that despite cloud…

Qakbot returns in fresh assault on hospitality sector

The Qakbot botnet has been disrupted this summer, but cybercriminals are not ready to give up on the malware: Microsoft’s threat analysts have spotted a new phishing campaign attempting to deliver it to targets in the hospitality industry. Qakbot and…

MongoDB corporate systems breached, customer data exposed

Database management company MongoDB has suffered a breach: attackers have gained access to some of its corporate systems and customer data and metadata. The MongoDB breach “We detected suspicious activity on Wednesday (Dec. 13th, 2023) evening US Eastern Standard Time,…

Creating a formula for effective vulnerability prioritization

In this Help Net Security interview, Michael Gorelik, CTO and Head of Malware Research at Morphisec, provides insights into the business impact of vulnerabilities. Gorelik discusses challenges posed by regulatory frameworks, incomplete asset inventories, and manual methods, while also exploring…

Preserving privacy through advanced encryption techniques

At its core, encryption involves the use of algorithms, mathematical functions that manipulate data into a seemingly random and indecipherable form. This encoded information, referred to as ciphertext, can only be converted back into its original, meaningful state by those…

New infosec products of the week: December 15, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Censys, Confirm, Drata, Safe Security, and SpecterOps. Nemesis: Open-source offensive data enrichment and analytic pipeline Nemesis is a centralized data processing platform that ingests, enriches,…

CIOs shape long-term success with GenAI expertise

Today’s CIOs have evolved from managing IT infrastructure and ensuring systems’ efficiency to becoming key business strategists, according to IDC. They stand at the intersection of technology and business, leveraging innovations to shape organizational directions, create value, and boost revenue…

Bitdefender Scamio helps users verify fraudulent online schemes

Bitdefender unveiled Bitdefender Scamio, a complimentary scam detection service designed to help users verify fraudulent online schemes delivered by email, embedded links, text, and instant messaging through collaboration with a chatbot powered by AI. Online fraud continues to increase each…

Photos: CyberMarketingCon 2023

Help Net Security sponsored and attended Cybersecurity Marketing Society’s CyberMarketingCon 2023 in Austin, TX. Over the three days of the conference, there were 35 speakers, keynotes, and 15 workshops and sessions covering all aspects of cybersecurity marketing. Here’s a closer…

DNSFilter Malicious Domain Protection identifies risky domains

DNSFilter announced the addition of a new Malicious Domain Protection feature to its protective DNS software, building on its machine learning capabilities. This feature bolsters DNSFilter’s defenses providing better visibility and protection against Domain Generation Algorithms used in malware, botnet…

GuidePoint Security introduces Identity as a Service offering

GuidePoint Security announced its Identity as a Service, which will help organizations address the complex challenges of identity management by optimizing resources, enhancing user experience, and ensuring security. GuidePoint’s Identity as a Service can cover part or all aspects of…

Russian hackers target unpatched JetBrains TeamCity servers

Russian state-sponsored hackers have been exploiting CVE-2023-42793 to target unpatched, internet-facing JetBrains TeamCity servers since September 2023, US, UK and Polish cybersecurity and law enforcement authorities have warned. The targets APT 29 (aka CozyBear, aka Midnight Blizzard), believed to be…

Confirm strenghtens trust and security in online marketplaces

Confirm launched a portable digital identity solution designed to bolster trust and security in online marketplaces. Using identity protocols paired with intuitive user experiences, Confirm allows people to create a secure, verified digital ID — a ConfirmID — which they…

Staying ahead in 2024 with top cybersecurity predictions

What will 2024 hold for the cybersecurity landscape? In this Help Net Security video, Steve Cobb, CISO at SecurityScorecard, offers his take on what professionals can expect next year. The post Staying ahead in 2024 with top cybersecurity predictions appeared…

DNSFilter introduces new capability to filter generative AI

DNSFilter announced the expansion of its protective DNS software with a new Generative AI category. DNSFilter’s defense provides organizations of all sizes the ability to secure their network against harmful threats such as malware, botnet, and phishing in order to…

ThreatNG open-source datasets aim to improve cybersecurity practices

The ThreatNG Governance and Compliance Dataset is an open-source initiative that aims to democratize access to critical data, fostering transparency, collaboration, and improvement of cybersecurity practices globally. Datasets for organizational insight The open-source datasets offered by ThreatNG provide an understanding…

Guide: Application security posture management deep dive

Distinguishing real, business-critical application risks is more challenging than ever. A siloed, ad hoc approach to AppSec generates noisy false positives that overwhelm under-resourced security teams. You need a multidimensional approach that leverages deep context to continuously map, programmatically prioritize,…

DataDome Device Check blocks bots from the first request

DataDome announced it is taking its bot protection offerings to a whole new level by enabling a new challenge response for customers, called Device Check. This invisible challenge works behind the scenes, validating device-specific signals with proofs of work –…

Lazarus exploit Log4Shell vulnerability to deliver novel RAT malware

North Korea-backed group Lazarus has been spotted exploiting the Log4Shell vulnerability (CVE-2021-44228) and novel malware written in DLang (i.e., the memory-safe D programming language). “This campaign consists of continued opportunistic targeting of enterprises globally that publicly host and expose their…

Recruiters, beware of cybercrooks posing as job applicants!

Recruiters are being targeted via spear-phishing emails sent by cybercrooks impersonating job applicants, Proofpoint researchers are warning. “The tone and content of the emails suggest to the recipient the actor is a legitimate candidate, and because the actor specifically targets…

Calamu expands support for a wide array of enterprise applications

Calamu announced expanded support for enterprise applications through interoperability of a Calamu Data Harbor with the industry recognized S3-API protocol in the latest release of their flagship product, Calamu Protect Version 2.0. This data security technology integrates seamlessly into existing…

“Pool Party” process injection techniques evade EDRs

SafeBreach researchers have discovered eight new process injection techniques that can be used to covertly execute malicious code on Windows systems. Dubbed “Pool Party” because they (ab)use Windows thread pools, these process injection techniques work across all processes and, according…

Nemesis: Open-source offensive data enrichment and analytic pipeline

Nemesis is a centralized data processing platform that ingests, enriches, and performs analytics on offensive security assessment data (i.e., data collected during penetration tests and red team engagements).​​ Nemesis was created by Lee Chagolla-Christensen and Will Schroeder, both security researchers…

DataVisor integrates SMS customer verification into its platform

DataVisor announced the expansion of its end-to-end platform capabilities with the integration of SMS customer verification for fraudulent transactions. This new offering, powered by Twilio technology, provides customers with enhanced fraud protection via additional end-user authentication and verification capabilities. Additionally,…

Stellar Cyber incorporates GenAI into its Open XDR Platform

Stellar Cyber has incorporated Generative AI (GenAI) into its Open XDR Platform. With GenAI functionality tied to its knowledge base, Stellar Cyber can significantly improve security analysts’ productivity by enabling them to get answers to their investigation-related questions by simply…

Why are IT professionals not automating?

As an IT professional, you understand the value of automation, and like many IT experts, you may approach it with a mix of excitement and apprehension. Automation is a powerful tool for streamlining processes, reducing manual tasks, and enhancing efficiency…

Cybercriminals continue targeting open remote access products

Cybercriminals still prefer targeting open remote access products, or like to leverage legitimate remote access tools to hide their malicious actions, according to WatchGuard. “Threat actors continue using different tools and methods in their attack campaigns, making it critical for…

Adapting cybersecurity for the quantum computing era

Researchers are exploring promising quantum computing applications across various domains, from cryptography and optimization problems to drug discovery and artificial intelligence. The race to harness the power of quantum bits has sparked a wave of innovation and collaboration, bringing together…

New infosec products of the week: December 8, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Atsign, Daon, Global Integrity, Living Security, Panther Labs, Searchlight Cyber, and Varonis. Varonis enhances DSPM capabilities with Azure and AWS support Varonis Systems has expanded…

Aim for a modern data security approach

Risk, compliance, governance, and security professionals are finally realizing the importance of subjecting sensitive workloads to robust data governance and protection the moment the data begins traversing the data pipeline. Many organizations no longer feel it’s adequate to secure data…

Alert fatigue puts pressure on security and development teams

Security practitioners are under a tremendous amount of pressure to secure today’s applications, according to Cycode. The research found that AppSec chaos reigns, with 78% of CISOs responding that today’s AppSec attack surfaces are unmanageable and 90% of responders confirmed…

AI literacy gap extends beyond technical skills

Even as organizations accelerate AI adoption, the majority don’t understand the AI skills their employees possess, if any, or have an upskilling strategy to develop them, according to Pluralsight. “AI is transforming the way that business is done, but many…