CommScope launched SYSTIMAX Constellation edge-based platform for connecting and powering tomorrow’s hyperconnected enterprise. The system combines fault-managed power, hybrid power/data fiber and ceiling-based “Constellation Points” in a star topology to connect a vast number of network devices and systems. Compared…
Category: Help Net Security
How to handle API sprawl and the security threat it poses
The proliferation of APIs has marked them as prime targets for malicious attackers. With recent reports indicating that API vulnerabilities are costing businesses billions of dollars annually, it’s no wonder they are at the top of mind of many cyber…
How digital content security stays resilient amid evolving threats
With threats evolving and multiplying, it’s essential to understand how technological advancements can serve as both a challenge and an opportunity to safeguard digital content. In this Help Net Security interview, Rusty Cumpston, CEO at RKVST, discusses blockchain’s role in…
Photos: Black Hat USA 2023
Black Hat USA 2023 returned to the Mandalay Bay Convention Center in Las Vegas and Help Net Security was on-site. The conference featured over 100 selected Briefings, open-source tool demos in the Arsenal, a Business Hall, networking events, and more.…
New infosec products of the week: August 11, 2023
Here’s a look at the most interesting products from the past week, featuring releases from Adaptive Shield, LastPass, NetSPI, Solvo, ThreatConnect, and Vicarius. NetSPI launches ML/AI Pentesting solution to help organizations build more secure models NetSPI has debuted its ML/AI…
Threat intelligence’s key role in mitigating malware threats
Malware, being one of the most prevalent and pervasive initial threat vectors, continues to adapt and become more sophisticated, according to OPSWAT. Crucial role of threat intelligence Threat actors leverage malware as an initial foothold to infiltrate targeted infrastructures and…
Cybersecurity as a global, multi-sector activity with Mihoko Matsubara
Like many leaders in the cybersecurity space, the professional journey of Mihoko Matsubara did not necessarily begin with securing devices or technology. However, once she discovered it, she was hooked. Discussing her career path with the Left to Our Own…
How executives’ personal devices threaten business security
Today, individual people – not businesses or government entities as a whole – are the primary targets, or entry points, for all major cyberattacks, according to Agency. Yet, while the cyber threat landscape has seen this major shift, security software…
How to accelerate and access DDoS protection services using GRE
As we entered 2023, the cybersecurity landscape witnessed an increase in sophisticated, high-volume attacks, according to Gcore. The maximum attack power rose from 600 to 800 Gbps. UDP flood attacks were most common and amounted to 52% of total attacks,…
Detectify IP Addresses view enables organizations to uncover unauthorized assets
Detectify announced enhancements to its platform that can significantly help to elevate an organization’s visibility into its attack surface. Many organizations need help gaining visibility into the IP addresses across their whole environment. Detectify’s new capabilities enable organizations to uncover…
Lumen Data Protect defends critical business data from corruption
Lumen is introducing Lumen Data Protect, a service for companies battling the growing risks associated with data corruption and security failure. Lumen Data Protect is an enterprise grade, fully managed data protection service built on the Lumen edge and backed…
Calix expands security options in SmartBiz to protect small businesses from cyberthreats
Calix expanded security measures in Calix SmartBiz to enable broadband service providers (BSPs) to seamlessly serve their small business markets. With 43% of all cyberattacks targeting businesses with fewer than 250 employees, small and medium business owners need powerful and…
Fortra releases new integrations for its Offensive Security
Fortra has released new integrations for its offensive security solutions that streamline capabilities for vulnerability management, penetration testing, and red teaming. Working together, the solutions apply the same techniques used by threat actors to identify and exploit gaps in an…
Lookout SAIL improves efficiency for cybersecurity professionals
Lookout launched Lookout SAIL, a new generative artificial intelligence (gen AI) assistant that will reshape the way cybersecurity professionals interact with Lookout Mobile Endpoint Security and Lookout Cloud Security solutions and conduct cybersecurity analysis and data protection. In the rapidly…
Critical Start introduces Managed Cyber Risk Reduction to address risks, vulnerabilities, and threats
Critical Start introduced Managed Cyber Risk Reduction (MCRR), a new approach to security designed to reshape the way businesses combat cyber risks. MCRR, the next evolution of MDR, provides a comprehensive managed solution to address risks, vulnerabilities, and threats. It’s…
Exabeam and Cribl partnership helps enterprises accelerate SIEM deployments
Exabeam and Cribl have announced a new strategic partnership. The partnership enables New-Scale SIEM to more quickly and securely ingest data for enterprises and accelerate deployment. With a shared mission to empower security teams to seamlessly integrate the right data…
Appdome and Bugcrowd join forces to create a more secure mobile app economy
Appdome has unveiled that Bugcrowd joined its new Mobile App Defense Project, a community program aimed at improving mobile DevSecOps for everyone. This collaboration aims to create a more secure mobile app economy, raise the bar on mobile app defense,…
Check Point to acquire Perimeter 81 for $490 million
Check Point signs a definitive agreement to acquire Perimeter 81, a Security Service Edge (SSE) company. With this acquisition, Check Point will help organizations accelerate the adoption of secure access across remote users, sites, cloud, datacentres, and the internet, all…
Illumio for Azure Firewall allows users to protect different parts of their cloud environment
Illumio released Illumio for Microsoft Azure Firewall. Illumio for Azure Firewall visualizes and secures traffic between Azure resources and simplifies firewall rule management with zero trust segmentation. Illumio for Azure Firewall builds resilience to ransomware and other cyberattacks while also…
MITRE partners with Robust Intelligence to tackle AI supply chain risks in open-source models
MITRE is collaborating with Robust Intelligence to enhance a free tool to help organizations assess the supply chain risks of publicly available artificial intelligence (AI) models online today. The collaboration also includes work with Indiana University to develop automated risk…
Bionic integrates with ServiceNow, launches Bionic Events
Bionic has unveiled a series of new product innovations to help enterprises manage application risk in production. Bionic has introduced a new ServiceNow Service Graph Connector that provides engineering and security teams with a real-time configuration management database (CMDB) of…
Adaptive Shield’s ITDR capabilities help users detect identity-related security threats
Adaptive Shield announced its Identity Threat Detection and Response (ITDR) capabilities to help organizations mitigate identity-related threats. When paired with its SaaS Security Posture Management (SSPM) solution, ITDR addresses the complete SaaS ecosystem security lifecycle. Adaptive Shield’s ITDR features security…
ConcealSherpaAI identifies potentially harmful webpages
Conceal introduced the ConcealSherpaAI engine, a secure browser extension powered by AI to identify potentially harmful webpages autonomously. By examining and evaluating metadata signals on a webpage, ConcealSherpaAI determines whether to quarantine, block, or permit access. The embedded artificial intelligence…
Microsoft 365 accounts of execs, managers hijacked through EvilProxy
A phishing campaign leveraging the EvilProxy phishing-as-a-service (PhaaS) tool has been spotted targeting Microsoft 365 user accounts of C-level executives and managers at over 100 organizations around the world. The rise of phishing-as-a-service As organizations increasingly employ multi-factor authentication (MFA),…
SentinelOne enhances vulnerability management through Singularity Ranger Insights
SentinelOne has launched Singularity Ranger Insights. The solution removes the complexity from vulnerability management, enabling companies to continuously discover unmanaged assets, evaluate and prioritize threats and mitigate risk using a single console and agent. “Today’s work-from-anywhere world has opened the…
White House launches AI Cyber Challenge to make software more secure
The Biden-Harris Administration has launched a major two-year competition using AI to protect the United States’ most important software, such as code that helps run the internet and critical infrastructure. The AI Cyber Challenge (AIxCC) will challenge competitors across the…
LastPass removes the master password from customers’ login with FIDO2 authenticators
LastPass announced the availability of FIDO2 authenticators, including biometrics, such as finger print or face ID, and hardware keys, for its Passwordless Login solution. This innovation allows LastPass customers to experience a seamless passwordless login to their vaults with the…
Will AI kill cybersecurity jobs?
Some ten years ago, the authors of The Second Machine Age wrote that “computers and other digital advances are doing for mental power—the ability to use our brains to understand and shape our environments—what the steam engine and its descendants…
What to know about FedRAMP Rev. 5 Baselines
In this Help Net Security video, Kaus Phaltankar, CEO at Caveonix, discusses how the recent approval of the FedRAMP Rev. 5 Baselines is a significant step forward in the cloud security and compliance domain. The implications for CSPs and third-party…
Learning from past healthcare breaches to fortify future cybersecurity strategies
In the face of rising cyber threats, the healthcare sector has become a hotbed for cyberattacks. Given the gravity of this situation, we sat down with Shenny Sheth, Deputy CISO at Centura Health, who sheds light on the contributing factors…
37% of third-party applications have high-risk permissions
Email attacks have increased in both sophistication and volume since the start of the year, according to Abnormal Security. Examining data since 2013, Abnormal identified a massive increase in third-party applications (apps) integrated with email, underscoring the proliferation of an…
Private network adoption grows as enterprises seek greater control and security
Enterprises are turning to private networks to enhance security and resiliency, according to Spirent. “Private networks are emerging as a viable alternative to traditional enterprise networks, offering a wide range of benefits,” said Spirent’s principal strategist for private networks, Marc…
Gurucul launches Sme AI to improve threat detection and response capabilities
Gurucul has launched its new generative AI capability called Sme (Subject Matter Expert) to accelerate threat detection, supercharge security investigations and automate responses. Sme AI empowers Security Operations Center (SOC) analysts with powerful insights into a rich, correlated dataset across…
NetRise unveils SBOM and vulnerability prioritization solutions to enhance XIoT firmware security
NetRise announced advanced capabilities for maintaining and working with Software Bill of Materials (SBOMs) and support for the CISA’s KEV Catalog for managing and understanding the risks associated with software components in the firmware of connected devices. As the security…
Dynatrace Security Analytics detects and blocks common application attacks
Dynatrace introduced Security Analytics, a new Dynatrace platform solution designed to help organizations better defend against threats to their hybrid and multicloud environments. Dynatrace Security Analytics leverages Davis AI, which combines predictive and causal AI techniques to provide security analysts…
eSentire releases MDR Agent to reduce costs and risk of business disruption for SMBs
eSentire has expanded its proprietary software and services portfolio with the introduction of its new MDR Agent. The eSentire Agent is the latest innovation of the firm’s SaaS-based Extended Detection and Response (XDR) Platform, developed specifically for small and medium…
Whistic introduces third-party risk management platform powered by AI
Whistic unveiled new artificial intelligence (AI) capabilities designed to transform the future of third-party risk management. The first in an ongoing rollout of leading-edge AI advancements, this announcement signals Whistic’s commitment to a unified assessment experience with artificial intelligence as…
Vicarius vuln_GPT enables security teams to find and fix software vulnerabilities
Vicarius launched vuln_GPT, an LLM model trained to generate remediation scripts for software vulnerabilities in the race to find and fix vulnerabilities faster than hackers. The vuln_GPT engine will be freely offered within vsociety, Vicarius’ social community for security researchers.…
Kyndryl and Microsoft join forces to help customers explore the use of generative AI
Kyndryl and Microsoft announced a joint effort to enable the adoption of enterprise-grade generative AI solutions for businesses on The Microsoft Cloud. Leveraging the partnership’s Joint Innovation Centers, Kyndryl’s growing patent portfolio in data and AI, and its access to…
Cymulate delivers threat-informed defense for cloud infrastructure
Cymulate announced innovations designed to deliver threat-informed defense through comprehensive exposure management and security validation for cloud infrastructure. The Cymulate Exposure Management and Security Validation platform now includes new and expanded cloud-focused attack simulation templates and resources to cover all…
Appdome collaborates with NetSPI to improve security defenses for all mobile apps
Appdome announced a collaboration with NetSPI, the global leader in offensive security as part of its launch of Appdome’s new Mobile App Defense Project, a community program aimed at improving mobile DevSecOps for everyone. This collaboration aims to create a…
DigiCert expands certificate management platform to extend the value of internal CAs
DigiCert announced the expansion of its certificate management platform, DigiCert Trust Lifecycle Manager, to provide full lifecycle support for multiple CAs including Microsoft CA and AWS Private CA, as well as integration with ServiceNow to support existing IT service workflows.…
Ghost Platform simplifies application security in the cloud
Ghost Security launched the Ghost Platform, a discovery and threat detection capability for modern, cloud-native applications. The Ghost Platform automatically uncovers every application and API associated with an organization, mapping and understanding the relationships each has to sensitive data, and…
Computer Integrated Services partners with Island to strengthen data protection across enterprises
Computer Integrated Services (CIS) has partnered with Island. This relationship will allow CIS to resell Island’s product portfolio across its nationwide customer base, offering CIS’ technology services and consulting with the innovation of the Island Enterprise Browser. As organizations turn…
Downfall attacks can gather passwords, encryption keys from Intel processors
A variety of Intel Core processors and the devices using them are vulnerable to “Downfall”, a new class of attacks made possible by CVE-2022-40982, which enables attackers to access and steal sensitive data such as passwords, encryption keys, and private…
BigID introduces Data Risk Assessment for hybrid environments
BigID has introduced its Data Risk assessment reporting capability. BigID’s Data Risk Assessment allows organizations to streamline data security posture reporting, providing comprehensive insights about their data risks and vulnerabilities with respect to sensitivity, volume, location, and accessibility in just…
Sonet.io blocks sensitive data from being pasted into ChatGPT
Sonet.io announced support for data loss protection, monitoring and observability capabilities for the generative AI era. Sonet.io will be able to detect when sensitive data is downloaded, uploaded, copied, pasted or typed into generative AI tools, allowing organizations to realize…
Google unveils stronger cellular security for Android 14
Google has revealed new cellular security mitigations that will be available for users and enterprises on its soon-to-be-released Android 14, and announced a new release schedule for Chrome Stable channel updates. Boosting network security on Android 14 Even though 2G…
Bectran Advanced Fraud Prevention Suite protects users against fraudulent activity
Bectran launched revolutionary Advanced Fraud Prevention Suite. This suite of risk mitigation services is designed to empower businesses with fraud detection capabilities through comprehensive, adaptable risk models for enhanced decision making, online presence evaluation and customizable risk thresholds for risk…
Sophos X-Ops showcases MDR and threat intelligence at Black Hat and DEF CON
Sophos has announced that Sophos X-Ops will lead three presentations at Black Hat and DEF CON, taking place this week in Las Vegas. Speaker presentations from Sophos Managed Detection and Response (MDR) security operations experts, threat researchers, data scientists, and…
Recent ransomware attacks share curiously similar tactics
A series of ransomware attacks made by different groups share curiously similar characteristics, according to Sophos. Sophos released new findings into the connections between the most prominent ransomware groups this past year, including Royal, in its Clustering Attacker Behavior Reveals…
Tenzir’s security data pipeline platform optimizes SIEM, cloud, and data costs
At Black Hat USA 2023, Tenzir launched its new security data pipeline platform. The solution delivers an easier and more cost-effective approach to solve the growing data engineering challenges typically faced by security teams. Tenzir pipelines allow for the collection,…
Barracuda Networks and Cork offer cyber warranty services for customers of MSPs
Barracuda Networks is teaming with Cork to offer cyber warranty program created for MSPs to offer to the SMB clients they serve. Barracuda is introducing the Barracuda Cyber Warranty through its relationship with Cork. This is a financial protection product…
Data exfiltration is now the go-to cyber extortion strategy
The abuse of zero-day and one-day vulnerabilities in the past six months led to a 143% increase in victims when comparing Q1 2022 with Q1 2023, according to Akamai. Ransomware groups target the exfiltration of files The report also found…
Using creative recruitment strategies to tackle the cybersecurity skills shortage
With the increasing complexity of cyber threats and the global shortage of cybersecurity experts, organizations are looking for creative approaches to recruiting and retaining top talent. In this Help Net Security interview, Jon Check, Executive Director of Cybersecurity Protection Solutions…
Why cybersecurity is a blue-collar job
Cybersecurity has witnessed exponential growth in recent years, fueled by the increasing sophistication of cyber threats. As the demand for skilled professionals continues to surge, traditional approaches to education and job requirements are being challenged. In this article, I will…
SandboxAQ launches open-source meta-library of cryptographic algorithms
SandboxAQ launched Sandwich, an open-source framework that simplifies modern cryptography management and enables developers to steer their organizations towards cryptographic agility. With a unified API, Sandwich empowers developers to embed the cryptographic algorithms of their choice directly into their applications…
The ransomware rollercoaster continues as criminals advance their business models
Ransomware shows no signs of slowing, with ransomware activity ending 13 times higher than at the start of 2023 as a proportion of all malware detections, according to Fortinet. Ransomware detections 1H 2023 FortiGuard Labs has documented substantial spikes in…
August 2023 Patch Tuesday: Microsoft fixes critical bugs in Teams, MSMQ
August 2023 Patch Tuesday is here; among the 76 CVE-numbered issues fixed by Microsoft this time around is a DoS vulnerability in .NET and Visual Studio (CVE-2023-38180) for which proof-of-exploit code exists. Other than the fact that a patch is…
Code42 and Tines launch Incydr Flows to streamline workflows
Code42 Software has partnered with Tines to release Incydr Flows, powered by Tines. With the automation capabilities of Tines, the integration enables security teams to simplify manual, error-prone, and cross-functional workflows by automating actions between the Code42 Incydr solution and…
ThreatX extends API protection with sensitive data detection and visualizations
ThreatX has unveiled new sensitive data exposure capabilities for APIs that help security teams detect and visualize API transactions that contain sensitive user information (e.g., personally identifiable information) and authentication data. This will help boost the security of high-risk APIs,…
SecurityScorecard unveils Managed Cyber Risk Services to solve the third-party cyber risk puzzle
SecurityScorecard has unveiled new partner-focused Managed Cyber Risk Services designed to help customers of all types and sizes operationalize third-party cyber risk management. With 98% of organizations having a relationship with at least one-third party that experienced a breach, SecurityScorecard…
XDR Alliance unveils open-source API specifications to improve cybersecurity for customers
The XDR Alliance released a new set of open-source API specifications that help leading cybersecurity vendors collaborate and integrate their technology solutions. As a result, end user customer organizations worldwide can rationalize their disparate and previously siloed cybersecurity solutions, enabling…
Silobreaker unveils risk scoring capabilities to help threat intel teams define and evaluate risks
Silobreaker has introduced new risk scoring capabilities to help threat intel teams better understand, categorise and prioritise the cybersecurity risks facing their organisations. The new features include a convenient way to interpret and compare the Indicators of Compromise (IOC) risk…
Abnormal Security CheckGPT detects AI-generated email attacks
Abnormal Security announced CheckGPT, a new capability to detect AI-generated email attacks. The new capability determines when email threats, including business email compromise (BEC) and other socially-engineered attacks, have likely been created using generative AI tools. Cybercriminals are constantly evolving…
North Korean hackers breached Russian missile development firm
North Korean state-sponsored hackers have breached Russian missile maker NPO Mashinostroyeniya, according to SentinelLabs researchers. North Korean hackers discovered The researchers came across leaked email communication between NPO Mashinostroyeniya’s IT staff that contained information about a possible cyber intrusion first…
Vectra AI Platform provides real-time attack signal intelligence
Vectra AI has launced the Vectra AI Platform with patented Attack Signal Intelligence to deliver the integrated signal enterprises need to make extended detection and response (XDR) a reality. With the Vectra AI Platform, enterprises can integrate Vectra AI’s public…
Solvo SecurityGenie helps organizations improve their cloud security posture
Cloud security breaches are a major threat to organizations with an average detection time of 277 days and human error contributing to 85% of Incidents. To address this challenge, Solvo launched SecurityGenie, a prompt-based cloud security solution with instant and…
Open Raven automates attack prevention and remediation with DDR capabilities
Open Raven announced Data Detection and Response (DDR) capabilities, support for Amazon Redshift, workflow automations, real-time scanning, and AI-enabled asset discovery. These new developments build on existing automated data discovery, classification, and posture management, to include live monitoring of critical…
NetSPI launches ML/AI Pentesting solution to help organizations build more secure models
NetSPI has debuted its ML/AI Pentesting solution to bring a more holistic and proactive approach to safeguarding machine learning model implementations. The solution focuses on two core components: Identifying, analyzing, and remediating vulnerabilities on machine learning systems such as Large…
ComplyCube ID Liveness Layer combats screen replay attacks
ComplyCube has enhanced its Document Authentication service to counter ‘screen replay attacks’, where scammers attempt to use IDs displayed on digital screens for illicit access to products and services. The announcement arrives in the context of a rise in identity…
Getting the best possible outcome in ransomware negotiation
Though typically seen as a final measure, 90% of participants from a BigID survey revealed that their company would contemplate paying a ransom if it meant they could recover data and business processes, or recover them faster. In this Help…
For TSA’s updated Pipeline Security Directive, consistency and collaboration are key
Late last month, the Transportation Security Administration renewed and updated its security directive aimed at enhancing the cybersecurity of oil and natural gas pipelines. The reissued guidance, known as Security Directive (SD) Pipeline-2021-02D Pipeline Cybersecurity Mitigation, Actions, Contingency Planning, and…
Seasoned cyber pros are more complacent in their skills than junior staff
Average response time accelerated from 29 to 19 days, from 2021 to 2022, with lessons from Log4j and other high-profile vulnerabilities having a significant impact on urgency levels, according to Immersive Labs. Faster response time to new threats Improvements to…
Dark web activity targeting the financial sector
In this Help Net Security video, Jim Simpson, Director of Threat Intelligence at Searchlight Cyber, discusses threats against the financial sector. Threat actors will invariably target banks, yet by keeping an eye on the dark web, these institutions can identify…
How to get started with ongoing configuration assessments
There’s an old adage in business: if you’re not measuring something, you can’t manage it. These days, information technology (IT) and information security professionals know this all too well, especially when it comes to configuration assessments. Network performance requires constant…
Managing human cyber risks matters now more than ever
As artificial intelligence amplifies the sophistication and reach of phishing, vishing, and smishing attacks, understanding and managing human cyber risks has become increasingly vital, according to the SANS Institute. The report underscores the escalating stakes in human cyber risks, particularly…
ThreatConnect empowers security teams to operationalize intelligence requirements
ThreatConnect announced its new Intelligence Requirement capability. This new capability strengthens ThreatConnect’s TI Ops Platform by allowing customers to define, manage, and track their intelligence requirements (IRs), priority intelligence requirements (PIRs), and requests for information (RFIs) more effectively, making it…
Keystroke sounds can betray passwords
Researchers from several UK universities have proven that the recorded sounds of laptop keystrokes can be used to obtain sensitive user data such as passwords with a high accuracy. Sounds of keystrokes can reveal passwords, other sensitive data Side-channel attacks…
PaperCut fixes bug that can lead to RCE, patch quickly! (CVE-2023-39143)
Horizon3.ai researchers have published some details (but no PoC for now, thankfully!) about CVE-2023-39143, two vulnerabilities in PaperCut application servers that could be exploited by unauthenticated attackers to execute code remotely. But, they noted, unlike the PaperCut vulnerability (CVE-2023-27350) recently…
Hunters partners with Kudelski Security to help companies strengthen their cyber resilience
To help companies strengthen their cyber resilience and revolutionize their security operations, Hunters and Kudelski Security have entered a strategic partnership, cybersecurity company Hunters announced. As part of the partnership, Kudelski Security will integrate the Hunters SOC Platform into their…
8 free cybersecurity documentaries you can watch right now
The line between physical and digital safety continues to blur, making cybersecurity a universal concern. The intricacies of cybersecurity can often feel esoteric, leaving many outside the industry feeling daunted. However, with increasing resources becoming available, getting a handle on…
Zoom CISO Michael Adams discusses cybersecurity threats, solutions, and the future
In this Help Net Security interview, we delve into the world of cybersecurity with Michael Adams, the CISO at Zoom. Adams analyzes how organizations grapple with the effects of workforce shortages and remote work complications, offering insights into best practices…
Navigating the gray zone of ransomware payment practices
Ransomware remains a lucrative tool for cybercriminals as attackers continue to target a wide array of businesses. In response to this growing threat, an increasing number of organizations are compelled to meet ransom demands, perceiving it as their only viable…
Budget constraints threaten cybersecurity in government bodies
Government organizations are attractive targets for threat actors whose motivations may be geopolitical, financial, or disruption, according to BlackBerry. Because threat actors may include private individuals, small groups, or state-sponsored APT groups (which use APT tactics), government organizations must defend…
Unraveling the importance of software supply chain security
The software supply chain encompasses the entire lifecycle of a software product, from its conception and development to its distribution and deployment. It involves a complex network of suppliers, vendors, developers, integrators, and users, making it susceptible to many potential…
Week in review: AWS SSM agents as RATs, Patch Tuesday forecast
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Open-source penetration testing tool BloodHound CE released SpecterOps released version 5.0 of BloodHound Community Edition (CE), a free and open-source penetration testing solution that maps…
Top 12 vulnerabilities routinely exploited in 2022
Cybersecurity agencies from member countries of the Five Eyes intelligence alliance have released a list of the top 12 vulnerabilities routinely exploited in 2022, plus 30 additional ones also “popular” with attackers. The top 12 “In 2022, malicious cyber actors…
Datadog Security Inbox brings various security insights together into one actionable list
Datadog announced Security Inbox, a new capability for engineers to prioritize and remediate the most important security issues impacting their production applications. Traditional security products specialize in identifying massive volumes of specific risks such as runtime attacks, vulnerabilities or misconfigurations.…
Kinetic MDR protects business data from cyber threats
Kinetic Business has launched a new cybersecurity product, Managed Detection and Response (MDR), designed exclusively for business customers. The all-in-one security solution protects business data, network, applications, and users from evolving and sophisticated cyber threats. As cyberattacks become more frequent…
Cobalt Iron Compass Migrator automates data migration from legacy backup environments
Cobalt Iron released Compass Migrator, a new capability of the Cobalt Iron Compass enterprise SaaS backup platform. Large enterprises are using Compass Migrator to gain control of their backup operations and data, move to the most modern backup technology available,…
Deepfence ThreatStryker offers runtime protection and inline threat neutralization
Deepfence released ThreatStryker, an enterprise offering built on top of ThreatMapper. “Deepfence has changed the economic landscape of cloud security with our open source first strategy which insists that companies shouldn’t have to pay to know what the security posture…
August 2023 Patch Tuesday forecast: Software security improvements
The continued onslaught of phishing attacks, ransomware deployment, and other exploitation is forcing the community to pay closer attention to early identification, as well as fast response, to vulnerabilities in their software. In July alone Microsoft addressed 84 CVEs in…
Datadog Intelligent Test Runner helps organizations allocate their cloud expenses
Datadog introduces the Intelligent Test Runner, helping development teams save time, minimize failures and optimize costs. Traditional testing solutions run the entirety of a test suite against every code change, regardless of how small and isolated a change might be.…
Google makes removal of personal user info from Search easier
Google is making it easier for users to remove personal contact information and personal, non-consensual explicit imagery from Google search results. “Of course, removing content from Google Search does not remove it from the web or other search engines, but…
The direct impact of cyberattacks on patient safety and care delivery
As the healthcare industry continues its rapid transformation through the adoption of digital technologies, it is also confronted with an ever-expanding range of cybersecurity threats. In this Help Net Security interview, Dr. Omar Sangurima, Principal Technical Program Manager at Memorial…
New infosec products of the week: August 4, 2023
Here’s a look at the most interesting products from the past week, featuring releases from Forescout, Menlo Security, Qualys, Sonar, SpecterOps, Synopsys, Traceable AI, and Lineaje. Open-source penetration testing tool BloodHound CE released SpecterOps released version 5.0 of BloodHound Community…
Multi-modal data protection with AI’s help
Cybersecurity risk is distinct from other IT risk in that it has a thinking, adaptive, human opponent. IT generally must deal with first order chaos and risk much like hurricanes in meteorology or viruses in biology: complex and dangerous –…
VPNs remain a risky gamble for remote access
Organizations are expressing deep concerns about their network security due to the risks from VPNs, according to a new Zscaler report. The report stresses the need for organizations to reevaluate their security posture and migrate to a zero-trust architecture due…
IaaS networking services revenue to hit $19.4 billion in 2023
The importance of networking to and within cloud environments has grown significantly for enterprise customers as more and more applications, workloads, and data are moved to the cloud, according to IDC. IDC estimates that worldwide revenue for public cloud-based infrastructure…