Cybellum and Hitachi Solutions announced its partnership to provide PLM security solutions in Japan. The PLM Security Solutions service provides one-stop support for uncovering and managing cybersecurity vulnerabilities from the design to manufacturing and operation of IoT devices. As devices…
Category: Help Net Security
Kasten K10 V6.5 improves ransomware and data protection for Kubernetes environments
Kasten by Veeam has announced the release of its new Kasten K10 V6.5 platform for Kubernetes. The new release introduces trusted container environments, enhanced ransomware protection and data protection support for large-scale Kubernetes environments. As part of the new cloud…
Elastic simplifies data investigations with piped query language, ES|QL
Elastic has unveiled Elasticsearch Query Language (ES|QL), its new piped query language designed to transform, enrich and simplify data investigation with concurrent processing. ES|QL enables site reliability engineers (SREs), developers and security professionals to perform data aggregation and analysis across…
Protecto raises $4 million to empower enterprises with trusted AI
Protecto announced the close of a $4 million seed funding round. Together Fund led the round with participation from Better Capital, FortyTwo VC, Arali Ventures and Speciale Invest. The latest round brings the total raised to $5 million after Protecto…
ThreatX enhances API and app protection for containerized environments
ThreatX has unveiled new capabilities for its Runtime API and Application Protection (RAAP) solution. ThreatX RAAP helps CISOs and security teams extend APIs and app protection to containerized environments. ThreatX delivers this capability through a unified solution that protects against…
Druva introduces Azure VM backup and recovery capabilities
Druva announced cloud-native protection for Azure backups, enabling customers to leverage the simplicity and value of SaaS across their cloud deployments. Druva’s 100% agentless, cloud-native SaaS solution provides air-gapped backups for Azure VMs and reduces total cost of ownership by…
SUSE boosts cloud native portfolio to enhance customer productivity
SUSE released Rancher Prime 2.0, enhancing customers’ ability to manage heterogeneous, multi-cloud Kubernetes deployments securely and at scale. SUSE also revealed updates to Rancher community edition, SLE Micro 5.5 and the future of SUSE Edge. The latest updates continue to…
Sumo Logic discloses potential breach via compromised AWS credential
Cloud-native big data and security analytics firm Sumo Logic is investigating a potential security incident within their platform, the company revealed on Tuesday. The Sumo Logic incident “On Friday, November 3rd, 2023, Sumo Logic discovered evidence of a potential security…
LastPass and Acronis join forces to strenghten password protection for MSPs
LastPass and Acronis announced a partnership to provide password management integration for managed service providers (MSPs) using Acronis Cyber Protect Cloud, an all-in-one data and cybersecurity protection platform. The integration, accessible from the Acronis Cyber Protect Cloud marketplace, will enable…
Marina Bay Sands breach exposed data of 665,000 customers
Singapore-based luxury resort and casino Marina Bay Sands has suffered a data breach that exposed data of 665,000 non-casino rewards program members. The Marina Bay Sands data breach “Marina Bay Sands became aware of a data security incident on 20…
The 3 key stages of ransomware attacks and useful indicators of compromise
For SOC teams to be able to defend their organization against ransomware attacks, they need to have the right security toolset, but also an understanding of the three primary ransomware attack stages. In this article, we will dive into those…
Aqua Trivy open-source security scanner now finds Kubernetes security risks
The Aqua Trivy open-source scanner now supports vulnerability scanning for Kubernetes components and Kubernetes Bill of Materials (KBOM) generation. Now, companies can better understand the components within their Kubernetes environment and how secure they are to reduce risk. “Aqua Trivy…
AI-assisted coding and its impact on developers
The emergence of AI has put into question the roles of software developers everywhere. In this Help Net Security video, Cat Hicks, VP of Research Insights at Pluralsight, discusses pressing questions that engineering organizations face regarding the rapidly-changing possibilities of…
Companies have good reasons to be concerned about generative AI
Companies need help to get visibility into the operations of their AI programs, potentially reducing productivity while creating significant risks around governance, data security, and more, according to Portal26. Two-thirds of respondents admitted to a Generative AI security or misuse…
Uphold Linux systems’ performance and availability in Azure
Cloud computing carries many benefits for your business… as long as you can ensure the performance and availability of your cloud environments. Let’s take the following three cloud computing benefits as examples. Rapidly scale cloud services: In the absence of…
Uptycs provides unified supply chain and runtime security for Kubernetes
Uptycs has unveiled new automated code and runtime protections to help security and development teams align on policies, enforce them anywhere, and define remediation workflows — all from a single console. DevSecOps teams can now automate shift-left security controls using…
Bitwarden launches passkey management for passwordless authentication across accounts
Bitwarden has launched passkey management, enabling every user to create, manage, and store passkeys in their vaults. Users can now quickly and securely log into passkey-enabled websites through the Bitwarden web extension. The synchronized passkeys are encrypted in users’ vaults…
Varonis enhances its Microsoft 365 offering to prevent sensitive email exposure
Varonis announced major enhancements to its Microsoft 365 offering, adding more robust capabilities to continuously detect and prevent exposures in the world’s top cloud-based email service. With this release, Varonis extends its patented data classification technology to email messages, attachments,…
NETSCOUT releases Adaptive DDoS Protection for AED
NETSCOUT launched Adaptive DDoS Protection for Arbor Edge Defense (AED) to protect ISPs and enterprises from DNS water torture attacks. According to the NETSCOUT DDoS Threat Intelligence Report, Domain Name System (DNS) water torture attacks increased 353% in the first…
IRONSCALES expands platform capabilities to improve employee phishing awareness
IRONSCALES announced its Fall ’23 Release, strengthening its foundational behavioral analysis with deep image-based detection capabilities to stop email attacks that bypass text analysis such as QR code phishing attacks (or quishing). Additionally, IRONSCALES released phishing simulation testing enhancements with…
Kentik Kube collects metadata across Kubernetes pods, clusters, and services
Kentik, the network observability company, has released Kentik Kube, a solution that reveals how Kubernetes traffic routes through organizations’ data centers, clouds, and the internet. Kentik Kube gives network, cloud, and infrastructure engineers detailed network traffic and performance visibility, both…
Sumo Logic launches HELM Chart V4 to unify data collection on Kubernetes clusters
Sumo Logic has launched its HELM Chart V4 feature to fully unify data collection as part of its continued commitment to OpenTelemetry (OTel). Organizations can now package, configure and deploy applications and services on Kubernetes clusters with OpenTelemetry as a…
Microsoft introduces new access policies in Entra to boost MFA usage
As part of a broader initiative to strengthen security, Microsoft is rolling out Microsoft-managed Conditional Access policies in Entra ID (formerly Azure Active Directory) to increase the use of multifactor authentication (MFA) for enterprise accounts. Microsoft Entra Conditional Access policies…
Traefik Hub updates modernize API runtime operations
Traefik Labs added new capabilities to Traefik Hub, a Kubernetes native and GitOps-driven Application Programming Interface (API) management solution. This latest update modernizes API runtime operations for platform teams who frequently encounter change management and incident management challenges. “Today, APIs…
Malwarebytes ThreatDown helps organizations to overpower threats
Malwarebytes launched ThreatDown, the product family that protects IT-constrained organizations with effective, easy-to-use cybersecurity. Formerly named Malwarebytes for Business, ThreatDown solutions are purpose-built to overpower threats, while empowering IT, through easy-to-use, effective technologies like the new Security Advisor dashboard and…
ExtremeCloud Universal ZTNA strengthens network security
Extreme Networks introduced ExtremeCloud Universal Zero Trust Network Access (ZTNA). Offered as a subscription service for ExtremeCloud customers, Universal ZTNA is a network security offering to integrate network, application, and device access security within a single solution. With unified observability,…
IBM introduces cloud-native SIEM to empower today’s security teams
IBM announced a major evolution of its flagship IBM QRadar SIEM product: redesigned on a new cloud-native architecture, built specifically for hybrid cloud scale, speed and flexibility. IBM also unveiled plans for delivering generative AI capabilities within its threat detection…
Cloud Foundry Foundation updates Korifi to simplify Kubernetes developer experience
Cloud Foundry Foundation announced the latest release of Korifi, a Platform-as-a-Service (PaaS) that takes a major step forward in reducing the complexity of Kubernetes while improving the application deployment experience. The Korifi update includes support for Docker images and deploying…
VMware advances IT modernization and security
VMware announced advanced automation capabilities and expanded third-party integrations delivered through the Anywhere Workspace platform that provide organizations with the tools needed to simplify IT workflows, enhance security, and improve overall efficiencies. “Implementing automation capabilities across all aspects of IT…
Looney Tunables bug exploited for cryptojacking
Kinsing threat actors have been spotted exploiting the recently disclosed Looney Tunables (CVE-2023-4911) vulnerability to covertly install cryptomining software into cloud-native environments. Kinsing (aka Money Libra) is a threat actor group that has been active since late 2021, targeting cloud-native…
7 free cyber threat maps showing attack intensity and frequency
Cyber threat maps are one of the most visually engaging tools in the arsenal of cybersecurity professionals. These real-time visualizations provide a global perspective on digital threats, showcasing the intensity and frequency of attacks as they happen. This article lists…
How AI is transforming consumer privacy expectations
Consumers are concerned about their privacy with AI. Cisco discovered that 60% had lost trust in organizations due to their AI use. In this Help Net Security video, Robert Waitman, Director of Cisco’s Privacy Center of Excellence, discusses consumers’ perceptions…
Kubescape 3.0 elevates open-source Kubernetes security
Targeted at the DevSecOps practitioner or platform engineer, Kubescape, the open-source Kubernetes security platform has reached version 3.0. Vulnerability scan results Kubescape 3.0 features Kubescape 3.0 adds new features that make it easier for organizations to secure their Kubernetes clusters,…
Outdated cryptographic protocols put vast amounts of network traffic at risk
Cryptography is largely taken for granted – rarely evaluated or checked – a practice that could have devastating consequences for businesses as attack surfaces continue to expand, the cost of a data breach rises year-over-year, and the age of quantum…
Microsegmentation proves its worth in ransomware defense
The number of ransomware attacks (successful and unsuccessful) has doubled over the past two years, from 43 on average in 2021 to 86 in 2023, according to Akamai. Security organizations have responded to the recent rise in ransomware attacks by…
eBook: Keeping Active Directory out of hackers’ cross-hairs
Active Directory is a prime target for threat actors, and companies must act now to eliminate it as a threat vector permanently. Read the e-book to review: Active Directory (AD) and what it provides Threats and how to keep hackers…
Palo Alto Networks to acquire Talon Cyber Security
Palo Alto Networks has entered into a definitive agreement to acquire Talon Cyber Security, a pioneer of Enterprise Browser technology. Talon’s Enterprise Browser provides a solution that, combined with Prisma SASE, will enable users to securely access business applications from…
Beyond Identity launches Okta Defense Kit to identify and prevent security vulnerabilities
Beyond Identity released the Okta Defense Kit, a duo of two preventative tools to help security and identity professionals identify and prevent security vulnerabilities, including those that contributed to recent breaches of the identity management service Okta. Okta has been…
Red Hat Device Edge ensures consistency across edge and hybrid cloud deployments
Red Hat has introduced Red Hat Device Edge, which offers a consistent platform designed for resource-constrained environments that necessitate small form-factor computing at the device edge. This includes Internet of Things (IoT) gateways, industrial controllers, smart displays, point-of-sale terminals, vending…
MITRE partners with Microsoft to address generative AI security risks
MITRE and Microsoft have added a data-driven generative AI focus to MITRE ATLAS, a community knowledge base that security professionals, AI developers, and AI operators can use as they protect AI-enabled systems. This new framework update and associated new case…
Wing Simulator enables developers to build and test Kubernetes applications
Wing Cloud, the company behind the open source programming language Winglang that works across all clouds, enhances their container support with the ‘Wing Simulator’ that enables developers to build and test their containerized applications locally. The Wing Simulator enables local…
RedSense Compromised Credential Services 2.0 helps users prevent future incidents
RedSense released RedSense Compromised Credential Services 2.0. The new services include RedSense Credential Alert and RedSense Credential Investigator. RedSense has pioneered the use of AI to optimize stolen credential discovery on the dark web ensuring clients always have the most…
Okta breach post mortem reveals weaknesses exploited by attackers
The recent breach of the Okta Support system was carried out via a compromised service account with permissions to view and update customer support cases. “During our investigation into suspicious use of this account, Okta Security identified that an employee…
Silobreaker AI enhances threat intelligence strategy
Silobreaker unveiled plans for its new generative AI tool, Silobreaker AI, which will provide assistance to threat intelligence teams tasked with collecting, analysing and reporting on intelligence requirements. With Silobreaker AI, analysts will be able to accelerate the production of…
Google Play will mark independently validated VPN apps
Android VPN apps that have gone through an independent security validation will now be able to claim that distinction on Google Play with a prominent badge in their Data Safety section. “We’ve launched this banner beginning with VPN apps due…
Atlassian Confluence data-wiping vulnerability exploited
Threat actors are trying to exploit CVE-2023-22518, a critical Atlassian Confluence flaw that allows unauthenticated attackers to reset vulnerable instances’ database, Greynoise is observing. The Shadowserver Foundation has also seen 30+ IP addresses testing for the flaw in internet-facing Confluence…
Exploring the global shift towards AI-specific legislation
In this Help Net Security interview, Sarah Pearce, Partner at Hunton Andrews Kurth, offers insights into the evolving landscape of AI legislation and its global impact. Pearce explores key principles, public participation, the future of AI laws in a world…
How global password practices are changing
Password health and hygiene improved globally over the past year, reducing the risk of account takeover for consumers and businesses, according to Dashlane. Password reuse remains prevalent, however, leaving user accounts particularly vulnerable to password-spraying attacks if they’re not protected…
Securing data at the intersection of the CISO and CDO
Two groups in particular play a key and critical role in ensuring data governance and security: the CISO and the CDO. CISOs are responsible for identifying and managing risks associated with data security, while CDOs are responsible for ensuring data…
The roadblocks to preventive cybersecurity success
In the last two years, the average organization’s cybersecurity program was prepared to defend preventively, or block, just 57% of the cyberattacks it encountered, according to Tenable. This means 43% of attacks launched against them are successful and must be…
The perils of over-reliance on single cloud providers
The risk associated with dependence on a particular cloud provider for multiple business capabilities is in the top five emerging risks for organizations for the second consecutive quarter, according to a survey by Gartner. Emerging risks In September 2023, Gartner…
The role of Kubernetes in modern app management
Kubernetes, often abbreviated as K8s, is an open-source container orchestration platform that has redefined the way modern applications are developed, deployed, and managed. Born out of Google’s internal container orchestration system, Kubernetes has become the de facto standard for containerized…
Week in review: Exploited Citrix Bleed vulnerability, Atlassian patches critical Confluence bug
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: AI threat landscape: Model theft and inference attacks emerge as top concerns In this Help Net Security interview, Guy Guzner, CEO at Savvy, discusses the…
Island names Matt Fairbanks as CMO and Ellen Roeckl as CCO
Island has announced the addition of Matt Fairbanks to its executive team as Chief Marketing Officer (CMO) and the appointment of Ellen Roeckl, Island’s former head of marketing, as the company’s first Chief Communications Officer (CCO). Fairbanks is tasked with…
Appdome partners with JetBrains to automate delivery of secure mobile apps
Appdome has integrated its Cyber Defense Automation Platform with the CI/CD cloud-based service from JetBrains TeamCity allowing teams to automate the build, test and deployment of their mobile applications. JetBrains TeamCity is now part of the Appdome Dev2Cyber Agility Partner…
Identiv Enterphone Mobile protects users against security breaches
Identiv introduces Enterphone Mobile, a highly secure mobile application that brings real-time audio capabilities to the front end, elevating visitor management and perimeter security in residential and commercial spaces. The new mobile app is a key feature in the refreshed…
KandyKorn macOS malware lobbed at blockchain engineers
North Korean hackers are using novel MacOS malware named KandyKorn to target blockchain engineers of a cryptocurrency exchange platform. The attack By impersonating blockchain engineering community members on Discord, the attackers used social engineering techniques to make victims download a…
PagerDuty acquires Jeli to improve enterprise resilience
PagerDuty has signed a definitive agreement to acquire Jeli to transform operations with an enterprise-grade, all-in-one incident management solution. The addition of Jeli’s capabilities to the PagerDuty Operations Cloud will further strengthen its value as a system of action, going…
Microsoft launches new initiative to augment security
Nearly 22 years after Bill Gates announced a concerted Microsoft-wide push to deliver Trustworthy Computing, the company is launching the Secure Future Initiative, to boost the overall security of Microsoft’s products and its customers and users. A new Microsoft initiative…
How cybercriminals adapt and thrive amidst changing consumer trends
The email threat landscape is experiencing a profound transformation, adapting to new challenges and exploiting emerging vulnerabilities with speed and sophistication. In this Help Net Security video, Usman Choudhary, CPTO at VIPRE Security Group, discusses how cybercriminals modify their tactics…
New infosec products of the week: November 3, 2023
Here’s a look at the most interesting products from the past week, featuring releases from Action1, Enzoic, Immuta, and Snappt. Immuta Discover identifies and classifies sensitive data Immuta Discover automatically and continuously discovers structured data in cloud data platforms. It…
Healthcare’s road to redefining cybersecurity with modern solutions
The rate of data encryption following a ransomware attack in healthcare was the highest in the last three years, according to Sophos. Ransomware attacks continue to grow in sophistication Among those organizations surveyed, cybercriminals successfully encrypted data in nearly 75%…
Financial organizations embrace automation for enhanced security
The security performance of financial applications generally outperforms other industries, with automation, targeted security training, and scanning via Application Programming Interface (API) contributing to a year-over-year reduction in the percentage of applications containing flaws, according to Veracode. Against a backdrop…
AI is transforming financial crime compliance
While 86% of compliance, operations, risk and IT professionals at banks and non-banking financial institutions (NBFIs) surveyed said they would increase spending on AI and ML over the next two years, a 93% of respondents said that instead of using…
Nebulon Medusa2 SPU unifies storage, cyber and networking services
Nebulon announced its next-generation Medusa2 SPU. It is the only converged infrastructure data processing unit (DPU) to unify storage, cyber and networking services on a secure, cloud-managed, server-embedded PCIe card. The Medusa2 SPU marks the first-time enterprises and service providers…
OneSpan Trust Vault protects documents against emerging technologies and security threats
OneSpan announced a new capability to its e-signature solution, OneSpan Sign, to give organizations a better way to safeguard the provenance of a document against emerging security threats. The newest addition to OneSpan’s portfolio, Trust Vault, helps guarantee the integrity…
Thentia introduces AI-powered Data Migration Accelerator for seamless transitions
Thentia has launched Data Migration Accelerator (DMA), a new service offering that leverages artificial intelligence to empower its customers to seamlessly migrate their data to its all-encompassing regulatory platform, Thentia Cloud. Beyond data migration, DMA offers ongoing data management –…
Snappt Identity Verification allows property managers to detect fraudulent applicants
Snappt has launched Snappt Identity (ID) Verification to verify prospective tenants. This new offering is now a part of Snappt Pro, the company’s all-in-one solution for fraud detection and identity verification. Snappt has spent the past four years helping the…
Enzoic unveils BIN Monitoring to reduce credit card fraud
Enzoic released its Payment Card BIN Monitoring service designed to help banks and credit unions prevent card fraud through real-time exposure data. The solution harnesses Enzoic’s proprietary Dark Web intelligence to scan for credit and debit cards associated with financial…
Claroty and Rockwell Automation expand capabilities with SaaS-powered OT security solution
Claroty has unveiled an expansion of its capabilities in collaboration with Rockwell Automation by adding the SaaS-powered industrial cybersecurity platform Claroty xDome to Rockwell Automation’s global services portfolio. Additionally, Rockwell Automation customers now have access to Claroty’s complete suite of…
Attackers exploiting Apache ActiveMQ flaw to deliver ransomware (CVE-2023-46604)
Ransomware-wielding attackers are trying to break into servers running outdated versions of Apache ActiveMQ by exploiting a recently fixed vulnerability (CVE-2023-46604). “Beginning Friday, October 27, Rapid7 Managed Detection and Response (MDR) identified suspected exploitation of Apache ActiveMQ CVE-2023-46604 in two…
SAIC evolves its AI and ML ecosystem to improve government mission outcomes
SAIC announced new offerings for Tenjin and additional features for Koverse. “The new offerings and features for SAIC’s Data Science Suite ensure the right people have access to the right data at the right time to gain actionable insights for…
Action1 platform updates automate vulnerability remediation
Action1 announced its latest release. Global enterprises navigating complex environments can now ensure rapid adoption of Action1’s platform within their organization for reduced Mean-Time-To-Remediate (MTTR) while eliminating gaps in their remediation processes. Key features: Automation and cost savings. Enterprises can…
F5 BIG-IP vulnerabilities leveraged by attackers: What to do?
The two BIG-IP vulnerabilities (CVE-2023-46747, CVE-2023-46748) F5 Networks has recently released hotfixes for are being exploited by attackers in the wild, the company has confirmed. “It is important to note that not all exploited systems may show the same indicators,…
MITRE ATT&CK v14 released
MITRE has released MITRE ATT&CK v14, the newest iteration of its popular investigation framework / knowledge base of tactics and techniques employed by cyber attackers. MITRE ATT&CK v14 ATT&CK’s goal is to catalog and categorize behaviors of cyber adversaries in…
6 steps to accelerate cybersecurity incident response
Modern security tools continue to improve in their ability to defend organizations’ networks and endpoints against cybercriminals. But the bad actors still occasionally find a way in. Security teams must be able to stop threats and restore normal operations as…
Cybersecurity workforce shortages: 67% report people deficits
The global cybersecurity workforce has reached 5.5 million people, an 8.7% increase from 2022, representing 440,000 new jobs, according to ISC2. While this is the highest workforce ever recorded, the report shows that demand is still outpacing the supply. The…
How human behavior research informs security strategies
In this Help Net Security interview, Kai Roer, CEO at Praxis Security Labs, explores the theoretical underpinnings, practical implications, and the crucial role of human behavior in cybersecurity. Roer explains why a comprehensive understanding of human complexity is paramount in…
Why legacy system patching can’t wait
The persistent neglect of patching legacy systems is plaguing critical infrastructure and industries. The consequences of such neglect can be damaging to organizations, ranging from costly security vulnerabilities to compliance risk and operational inefficiencies. Thus, the question remains: why is…
Cybersecurity habits and behaviors executives need to be aware of
Top executives — the employee group most targeted by threat actors — are frequently provided unfettered access to valuable data sources and networked assets, according to Ivanti. Executives access unauthorized work data While 96% of leaders say they are at…
Product showcase: LayerX browser security extension
The browser has become the main workspace in modern organizations. It’s where employees create and interact with data, and how they access organizational and external SaaS and web apps. That’s why the browser is extensively targeted by adversaries. They seek…
Public exposure of data breaches is becoming inevitable
Ransomware incidents rising again as criminals use data exfiltration and supply chain attacks to maximize their leverage, according to Allianz. Allianz Commercial analysis of large cyber losses shows the number of cases in which data is exfiltrated is soaring, as…
Ransomware attacks set to break records in 2023
Ransomware attacks continue at a record-breaking pace, with Q3 2023 global ransomware attack frequency up 11% over Q2 and 95% year-over-year (YoY), according to Corvus Insurance. In its Q2 2023 Global Ransomware Report, Corvus noted a significant resurgence in global…
The hidden costs of Java, and the impact of pricing changes
An overwhelming 98% of all the businesses surveyed use Java in their software applications or infrastructure, and 57% of those organizations indicate that Java is the backbone of most of their applications, according to Azul. When including Java-based frameworks, libraries…
Mainframes are around to stay, it’s time to protect them
While many organizations run their core business applications on the mainframe, IT leaders lack confidence in the effectiveness of their mainframe security compliance, signaling a need for more robust security practices, according to Rocket Software. For decades, mainframe systems have…
Infosec products of the month: October 2023
Here’s a look at the most interesting products from the past month, featuring releases from: Appdome, Arcitecta, AuditBoard, BackBox, Cloaked, ComplyCube, Darktrace, Data Theorem, Flexxon, Fortanix, Fortinet, Jumio, LogicMonitor, Malwarebytes, ManageEngine, Nutanix, Prevalent, Progress, SailPoint, Thales, Vanta, Veriff, and Wazuh.…
Ukraine’s top security official to keynote IRISSCON 2023 conference
The Deputy Chairman of Ukraine’s technical security and intelligence service will give the keynote address at this year’s IRISSCERT cybersecurity conference, IRISSCON, in Dublin’s Aviva Stadium on Thursday, 16 November. Victor Zhora, Deputy Chairman of the State Service of Special…
LogRhythm collaborates with D3 Security to help security teams identify behavioral anomalies
LogRhythm announced its partnership with D3 Security. This partnership brings together LogRhythm Axon SIEM and D3 Smart SOAR’s incident enrichment and response capabilities, providing security teams with a powerful, integrated solution to streamline their security operations. As cybersecurity threats continue…
DigiSure TrustScreen Negative File protects sharing platforms against fraud
DigiSure has launched TrustScreen Negative File, adding another layer of protection against fraud and unwelcome activity on sharing platforms. DigiSure empowers companies to embed digital insurance offerings, control their losses and margin, and keep their customers safe with data-driven solutions…
Dragos and Rockwell Automation strengthen ICS/OT cybersecurity threat detection for organizations
Dragos announced the expansion of its combined capabilities in partnership with Rockwell Automation. With this expansion, Rockwell will be making the Dragos Platform available to organizations for enhanced ICS/OT cybersecurity threat detection, providing global deployment services and support capabilities to…
BiBi-Linux wiper targets Israeli companies
Attackers have started using new wiper malware called BiBi-Linux to attack Israeli companies and destroy their data. The BiBi-Linux wiper The Security Joes Incident Response team found the malware during a forensics investigation of a breach within an Israeli company.…
Resecurity brings IDP service to citizens and businesses in India
Resecurity launched its award-winning Identity Protection (IDP) service in India. With a focus on safeguarding the citizens and businesses of India against cyber threats, Resecurity’s IDP service is set to revolutionize how people protect their online identities. The service allows…
Atlassian patches critical Confluence bug, urges for immediate action (CVE-2023-22518)
Atlassian is urging enterprise administrators to update their on-premises Confluence Data Center and Server installations quickly to plug a critical security vulnerability (CVE-2023-22518) that could lead to “significant data loss if exploited by an unauthenticated attacker.” About CVE-2023-22518 CVE-2023-22518 has…
SolarWinds and CISO accused of fraud, control failures
The Securities and Exchange Commission announced charges against SolarWinds and its CISO, Timothy G. Brown, for fraud and internal control failures relating to allegedly known cybersecurity risks and vulnerabilities. The complaint alleges that, from at least its October 2018 initial…
How security observability can help you fight cyber attacks
Security observability uses the external outputs of a system, its logs, metrics, and traces to infer risk, monitor threats, and alert on breaches. Security professionals use this close observation of system behavior to detect, understand, and stop new and unknown…
From Windows 9x to 11: Tracing Microsoft’s security evolution
Over its journey from Windows 9x to Windows 11, Microsoft has implemented multiple security overhauls, each addressing the challenges of its time and setting the stage for future developments. In this Help Net Security interview, we feature security researcher Alex…
A closer look at healthcare’s battle with AI-driven attacks
With its wealth of sensitive patient data, the healthcare industry has become a prime target for cybercriminals leveraging AI tools. As these threats continue to evolve, it’s important to understand how AI is shaping the cybercrime landscape in healthcare and…
The hidden costs of data breaches for small businesses
Nearly 8 in 10 small business leaders admit they are anxious about the safety of their company’s sensitive data and information, according to Shred-it. According to the Identity Theft Resource Center’s report, the number of data breaches remains in line…
Vulnerability management metrics: How to measure success
Without the right metrics, vulnerability management is pretty pointless. If you’re not measuring, how do you know it’s working? So how do you know what to focus on? The list is potentially endless, and it can be hard to know…
F5 fixes critical BIG-IP vulnerability, PoC is public (CVE-2023-46747)
F5 Networks has released hotfixes for three vulnerabilities affecting its BIG-IP multi-purpose networking devices/modules, including a critical authentication bypass vulnerability (CVE-2023-46747) that could lead to unauthenticated remote code execution (RCE). About CVE-2023-46747 Discovered and reported by Thomas Hendrickson and Michael…