Tag: DZone Security Zone

Eliminating API Authentication and Access Control Security Gaps

Read the original article: Eliminating API Authentication and Access Control Security Gaps Traditional applications (almost) always have strong authentication and access controls in place to help safeguard data. APIs – which help transmit or provide access to sensitive information –…

Configuring SSL/TLS Connection Made Easy

Read the original article: Configuring SSL/TLS Connection Made Easy Setting up encryption for your application, how hard can it be? I thought it would be easy, after all, all communication with modern web applications should be encrypted, right? Well, my…

Using Machine Learning for Static Analysis

Read the original article: Using Machine Learning for Static Analysis In some ways, machine learning and AI systems are becoming a victim of their own success. While they are genuinely useful in many fields, particularly when it comes to marketing…

API Security Weekly: Issue #114

Read the original article: API Security Weekly: Issue #114 This week, we check out the API aspects of the recent SolarWinds and PickPoint breaches. Also, we have a review on how to shift API security left with GitHub and 42Crunch…

The Growing Importance of Endpoint Security

Read the original article: The Growing Importance of Endpoint Security What to make of this world driven by technology? Is it a benefit or a problem for society? The truth is, it’s both. While technology is the backbone of greater…

Top 9 Web Security Tools to Secure Your App/System

Read the original article: Top 9 Web Security Tools to Secure Your App/System Security testing is used to identify the unapproved users within some information system and make the data secure. A conscientious and well carried out security testing can…

Securing a K3s Cluster

Read the original article: Securing a K3s Cluster Container security is the process of implementing security tools and policies to protect the container, its application, and performance, including infrastructure, software supply chain, system tools, system libraries, and runtime against security threats.…

5 Uses of Automation in Cybersecurity

Read the original article: 5 Uses of Automation in Cybersecurity Cybersecurity has turned out to be the greatest challenge for businesses in recent years. Just a year ago, data breaches exposed 4.1 billion records. As per the Cost of Data…

Ruby Security Pitfalls and How to Avoid Them

Read the original article: Ruby Security Pitfalls and How to Avoid Them Ruby is a very versatile language. It combines the simplicity of an elegant syntax with powerful features such as support (and encouragement) for monkey patching. Thanks to the…

API Security Weekly: Issue #113

Read the original article: API Security Weekly: Issue #113 This week, we take a look at the recent API vulnerabilities reported at YouTube and 1Password, a detailed OpenID Connect (OIDC) security research, and how Assetnote Wordlists can be used in…

API Security Weekly: Issue #112

Read the original article: API Security Weekly: Issue #112 This week, we have the recently reported API vulnerability in Duffel’s Paginator, a new API fuzzer from Microsoft Research, an upcoming JWT security webinar, and a recorded talk on approaches to…

10 Cyber Security Tools to Watch Out for in 2021

Read the original article: 10 Cyber Security Tools to Watch Out for in 2021 With an immense number of companies and entities climbing onto the digital bandwagon, cybersecurity considerations have come up as limelight. Besides, new technologies such as Big…

An Overview of Security Testing Tools in DevOps

Read the original article: An Overview of Security Testing Tools in DevOps Strategically, security testing tools blend into a DevOps workflow, essentially forming a DevSecOps model while improving production efficiency and minimizing software development costs. Such tools allow you to…

API Security Weekly: Issue #111

Read the original article: API Security Weekly: Issue #111 This week, we take a look at the recent API security issues with Resource-Based Policy APIs at Amazon Web Services (AWS), Backup Gateway APIs at Tesla, and in Twitter Fleets. In…

Introduction To OAuth Framework

Read the original article: Introduction To OAuth Framework You must have heard this word Oauth if you are from a development background. It is because of its popularity, in a few past years technology has evolved a lot and so…

Azure Resource Owner Password Credentials Flow

Read the original article: Azure Resource Owner Password Credentials Flow Introduction Azure provides ROPC (Resource Owner Password Credentials) flow where the Application exchanges user credentials for accessToken and refresh token. There are a few important points to consider when planning…

What Are Different Strategies for Security Testing?

Read the original article: What Are Different Strategies for Security Testing? In this modern interconnected world, the software application is considered the “front door” for several people worldwide through which to enter into your business. This assists enterprises to reach…

Database Authentication + Spring Security SAML

Read the original article: Database Authentication + Spring Security SAML If you are going to be developing web applications in Java, there is no doubt you are familiar with Spring Boot, a veritable toolbox for developing web applications. The most…

API Security Weekly: Issue #110

Read the original article: API Security Weekly: Issue #110 This week, we check out API vulnerabilities in the dating app Bumble and COVID-KAYA, an app for frontline healthcare workers in the Philippines. There’s also a new Forrester report and an…

V8 Array Overflow Exploitation: 2019 KCTF Problem 5

Read the original article: V8 Array Overflow Exploitation: 2019 KCTF Problem 5 Introduction to the KCTF Problem Problem 5 – 小虎还乡 of the 2019 KCTF Competition provides us with a vulnerable v8. The v8 has an array overflow vulnerability. But…

What To Look For In Your Next SIEM Provider

Read the original article: What To Look For In Your Next SIEM Provider Security information and event management (SIEM) software is a security information system that analyzes security alerts and data generated from devices on a network in real-time. It…

Strengthen Enterprise Security Through Network Isolation Approach

Read the original article: Strengthen Enterprise Security Through Network Isolation Approach IT security managers are increasingly waking up to realize that the sheer quantity of regular generated malicious and non-malicious software programmers requires them to be on their toes, searching…

API Security Weekly: Issue #109

Read the original article: API Security Weekly: Issue #109 This week, another API has been leaking voter data in the US, we take a look at Dynatrace’s API token best practices as well as Dredd, an open-source OpenAPI verification tool,…

What’s New In OAuth 2.1?

Read the original article: What’s New In OAuth 2.1? The OAuth 2.1 authorization framework enables a third-party application to obtain limited access to an HTTP service, either on behalf of a resource owner by orchestrating an approval interaction between the…

[Part 2] Mule 4: Using SSL/TLS

Read the original article: [Part 2] Mule 4: Using SSL/TLS This is the second part of the series in learning how to configure the Mule Application to use One Way SSL and Two Way SSL. In the first part, SSL/TLS Concepts…

API Security Weekly: Issue #108

Read the original article: API Security Weekly: Issue #108 This week, we have the recent API vulnerabilities in Thrillophilia and GitLab, there is a new free online course on OpenID Connect, and OpenAPI support has been recently added in Cloudflare.…

SASE: Looking Into the Future of Remote Network Access

Read the original article: SASE: Looking Into the Future of Remote Network Access The global impact of the COVID-19 pandemic is forcing millions of people to work from home. However, the traditional network and network security models cannot effectively support…

OPA and Gatekeeper: OPA or Gatekeeper?

Read the original article: OPA and Gatekeeper: OPA or Gatekeeper? In the last couple of posts, I wrote about Open Policy Agent (OPA). People almost always ask one question – what is the difference between OPA and Gatekeeper when it…

Using SSDLC to Prepare for Security Incidents

Read the original article: Using SSDLC to Prepare for Security Incidents From a software engineer’s point of view, fixing a security issue can be equal to removing an opportunity to exploit a product. While from a security engineer’s point of…

BitCode – Blockchain for HTTP Lambda Invocations

Read the original article: BitCode – Blockchain for HTTP Lambda Invocations BitCoin is basically a digital ledger system, allowing for keeping transactions based upon cryptographic signatures in a decentralised database, ensuring the transaction was initiated by the person owning the…

For Secure Code, Maintainability Matters

Read the original article: For Secure Code, Maintainability Matters Author Robert Collier said that “Success is the sum of small efforts repeated day in and day out.” That’s especially true when it comes to security. By now we all understand…

The Biggest Endpoint Security and Deception Software Trends

Read the original article: The Biggest Endpoint Security and Deception Software Trends Technological advances in interconnected devices are pushing companies to operate more efficiently and are making global cyber threats increasingly prevalent. As technology advances, companies should ensure they have…

OpenSSL Key and IV Padding

Read the original article: OpenSSL Key and IV Padding OpenSSL is an omnipresent tool when it comes to encryption. While in Java we are used to the native Java implementations of cryptographic primitives, most other languages rely on OpenSSL. Yesterday…

API Security Weekly: Issue #107

Read the original article: API Security Weekly: Issue #107 This week, we check out three API vulnerability reports for Waze, Amazon Web Services (AWS), and the UK NHS COVID-19 app. In addition, the new Forrester study of the technologies constituting…

Why Observability Is the Next Big Thing in Security

Read the original article: Why Observability Is the Next Big Thing in Security Observability for Application Security Is a Must-have It’s not easy to tell modern security stories to users of legacy security solutions still attached to squeezing some fading…

Cryptographically secured HTTP lambda invocations

Read the original article: Cryptographically secured HTTP lambda invocations A lambda function invocation is when the caller supplies a piece of code to a function, for then to have the other function execute the code the caller supplied. In the…

API Security Weekly: Issue #106

Read the original article: API Security Weekly: Issue #106 This week, we have the recent API vulnerabilities at GitLab and Grindr, the APICheck tool gets donated to OWASP, there’s a summary on the basics of API authentication options, and complimentary…

How To Mask Sensitive Data

Read the original article: How To Mask Sensitive Data You can leverage the Log4j Framework by Apache to make changes to the message logger during application execution.  In the case where you are dealing with sensitive data in your application,…

Teach yourself AES cryptography in 7 seconds

Read the original article: Teach yourself AES cryptography in 7 seconds When I started implementing AES cryptography in Magic, I did as most other developers, I went to Google to see if Jon Skeet had already written out my code…

How NSA Hacks Your Webcam?

Read the original article: How NSA Hacks Your Webcam? This is a long-awaited post, I was thinking to post about this as soon as I watched the Snowden movie a few years ago. And today morning as I saw this about…

How Can NSA Hack Your Webcam?

Read the original article: How Can NSA Hack Your Webcam? This is a long-awaited post, I was thinking to post about this as soon as I watched the Snowden movie a few years ago. And today morning as I saw this…

How MFA Can Be Used Against You

Read the original article: How MFA Can Be Used Against You When signing in to a device or application, you are often asked for proof of identity, though a password or key, or even proof of ownership of another device…

The State of Ransomware Detection and Malware Prevention

Read the original article: The State of Ransomware Detection and Malware Prevention Every year, as the cybersecurity requirements of businesses become more complex, technology continues to evolve beyond them. Although the new Internet of Things (IoT) devices and cloud-based systems…

API Security Weekly: Issue #105

Read the original article: API Security Weekly: Issue #105 This week, we take a look at API vulnerabilities in HashiCorp Vault, Azure App Services, and more. There is also an introductory video on finding information disclosure in JSON and XML…

Endpoint Management and Security In a Work-From-Home World

Read the original article: Endpoint Management and Security In a Work-From-Home World Network administrators have long been stretched thin in their attempts to maintain global endpoint security settings, configurations, and patching. Now that most, if not all, of their organization’s…

How To Navigate WebAuthn…and Its Complications

Read the original article: How To Navigate WebAuthn…and Its Complications Both consumer and enterprise users can benefit greatly from FIDO2 and WebAuthn. However, there are difficulties that can prove confusing for IT departments, as they are different than other consumer…

The Importance To DevOps In Navigating the Service Mesh Map

Read the original article: The Importance To DevOps In Navigating the Service Mesh Map A “service mesh” is an infrastructure layer regulating the interactions and relationships between applications and microservices. Rather than a source of fundamentally new features, it provides…

7 Web Application Security Best Practices

Read the original article: 7 Web Application Security Best Practices Web Application Security has been one of the most significant parts when it comes to web app development. Developers need to make sure the security of apps as there is…

Vulnerability Assessment and Penetration Testing

Read the original article: Vulnerability Assessment and Penetration Testing Introduction In these days of widespread Internet usage, security is of prime importance. The almost universal use of mobile and Web applications makes systems vulnerable to cyber-attacks. Vulnerability assessment can help…

API Security Weekly: Issue #104

Read the original article: API Security Weekly: Issue #104 This week, we check out the recent API-related vulnerabilities at Twitter and Grandstream Networks, the newly added support for mutual TLS (mTLS) in AWS API Gateway, and the API security episode…

Why USB Security Policy Matters

Read the original article: Why USB Security Policy Matters Honeywell released a report that over 40% of USB portable storage devices contain at least one risky file and over 25% of those threats could lead to operational issues. In 2018,…

5 Recent Great Reads In Automation Cybersecurity

Read the original article: 5 Recent Great Reads In Automation Cybersecurity In this occasional series, we’re bringing you a curated selection of recent articles from the automation cybersecurity community.  For today’s post, we looked for relevant articles published in September 2020…

Top SAST Solutions You Should Know

Read the original article: Top SAST Solutions You Should Know SAST, short for Static Application Security Testing, is a code analysis testing process for discovering security vulnerabilities within applications. It is also known as white-box testing because it depends on…

Kafka Security With SASL and ACL

Read the original article: Kafka Security With SASL and ACL Red Hat AMQ Streams Red Hat AMQ Streams is a massively-scalable, distributed, and high-performance data streaming platform based on the Apache ZooKeeper and Apache Kafka projects. This blog covers authentication…

How to Navigate WebAuthn…and its Complications

Read the original article: How to Navigate WebAuthn…and its Complications Both consumer and enterprise users can benefit greatly from FIDO2 and WebAuthn. However, there are difficulties that can prove confusing for IT departments, as they are different than other consumer…

API Security Weekly: Issue #102

Read the original article: API Security Weekly: Issue #102 This week, we look into the recent API vulnerabilities at Facebook and the campaing apps for US presidential election, a new book on the OpenAPI Specification (OAS), and a guest post…

Finding Help in a Remote World

Read the original article: Finding Help in a Remote World In early 2020, IT teams were getting crushed by the heavy volume of help desk tickets. It didn’t seem possible that the number of tickets could increase further. But then…

Need Security Tokens for Java? Try JPaseto

Read the original article: Need Security Tokens for Java? Try JPaseto To circumvent the issues with JSON Web Tokens, try PASETO; a new security token format, made for quick and easy accessibility, free of the complications of JWT. PASETO, or…

Myths and Facts of Security Testing

Read the original article: Myths and Facts of Security Testing Software security is extremely valuable to users, and even more to the companies. Besides building secure application software, it is crucial to consider and test security right through the software…

Bringing Your (Encryption) Keys to Multi/Hybrid Clouds

Read the original article: Bringing Your (Encryption) Keys to Multi/Hybrid Clouds Tools and Setup Before we dive into the fun part of getting keys shared amongst cloud providers, there are a variety of tools required to get this tutorial working.…

API Security Weekly: Issue #101

Read the original article: API Security Weekly: Issue #101 After the special 100th edition last week, which was all about API security advice from the industry’s thought leaders, this week we are back to our regular API security news, and…

Go Modules Security

Read the original article: Go Modules Security Google’s Go programming language is all in boom and rocketing in its popularity in the mainstream software development field. Since Golang is a relatively new language, it does not have a long history…

Go Modules Security

Read the original article: Go Modules Security Google’s Go programming language is all in boom and rocketing in its popularity in the mainstream software development field. Since Golang is a relatively new language, it does not have a long history…

How to Keep Your Java Applications Secure

Read the original article: How to Keep Your Java Applications Secure A little over a year ago, in April 2019, the way most Java users accessed updates for the JDK changed. The reason for this was a combination of changes…

Be Aware of Zoom Phishing Scams

Read the original article: Be Aware of Zoom Phishing Scams Late last year, video conferencing platform Zoom hosted around 10 million users – a pretty decent number for a service not many people knew existed. Fast forward to the COVID-19…

How Can Security Keys Help Authentication?

Read the original article: How Can Security Keys Help Authentication? Within corporations as well as consumers, the desire for strong authentication has never been more important. Online protection is at the front of everyone’s minds and, with the variety of…