FreshRSS

๐Ÿ”’
โŒ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
โ˜ โ˜† โœ‡ The Hacker News

New XM Cyber Research: 80% of Exposures from Misconfigurations, Less Than 1% from CVEs

By: The Hacker News โ€” May 17th 2024 at 11:29
A new report from XM Cyber has found โ€“ among other insights - a dramatic gap between where most organizations focus their security efforts, and where the most serious threats actually reside. The new report, Navigating the Paths of Risk: The State of Exposure Management in 2024, is based on hundreds of thousands of attack path assessments conducted by the XM Cyber
โ˜ โ˜† โœ‡ The Hacker News

(Cyber) Risk = Probability of Occurrence x Damage

By: The Hacker News โ€” May 15th 2024 at 11:38
Hereโ€™s How to Enhance Your Cyber Resilience with CVSS In late 2023, the Common Vulnerability Scoring System (CVSS) v4.0 was unveiled, succeeding the eight-year-old CVSS v3.0, with the aim to enhance vulnerability assessment for both industry and the public. This latest version introduces additional metrics like safety and automation to address criticism of lacking granularity while
โ˜ โ˜† โœ‡ The Hacker News

It's Time to Master the Lift & Shift: Migrating from VMware vSphere to Microsoft Azure

By: The Hacker News โ€” May 15th 2024 at 10:55
While cloud adoption has been top of mind for many IT professionals for nearly a decade, itโ€™s only in recent months, with industry changes and announcements from key players, that many recognize the time to make the move is now. It may feel like a daunting task, but tools exist to help you move your virtual machines (VMs) to a public cloud provider โ€“ like Microsoft Azure
โ˜ โ˜† โœ‡ The Hacker News

6 Mistakes Organizations Make When Deploying Advanced Authentication

By: The Hacker News โ€” May 14th 2024 at 10:51
Deploying advanced authentication measures is key to helping organizations address their weakest cybersecurity link: their human users. Having some form of 2-factor authentication in place is a great start, but many organizations may not yet be in that spot or have the needed level of authentication sophistication to adequately safeguard organizational data. When deploying
โ˜ โ˜† โœ‡ The Hacker News

The 2024 Browser Security Report Uncovers How Every Web Session Could be a Security Minefield

By: The Hacker News โ€” May 13th 2024 at 12:06
With the browser becoming the most prevalent workspace in the enterprise, it is also turning into a popular attack vector for cyber attackers. From account takeovers to malicious extensions to phishing attacks, the browser is a means for stealing sensitive data and accessing organizational systems. Security leaders who are planning their security architecture
โ˜ โ˜† โœ‡ The Hacker News

SHQ Response Platform and Risk Centre to Enable Management and Analysts Alike

By: The Hacker News โ€” May 13th 2024 at 10:19
In the last decade, there has been a growing disconnect between front-line analysts and senior management in IT and Cybersecurity. Well-documented challenges facing modern analysts revolve around a high volume of alerts, false positives, poor visibility of technical environments, and analysts spending too much time on manual tasks. The Impact of Alert Fatigue and False Positives  Analysts
โ˜ โ˜† โœ‡ The Hacker News

CensysGPT: AI-Powered Threat Hunting for Cybersecurity Pros (Webinar)

By: The Hacker News โ€” May 10th 2024 at 12:52
Artificial intelligence (AI) is transforming cybersecurity, and those leading the charge are using it to outsmart increasingly advanced cyber threats. Join us for an exciting webinar, "The Future of Threat Hunting is Powered by Generative AI," where you'll explore how AI tools are shaping the future of cybersecurity defenses. During the session, Censys Security Researcher Aidan Holland will
โ˜ โ˜† โœ‡ The Hacker News

What's the Right EDR for You?

By: The Hacker News โ€” May 10th 2024 at 10:22
A guide to finding the right endpoint detection and response (EDR) solution for your businessโ€™ unique needs. Cybersecurity has become an ongoing battle between hackers and small- and mid-sized businesses. Though perimeter security measures like antivirus and firewalls have traditionally served as the frontlines of defense, the battleground has shifted to endpoints. This is why endpoint
โ˜ โ˜† โœ‡ The Hacker News

New Guide: How to Scale Your vCISO Services Profitably

By: The Hacker News โ€” May 9th 2024 at 11:05
Cybersecurity and compliance guidance are in high demand among SMEs. However, many of them cannot afford to hire a full-time CISO. A vCISO can answer this need by offering on-demand access to top-tier cybersecurity expertise. This is also an opportunity for MSPs and MSSPs to grow their business and bottom line. MSPs and MSSPs that expand their offerings and provide vCISO services
โ˜ โ˜† โœ‡ The Hacker News

A SaaS Security Challenge: Getting Permissions All in One Placeย 

By: The Hacker News โ€” May 8th 2024 at 14:18
Permissions in SaaS platforms like Salesforce, Workday, and Microsoft 365 are remarkably precise. They spell out exactly which users have access to which data sets. The terminology differs between apps, but each userโ€™s base permission is determined by their role, while additional permissions may be granted based on tasks or projects they are involved with. Layered on top of
โ˜ โ˜† โœ‡ The Hacker News

The Fundamentals of Cloud Security Stress Testing

By: The Hacker News โ€” May 8th 2024 at 10:58
ืดDefenders think in lists, attackers think in graphs,โ€ said John Lambert from Microsoft, distilling the fundamental difference in mindset between those who defend IT systems and those who try to compromise them. The traditional approach for defenders is to list security gaps directly related to their assets in the network and eliminate as many as possible, starting with the most critical.
โ˜ โ˜† โœ‡ The Hacker News

New Case Study: The Malicious Comment

By: The Hacker News โ€” May 7th 2024 at 10:42
How safe is your comments section? Discover how a seemingly innocent 'thank you' comment on a product page concealed a malicious vulnerability, underscoring the necessity of robust security measures. Read the full real-life case study here.  When is a โ€˜Thank youโ€™ not a โ€˜Thank youโ€™? When itโ€™s a sneaky bit of code thatโ€™s been hidden inside a โ€˜Thank Youโ€™
โ˜ โ˜† โœ‡ The Hacker News

It Costs How Much?!? The Financial Pitfalls of Cyberattacks on SMBs

By: The Hacker News โ€” May 6th 2024 at 11:00
Cybercriminals are vipers. Theyโ€™re like snakes in the grass, hiding behind their keyboards, waiting to strike. And if you're a small- and medium-sized business (SMB), your organization is the ideal lair for these serpents to slither into.  With cybercriminals becoming more sophisticated, SMBs like you must do more to protect themselves. But at what price? Thatโ€™s the daunting question
โ˜ โ˜† โœ‡ The Hacker News

Expert-Led Webinar - Uncovering Latest DDoS Tactics and Learn How to Fight Back

By: The Hacker News โ€” May 3rd 2024 at 12:53
In today's rapidly evolving digital landscape, the threat of Distributed Denial of Service (DDoS) attacks looms more significant than ever. As these cyber threats grow in sophistication, understanding and countering them becomes crucial for any business seeking to protect its online presence. To address this urgent need, we are thrilled to announce our upcoming webinar, "Uncovering Contemporary
โ˜ โ˜† โœ‡ The Hacker News

New Guide Explains How to Eliminate the Risk of Shadow SaaS and Protect Corporate Data

By: The Hacker News โ€” May 3rd 2024 at 10:42
SaaS applications are dominating the corporate landscape. Their increased use enables organizations to push the boundaries of technology and business. At the same time, these applications also pose a new security risk that security leaders need to address, since the existing security stack does not enable complete control or comprehensive monitoring of their usage.
โ˜ โ˜† โœ‡ The Hacker News

When is One Vulnerability Scanner Not Enough?

By: The Hacker News โ€” May 2nd 2024 at 10:25
Like antivirus software, vulnerability scans rely on a database of known weaknesses. Thatโ€™s why websites like VirusTotal exist, to give cyber practitioners a chance to see whether a malware sample is detected by multiple virus scanning engines, but this concept hasnโ€™t existed in the vulnerability management space. The benefits of using multiple scanning engines Generally speaking
โ˜ โ˜† โœ‡ The Hacker News

How to Make Your Employees Your First Line of Cyber Defense

By: The Hacker News โ€” May 1st 2024 at 11:03
Thereโ€™s a natural human desire to avoid threatening scenarios. The irony, of course, is if you hope to attain any semblance of security, youโ€™ve got to remain prepared to confront those very same threats. As a decision-maker for your organization, you know this well. But no matter how many experts or trusted cybersecurity tools your organization has a standing guard, you
โ˜ โ˜† โœ‡ The Hacker News

Navigating the Threat Landscape: Understanding Exposure Management, Pentesting, Red Teaming and RBVM

By: The Hacker News โ€” April 29th 2024 at 10:54
It comes as no surprise that today's cyber threats are orders of magnitude more complex than those of the past. And the ever-evolving tactics that attackers use demand the adoption of better, more holistic and consolidated ways to meet this non-stop challenge. Security teams constantly look for ways to reduce risk while improving security posture, but many
โ˜ โ˜† โœ‡ The Hacker News

10 Critical Endpoint Security Tips You Should Know

By: The Hacker News โ€” April 26th 2024 at 10:46
In today's digital world, where connectivity is rules all, endpoints serve as the gateway to a businessโ€™s digital kingdom. And because of this, endpoints are one of hackers' favorite targets.  According to the IDC, 70% of successful breaches start at the endpoint. Unprotected endpoints provide vulnerable entry points to launch devastating cyberattacks. With IT
โ˜ โ˜† โœ‡ The Hacker News

Network Threats: A Step-by-Step Attack Demonstration

By: The Hacker News โ€” April 25th 2024 at 11:13
Follow this real-life network attack simulation, covering 6 steps from Initial Access to Data Exfiltration. See how attackers remain undetected with the simplest tools and why you need multiple choke points in your defense strategy. Surprisingly, most network attacks are not exceptionally sophisticated, technologically advanced, or reliant on zero-day tools that exploit
โ˜ โ˜† โœ‡ The Hacker News

Webinar: Learn Proactive Supply Chain Threat Hunting Techniques

By: The Hacker News โ€” April 23rd 2024 at 11:28
In the high-stakes world of cybersecurity, the battleground has shifted. Supply chain attacks have emerged as a potent threat, exploiting the intricate web of interconnected systems and third-party dependencies to breach even the most formidable defenses. But what if you could turn the tables and proactively hunt these threats before they wreak havoc? We invite you to join us for an
โ˜ โ˜† โœ‡ The Hacker News

Unmasking the True Cost of Cyberattacks: Beyond Ransom and Recovery

By: The Hacker News โ€” April 23rd 2024 at 10:22
Cybersecurity breaches can be devastating for both individuals and businesses alike. While many people tend to focus on understanding how and why they were targeted by such breaches, there's a larger, more pressing question: What is the true financial impact of a cyberattack? According to research by Cybersecurity Ventures, the global cost of cybercrime is projected to reach
โ˜ โ˜† โœ‡ The Hacker News

Pentera's 2024 Report Reveals Hundreds of Security Events per Week, Highlighting the Criticality of Continuous Validation

By: The Hacker News โ€” April 22nd 2024 at 11:30
Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half.  And this, in a world where enterprises deploy an average of 53 different security solutions to safeguard their digital domain.  Alarming? Absolutely. A recent survey of CISOs and CIOs, commissioned by Pentera and
โ˜ โ˜† โœ‡ The Hacker News

MITRE Corporation Breached by Nation-State Hackers Exploiting Ivanti Flaws

By: The Hacker News โ€” April 22nd 2024 at 11:05
The MITRE Corporation revealed that it was the target of a nation-state cyber attack that exploited two zero-day flaws in Ivanti Connect Secure appliances starting in January 2024. The intrusion led to the compromise of its Networked Experimentation, Research, and Virtualization Environment (NERVE), an unclassified research and prototyping network. The unknown adversary "performed reconnaissance
โ˜ โ˜† โœ‡ The Hacker News

Ransomware Double-Dip: Re-Victimization in Cyber Extortion

By: The Hacker News โ€” April 22nd 2024 at 10:22
Between crossovers - Do threat actors play dirty or desperate? In our dataset of over 11,000 victim organizations that have experienced a Cyber Extortion / Ransomware attack, we noticed that some victims re-occur. Consequently, the question arises why we observe a re-victimization and whether or not this is an actual second attack, an affiliate crossover (meaning an affiliate has gone to
โ˜ โ˜† โœ‡ The Hacker News

How Attackers Can Own a Business Without Touching the Endpoint

By: The Hacker News โ€” April 19th 2024 at 11:08
Attackers are increasingly making use of โ€œnetworklessโ€ attack techniques targeting cloud apps and identities. Hereโ€™s how attackers can (and are) compromising organizations โ€“ without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, letโ€™s discuss why
โ˜ โ˜† โœ‡ The Hacker News

Recover from Ransomware in 5 Minutesโ€”We will Teach You How!

By: The Hacker News โ€” April 18th 2024 at 11:17
Super Low RPO with Continuous Data Protection:Dial Back to Just Seconds Before an Attack Zerto, a Hewlett Packard Enterprise company, can help you detect and recover from ransomware in near real-time. This solution leverages continuous data protection (CDP) to ensure all workloads have the lowest recovery point objective (RPO) possible. The most valuable thing about CDP is that it does not use
โ˜ โ˜† โœ‡ The Hacker News

How to Conduct Advanced Static Analysis in a Malware Sandbox

By: The Hacker News โ€” April 18th 2024 at 10:31
Sandboxes are synonymous with dynamic malware analysis. They help to execute malicious files in a safe virtual environment and observe their behavior. However, they also offer plenty of value in terms of static analysis. See these five scenarios where a sandbox can prove to be a useful tool in your investigations. Detecting Threats in PDFs PDF files are frequently exploited by threat actors to
โ˜ โ˜† โœ‡ The Hacker News

GenAI: A New Headache for SaaS Security Teams

By: The Hacker News โ€” April 17th 2024 at 11:07
The introduction of Open AIโ€™s ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing,
โ˜ โ˜† โœ‡ The Hacker News

Identity in the Shadows: Shedding Light on Cybersecurity's Unseen Threats

By: The Hacker News โ€” April 16th 2024 at 11:10
In today's rapidly evolving digital landscape, organizations face an increasingly complex array of cybersecurity threats. The proliferation of cloud services and remote work arrangements has heightened the vulnerability of digital identities to exploitation, making it imperative for businesses to fortify their identity security measures. Our recent research report, The Identity Underground
โ˜ โ˜† โœ‡ The Hacker News

AI Copilot: Launching Innovation Rockets, But Beware of the Darkness Ahead

By: The Hacker News โ€” April 15th 2024 at 13:30
Imagine a world where the software that powers your favorite apps, secures your online transactions, and keeps your digital life could be outsmarted and taken over by a cleverly disguised piece of code. This isn't a plot from the latest cyber-thriller; it's actually been a reality for years now. How this will change โ€“ in a positive or negative direction โ€“ as artificial intelligence (AI) takes on
โ˜ โ˜† โœ‡ The Hacker News

Timing is Everything: The Role of Just-in-Time Privileged Access in Security Evolution

By: The Hacker News โ€” April 15th 2024 at 10:21
To minimize the risk of privilege misuse, a trend in the privileged access management (PAM) solution market involves implementing just-in-time (JIT) privileged access. This approach to privileged identity management aims to mitigate the risks associated with prolonged high-level access by granting privileges temporarily and only when necessary, rather than providing users with
โ˜ โ˜† โœ‡ The Hacker News

Code Keepers: Mastering Non-Human Identity Management

By: The Hacker News โ€” April 12th 2024 at 11:13
Identities now transcend human boundaries. Within each line of code and every API call lies a non-human identity. These entities act as programmatic access keys, enabling authentication and facilitating interactions among systems and services, which are essential for every API call, database query, or storage account access. As we depend on multi-factor authentication and passwords to safeguard
โ˜ โ˜† โœ‡ The Hacker News

Python's PyPI Reveals Its Secrets

By: The Hacker News โ€” April 11th 2024 at 11:32
GitGuardian is famous for its annual State of Secrets Sprawl report. In their 2023 report, they found over 10 million exposed passwords, API keys, and other credentials exposed in public GitHub commits. The takeaways in their 2024 report did not just highlight 12.8 million new exposed secrets in GitHub, but a number in the popular Python package repository PyPI. PyPI,
โ˜ โ˜† โœ‡ The Hacker News

Hands-on Review: Cynomi AI-powered vCISO Platform

By: The Hacker News โ€” April 10th 2024 at 11:00
The need for vCISO services is growing. SMBs and SMEs are dealing with more third-party risks, tightening regulatory demands and stringent cyber insurance requirements than ever before. However, they often lack the resources and expertise to hire an in-house security executive team. By outsourcing security and compliance leadership to a vCISO, these organizations can more easily obtain
โ˜ โ˜† โœ‡ The Hacker News

Webinar: Learn How to Stop Hackers from Exploiting Hidden Identity Weaknesses

By: The Hacker News โ€” April 10th 2024 at 09:02
We all know passwords and firewalls are important, but what about the invisible threats lurking beneath the surface of your systems? Identity Threat Exposures (ITEs) are like secret tunnels for hackers โ€“ they make your security way more vulnerable than you think. Think of it like this: misconfigurations, forgotten accounts, and old settings are like cracks in your digital fortress walls. Hackers
โ˜ โ˜† โœ‡ The Hacker News

CL0P's Ransomware Rampage - Security Measures for 2024

By: The Hacker News โ€” April 9th 2024 at 11:24
2023 CL0P Growth  Emerging in early 2019, CL0P was first introduced as a more advanced version of its predecessor the โ€˜CryptoMixโ€™ ransomware, brought about by its owner CL0P ransomware, a cybercrime organisation. Over the years the group remained active with significant campaigns throughout 2020 to 2022. But in 2023 the CL0P ransomware gang took itself to new heights and became one of the
โ˜ โ˜† โœ‡ The Hacker News

The Drop in Ransomware Attacks in 2024 and What it Means

By: The Hacker News โ€” April 8th 2024 at 11:23
The ransomware industry surged in 2023 as it saw an alarming 55.5% increase in victims worldwide, reaching a staggering 5,070. But 2024 is starting off showing a very different picture. While the numbers skyrocketed in Q4 2023 with 1309 cases, in Q1 2024, the ransomware industry was down to 1,048 cases. This is a 22% decrease in ransomware attacks compared to Q4 2023. Figure
โ˜ โ˜† โœ‡ The Hacker News

CISO Perspectives on Complying with Cybersecurity Regulations

By: The Hacker News โ€” April 5th 2024 at 11:18
Compliance requirements are meant to increase cybersecurity transparency and accountability. As cyber threats increase, so do the number of compliance frameworks and the specificity of the security controls, policies, and activities they include. For CISOs and their teams, that means compliance is a time-consuming, high-stakes process that demands strong organizational and
โ˜ โ˜† โœ‡ The Hacker News

Considerations for Operational Technology Cybersecurity

By: The Hacker News โ€” April 4th 2024 at 11:27
Operational Technology (OT) refers to the hardware and software used to change, monitor, or control the enterprise's physical devices, processes, and events. Unlike traditional Information Technology (IT) systems, OT systems directly impact the physical world. This unique characteristic of OT brings additional cybersecurity considerations not typically present in conventional IT security
โ˜ โ˜† โœ‡ The Hacker News

Attack Surface Management vs. Vulnerability Management

By: The Hacker News โ€” April 3rd 2024 at 11:12
Attack surface management (ASM) and vulnerability management (VM) are often confused, and while they overlap, theyโ€™re not the same. The main difference between attack surface management and vulnerability management is in their scope: vulnerability management checks a list of known assets, while attack surface management assumes you have unknown assets and so begins with discovery. Letโ€™s look at
โ˜ โ˜† โœ‡ The Hacker News

Harnessing the Power of CTEM for Cloud Security

By: The Hacker News โ€” April 2nd 2024 at 11:27
Cloud solutions are more mainstream โ€“ and therefore more exposed โ€“ than ever before. In 2023 alone, a staggering 82% of data breaches were against public, private, or hybrid cloud environments. Whatโ€™s more, nearly 40% of breaches spanned multiple cloud environments. The average cost of a cloud breach was above the overall average, at $4.75 million. In a time where cloud has become the de facto
โ˜ โ˜† โœ‡ The Hacker News

Detecting Windows-based Malware Through Better Visibility

By: The Hacker News โ€” April 1st 2024 at 11:20
Despite a plethora of available security solutions, more and more organizations fall victim to Ransomware and other threats. These continued threats aren't just an inconvenience that hurt businesses and end users - they damage the economy, endanger lives, destroy businesses and put national security at risk. But if that wasnโ€™t enough โ€“ North Korea appears to be using revenue from cyber
โ˜ โ˜† โœ‡ The Hacker News

The Golden Age of Automated Penetration Testing is Here

By: The Hacker News โ€” March 29th 2024 at 11:19
Network penetration testing plays a vital role in detecting vulnerabilities that can be exploited. The current method of performing pen testing is pricey, leading many companies to undertake it only when necessary, usually once a year for their compliance requirements. This manual approach often misses opportunities to find and fix security issues early on, leaving businesses vulnerable to
โ˜ โ˜† โœ‡ The Hacker News

New Webinar: Avoiding Application Security Blind Spots with OPSWAT and F5

By: The Hacker News โ€” March 28th 2024 at 12:43
Considering the ever-changing state of cybersecurity, it's never too late to ask yourself, "am I doing what's necessary to keep my organization's web applications secure?" The continuous evolution of technology introduces new and increasingly sophisticated threats daily, posing challenges to organizations all over the world and across the broader spectrum of industries striving to maintain
โ˜ โ˜† โœ‡ The Hacker News

Behind the Scenes: The Art of Safeguarding Non-Human Identities

By: The Hacker News โ€” March 28th 2024 at 11:00
In the whirlwind of modern software development, teams race against time, constantly pushing the boundaries of innovation and efficiency. This relentless pace is fueled by an evolving tech landscape, where SaaS domination, the proliferation of microservices, and the ubiquity of CI/CD pipelines are not just trends but the new norm. Amidst this backdrop, a critical aspect subtly weaves into the
โ˜ โ˜† โœ‡ The Hacker News

SASE Solutions Fall Short Without Enterprise Browser Extensions, New Report Reveals

By: The Hacker News โ€” March 27th 2024 at 10:56
As SaaS applications dominate the business landscape, organizations need optimized network speed and robust security measures. Many of them have been turning to SASE, a product category that offers cloud-based network protection while enhancing network infrastructure performance. However, a new report: "Better Together: SASE and Enterprise Browser Extension for the SaaS-First Enterprise" (
โ˜ โ˜† โœ‡ The Hacker News

Crafting Shields: Defending Minecraft Servers Against DDoS Attacks

By: The Hacker News โ€” March 26th 2024 at 11:29
Minecraft, with over 500 million registered users and 166 million monthly players, faces significant risks from distributed denial-of-service (DDoS) attacks, threatening server functionality, player experience, and the gameโ€™s reputation. Despite the prevalence of DDoS attacks on the game, the majority of incidents go unreported, leaving a gap in awareness and protection. This article explains
โ˜ โ˜† โœ‡ The Hacker News

Key Lesson from Microsoftโ€™s Password Spray Hack: Secure Every Account

By: The Hacker News โ€” March 25th 2024 at 11:37
In January 2024, Microsoft discovered theyโ€™d been the victim of a hack orchestrated by Russian-state hackers Midnight Blizzard (sometimes known as Nobelium). The concerning detail about this case is how easy it was to breach the software giant. It wasnโ€™t a highly technical hack that exploited a zero-day vulnerability โ€“ the hackers used a simple password spray attack to take control of
โ˜ โ˜† โœ‡ The Hacker News

Implementing Zero Trust Controls for Compliance

By: The Hacker News โ€” March 22nd 2024 at 11:28
The ThreatLockerยฎ Zero Trust Endpoint Protection Platform implements a strict deny-by-default, allow-by-exception security posture to give organizations the ability to set policy-based controls within their environment and mitigate countless cyber threats, including zero-days, unseen network footholds, and malware attacks as a direct result of user error. With the capabilities of the
โ˜ โ˜† โœ‡ The Hacker News

How to Accelerate Vendor Risk Assessments in the Age of SaaS Sprawl

By: The Hacker News โ€” March 21st 2024 at 11:30
In today's digital-first business environment dominated by SaaS applications, organizations increasingly depend on third-party vendors for essential cloud services and software solutions. As more vendors and services are added to the mix, the complexity and potential vulnerabilities within the SaaS supply chain snowball quickly. Thatโ€™s why effective vendor risk management (VRM) is a
โ˜ โ˜† โœ‡ The Hacker News

Making Sense of Operational Technology Attacks: The Past, Present, and Future

By: The Hacker News โ€” March 21st 2024 at 09:23
When you read reports about cyber-attacks affecting operational technology (OT), itโ€™s easy to get caught up in the hype and assume every single one is sophisticated. But are OT environments all over the world really besieged by a constant barrage of complex cyber-attacks? Answering that would require breaking down the different types of OT cyber-attacks and then looking back on all the
โ˜ โ˜† โœ‡ The Hacker News

Generative AI Security - Secure Your Business in a World Powered by LLMs

By: The Hacker News โ€” March 20th 2024 at 11:27
Did you know that 79% of organizations are already leveraging Generative AI technologies? Much like the internet defined the 90s and the cloud revolutionized the 2010s, we are now in the era of Large Language Models (LLMs) and Generative AI. The potential of Generative AI is immense, yet it brings significant challenges, especially in security integration. Despite their powerful capabilities,
โ˜ โ˜† โœ‡ The Hacker News

APIs Drive the Majority of Internet Traffic and Cybercriminals are Taking Advantage

By: The Hacker News โ€” March 19th 2024 at 16:20
Application programming interfaces (APIs) are the connective tissue behind digital modernization, helping applications and databases exchange data more effectively. The State of API Security in 2024 Report from Imperva, a Thales company, found that the majority of internet traffic (71%) in 2023 was API calls. Whatโ€™s more, a typical enterprise site saw an average of 1.5 billion API
โ˜ โ˜† โœ‡ The Hacker News

Crafting and Communicating Your Cybersecurity Strategy for Board Buy-In

By: The Hacker News โ€” March 19th 2024 at 10:37
In an era where digital transformation drives business across sectors, cybersecurity has transcended its traditional operational role to become a cornerstone of corporate strategy and risk management. This evolution demands a shift in how cybersecurity leadersโ€”particularly Chief Information Security Officers (CISOs)โ€”articulate the value and urgency of cybersecurity investments to their boards.&
โ˜ โ˜† โœ‡ The Hacker News

3 Things CISOs Achieve with Cato

By: The Hacker News โ€” March 14th 2024 at 10:24
Being a CISO is a balancing act: ensuring organizations are secure without compromising usersโ€™ productivity. This requires taking multiple elements into consideration, like cost, complexity, performance and user experience. CISOs around the globe use Cato SSE 360, as part of the Cato SASE Cloud platform to balance these factors without compromise. This article details how CISOs are
โ˜ โ˜† โœ‡ The Hacker News

Fortinet Warns of Severe SQLi Vulnerability in FortiClientEMS Software

By: The Hacker News โ€” March 14th 2024 at 04:21
Fortinet has warned of a critical security flaw impacting its FortiClientEMS software that could allow attackers to achieve code execution on affected systems. "An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in FortiClientEMS may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted
โ˜ โ˜† โœ‡ The Hacker News

Demystifying a Common Cybersecurity Myth

By: The Hacker News โ€” March 13th 2024 at 15:39
One of the most common misconceptions in file upload cybersecurity is that certain tools are โ€œenoughโ€ on their ownโ€”this is simply not the case. In our latest whitepaper OPSWAT CEO and Founder, Benny Czarny, takes a comprehensive look at what it takes to prevent malware threats in todayโ€™s ever-evolving file upload security landscape, and a big part of that is understanding where the
โ˜ โ˜† โœ‡ The Hacker News

PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users

By: The Hacker News โ€” March 13th 2024 at 13:55
The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious appโ€™s icon from the home screen of the victimโ€™s device, IBM said in a technical report published today. โ€œThanks to this new technique, during PixPirate reconnaissance
โ˜ โ˜† โœ‡ The Hacker News

Join Our Webinar on Protecting Human and Non-Human Identities in SaaS Platforms

By: The Hacker News โ€” March 13th 2024 at 10:33
Identities are the latest sweet spot for cybercriminals, now heavily targeting SaaS applications that are especially vulnerable in this attack vector. The use of SaaS applications involves a wide range of identities, including human and non-human, such as service accounts, API keys, and OAuth authorizations. Consequently, any identity in a SaaS app can create an opening for cybercriminals to
โŒ