Verimatrix intoduced its Verimatrix XTD Network Monitoring feature, expanding its suite of application cybersecurity solutions to combat evolving network-related threats. Verimatrix XTD has long been at the forefront of identifying and neutralizing mobile app cyberthreats. The new Verimatrix XTD Network…
Category: Help Net Security
Hydden raises $4.4 million to improve identity security
Hydden announced that it has closed $4.4 million in seed funding led by Access Venture Partners. Other investors include Lockstep, the venture fund of CISOs Rinki Sethi and Lucas Moody, Service Provider Capital, and several cybersecurity angel investors including Andy…
CrowdSec: Open-source security solution offering crowdsourced protection
Crowdsec is an open-source solution that offers crowdsourced protection against malicious IPs. CrowdSec features For this project, the developers have two objectives: Provide free top-quality intrusion detection and protection software. There’s community participation in creating new detection rules as new…
Cybersecurity jobs available right now: September 18, 2024
Application Security Engineer CHANEL | France | On-site – View job details As an Application Security Engineer, you will perform application-focus, offensive, security assessments of existing and upcoming Chanel’s features and products. Enforce smart CI/CD security tooling (SAST, dependencies checker,…
The proliferation of non-human identities
97% of non-human identities (NHIs) have excessive privileges, increasing unauthorized access and broadening the attack surface, according to Entro Security’s 2025 State of Non-Human Identities and Secrets in Cybersecurity report. 92% of organizations expose NHIs to third parties, resulting in…
Detecting vulnerable code in software dependencies is more complex than it seems
In this Help Net Security interview, Henrik Plate, CISSP, security researcher, Endor Labs, discusses the complexities AppSec teams face in identifying vulnerabilities within software dependencies. Plate also discusses the limitations of traditional software composition analysis (SCA) solutions and the need…
Organizations overwhelmed by numerous and insecure remote access tools
Organizations are combating excessive remote access demands with an equally excessive number of tools that provide varying degrees of security, according to Claroty. Data from more than 50,000 remote-access-enabled devices showed that the volume of remote access tools deployed is…
Apple releases iOS 18, with security and privacy improvements
Apple has launched iOS 18, the latest significant iteration of the operating system powering its iPhones. Along with many new features and welcome customization options, iOS 18 brings several changes for improving users’ security and privacy. A standalone Passwords app…
WTW Indigo Vault secures business sensitive files
WTW has launched Indigo Vault, a document protection platform that provides advanced cybersecurity for sharing and storage of business sensitive files. The platform is a combination of cloud and local document management systems, that provides protection against insider threats, AI…
F5 NGINX One improves app delivery and security functions
F5 launched F5 NGINX One, combining advanced load balancing, web and application server capabilities, API gateway functionalities, and security features in a dedicated package. Customers are now able to simply manage and secure F5 NGINX instances and NGINX Open Source…
Veritas unveils AI-driven features to simplify cyber recovery
Veritas Technologies unveiled new AI-driven capabilities to further expand the strength and functionality of the Veritas cyber resilience portfolio. The new innovations, including AI-powered automation and user interface enhancements, provide data protection specialists and IT generalists with intelligent, easy-to-use solutions…
RunSafe Security raises $12 million to reduce attack surface in critical infrastructure
RunSafe Security announced the successful completion of a $12 million Series B funding round. This investment round, which includes participation from new and existing investors, will accelerate new product development and market expansion to EMEA and APAC. Continue ReadingThe investment round…
PoC exploit for exploited Ivanti Cloud Services Appliance flaw released (CVE-2024-8190)
CVE-2024-8190, an OS command injection vulnerability in Ivanti Cloud Services Appliance (CSA) v4.6, is under active exploitation. Details about the attacks are still unknown, but there may be more in the near future: Horizon3.ai researchers have published their analysis of…
Gcore WAAP protects websites, web applications, and APIs
Gcore launched Gcore WAAP, its end-to-end web application and API protection solution. Leveraging AI capabilities, Gcore WAAP integrates four products in one solution: web application firewall (WAF), application-layer DDoS protection, bot management, and API security, all managed through an intuitive…
Gateways to havoc: Overprivileged dormant service accounts
Service accounts are non-human identities used to automate machine-to-machine interactions. They support critical functions – such as running scripts, services, and applications like websites, APIs, and databases – and facilitate integrations, operating as a proxy to humans and supporting business…
Beyond human IAM: The rising tide of machine identities
Remember when managing user accounts was your biggest headache? Those were simpler times. Today, we’re drowning in a sea of machine identities, and it’s time to learn how to swim – or risk going under. In the ever-expanding universe of…
The growing danger of visual hacking and how to protect against it
In this Help Net Security interview, Robert Ramsey, CEO at Rain Technology, discusses the growing threat of visual hacking, how it bypasses traditional cybersecurity measures, and the importance of physical barriers like switchable privacy screens. Could you explain visual hacking…
The cybersecurity workforce of the future requires diverse hiring practices
The global cybersecurity workforce gap reached a new high with an estimated 4.8 million professionals needed to effectively secure organizations, a 19% year-on-year increase, according to ISC2. Despite the growing need for professionals, global workforce growth has slowed for the…
Sourcepoint helps companies mitigate vulnerabilities across various privacy regulations
Sourcepoint announced significant enhancements to its compliance monitoring suite. These solutions are designed to help companies navigate the increasingly complex landscape of digital privacy laws and mitigate risks associated with the growing trend of tracker-based litigation. Companies today face a…
Microsoft confirms second 0-day exploited by Void Banshee APT (CVE-2024-43461)
CVE-2024-43461, a spoofing vulnerability affecting Windows MSHTML – a software component used by various apps for rendering render web pages on Windows – “was exploited as a part of an attack chain relating to CVE-2024-38112, prior to July 2024,” Microsoft…
EchoStrike: Generate undetectable reverse shells, perform process injection
EchoStrike is an open-source tool designed to generate undetectable reverse shells and execute process injection on Windows systems. “EchoStrike allows you to generate binaries that, when executed, create an undetectable RevShell, which can be the first entry point into a…
The ripple effects of regulatory actions on CISO reporting
In this Help Net Security video, Sara Behar, Content Manager at YL Ventures, discusses how recent regulatory actions and high-profile legal incidents involving cybersecurity leaders have influenced CISO reporting. In a recent report of the CISO Circuit, YL Ventures set…
Compliance frameworks and GenAI: The Wild West of security standards
In this Help Net Security interview, Kristian Kamber, CEO at SplxAI, discusses how security challenges for GenAI differ from traditional software. Unlike predictable software, GenAI introduces dynamic, evolving threats, requiring new strategies for defense and compliance. Kamber highlights the need…
eBook: Navigating compliance with a security-first approach
As cyberattacks escalate, more regulations are being introduced to help protect organizations and their customers’ data. This has resulted in a complex web of legislation with which companies in the private sector must comply. It can be challenging, as industry…
Trends and dangers in open-source software dependencies
A C-suite perspective on potential vulnerabilities within open-source dependencies or software packages reveals that, while remediation costs for dependency risks are perilously high, function-level reachability analysis still offers the best value in this critical area, according to Endor Labs. The…
Week in review: Veeam Backup & Replication RCE could soon be exploited, Microsoft fixes 4 0-days
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711) CVE-2024-40711, a critical vulnerability affecting Veeam Backup & Replication (VBR), could…
Rain Technology protects consumers against visual hackers and snoopers at ATM terminals
Rain Technology announced ATM Switchable Privacy, designed to protect consumers against visual hackers and snoopers at ATM terminals in financial institutions, retail stores, restaurants, airports, and other public settings. ATM stats and state of the market With more than three…
Nudge Security unveils SSPM capabilities to strengthen SaaS security
Nudge Security unveiled new SSPM (SaaS security posture management) capabilities for its SaaS security and governance platform. This enhancement creates the industry’s most comprehensive solution of its kind, combining SaaS discovery, security posture management, spend management, third-party risk, and identity governance…
How to make Infrastructure as Code secure by default
Infrastructure as Code (IaC) has become a widely adopted practice in modern DevOps, automating the management and provisioning of technology infrastructure through machine-readable definition files. What can we to do make IaC secure by default? Security workflows for IaC First,…
Cyber insurance set for explosive growth
Cyber insurance is poised for exponential growth over the coming decade, but it remains a capital-intensive peril that requires structural innovation, according to CyberCube. The mid-range projection suggests that the US standalone cyber insurance market could reach $45 billion in…
Organizations still don’t know how to handle non-human identities
Organizations are grappling with their current NHI (non-human identities) security strategies, according to Cloud Security Alliance and Astrix Security. The high volume of NHIs significantly amplifies the security challenges organizations face. Each NHI can potentially access sensitive data and critical…
Security measures fail to keep up with rising email attacks
Organizations must reassess their email security posture as incidents continue to escalate, leading to financial losses. Key findings reveal a significant increase in email attacks, with many successfully bypassing standard security protocols and targeting vulnerable sectors. Business email compromise, phishing,…
New infosec products of the week: September 13, 2024
Here’s a look at the most interesting products from the past week, featuring releases from Druva, Huntress, Ketch, LOKKER, Tenable, Trellix, and Wing Security. Tenable AI Aware provides exposure insight into AI applications, libraries and plugins Tenable AI Aware leverages…
Suspect arrested over the Transport for London cyberattack
The UK National Crime Agency has arrested and detained a suspect – a 17-year-old male in Walsall (West Midlands) – on suspicion of Computer Misuse Act offences in relation to the Transport for London (TfL) cyberattack, the agency has announced…
Dru Investigate simplifies cyber investigations and helps users uncover data threats
Druva launched Dru Investigate, a gen AI-powered tool that guides data security investigations using a natural language interface. With Dru Investigate, users across IT, security, legal, and privacy teams can swiftly identify and mitigate data risks, without needing to write…
NETSCOUT enhances Omnis Cyber Intelligence platform with MITRE ATT&CK behavioral analytics
NETSCOUT announced updates to its advanced, scalable deep packet inspection-based Omnis Cyber Intelligence Network Detection and Response (NDR) platform. New MITRE ATT&CK behavioral analytics enable earlier detection of advanced threats like ransomware, suspicious traffic, or unauthorized access attempts while improving…
Adobe completes fix for Reader bug with known PoC exploit (CVE-2024-41869)
Among the security updates released by Adobe on Tuesday are those for various versions of Adobe Acrobat and Reader, which fix two critical flaws that could lead to arbitrary code execution: CVE-2024-45112 and CVE-2024-41869. Nothing in the advisory points to…
Losses due to cryptocurrency and BEC scams are soaring
Every type of fraud is on the rise, and 2023 was a particularly devastating year for victims of cryptocurrency and business email compromise (BEC) scams, according to the FBI. Cryptocurrency fraud Based on complaints filed to FBI’s Internet Crime Complaint…
VirtualBox 7.1: This is a major update, here’s what’s new
VirtualBox is a full virtualizer for x86 hardware designed for servers, desktops, and embedded systems. VirtualBox 7.1 introduces an enhanced user interface, cloud VM management, ARM support, Wayland compatibility, and more. New features in VirtualBox 7.1 This is a major…
Cloudera Private Link Network helps enterprises protect their data
Cloudera launched Cloudera Private Link Network to address critical data security and privacy concerns for highly regulated organizations with strict internal data security policies. Cloudera Private Link Network provides secure, private connectivity from customer workloads to the Cloudera Control Plane,…
Benefits and best practices of leveraging AI for cybersecurity
AI has become a key player in protecting valuable organizational insights from threats. Thanks to AI-enabled data protection practices such as behavior monitoring, enterprises no longer have to be reactive to a cyberattack but can be proactive before a potential…
Top priorities for federal cybersecurity: Infrastructure, zero trust, and AI-driven defense
In this Help Net Security, Erica Banks, VP and a leader in Booz Allen’s civilian services business, discusses the Federal Cybersecurity Strategy’s role in safeguarding national assets. Banks outlines key areas for improvement, including funding, talent retention, and leveraging AI…
Internal disconnects vs. cybersecurity: How connectivity shapes challenges
Concerns about the trustworthiness of internal data exist in nearly all organizations globally, according to TeamViewer. 99% of business leaders pointed to factors undermining trust in internal data, citing multiple versions of the truth (38%), conflicting data management practices (32%)…
Kali Linux 2024.3 released: 11 new tools, Qualcomm Snapdragon SDM845 SoC support
Kali Linux 2024.3 is now available for download. Besides the new tools, this release mainly focuses on behind-the-scenes updates and optimization. New tools in Kali Linux 2024.3 This Kali release is about new tools and package updates: goshs – Think…
Mitiga Cloud MDR detects threats in SaaS and cloud environments
Mitiga unveiled its Cloud Managed Detection and Response (MDR) service, designed to provide 24/7 protection against the increasingly complex threats targeting cloud and SaaS environments. This comprehensive solution enables organizations to detect, prioritize, and respond to threats in SaaS and…
Ivanti fixes critical vulnerabilities in Endpoint Management (CVE-2024-29847)
Ivanti has fixed a slew of vulnerabilities affecting its Endpoint Manager solution, including a maximum severity one (CVE-2024-29847) that may allow unauthenticated attackers to remotely execute code in the context of the vulnerable system, and use it as a beachhead…
Tenable AI Aware provides exposure insight into AI applications, libraries and plugins
Tenable released AI Aware, advanced detection capabilities designed to surface artificial intelligence solutions, vulnerabilities and weaknesses available in Tenable Vulnerability Management. Tenable AI Aware provides exposure insight into AI applications, libraries and plugins so organizations can confidently expose and close…
Opus Security empowers organizations to prioritize the most critical vulnerabilities
Opus Security launched its Advanced Multi-Layered Prioritization Engine, designed to revolutionize how organizations manage, prioritize and remediate security vulnerabilities. Leveraging AI-driven intelligence, deep contextual data and automated decision-making capabilities, this innovative engine helps organizations prioritize the most critical vulnerabilities, enhancing…
Tanium helps organizations automate complex tasks in real-time
Tanium announced Tanium Automate, which provides organizations running Tanium in the cloud with highly accurate, real-time automation for common IT operations and security tasks. Leveraging the Tanium platform’s breadth of endpoint management and security capabilities, real-time architecture, and ability to…
Proofpoint expands platform capabilities for broader, adaptive human-centric security controls
Proofpoint has expanded capabilities across its platform to provide customers with broader, adaptive human-centric security controls. These new solutions and integrations shield organizations from incoming threats across messaging, collaboration and social media apps; secure SaaS applications and identity posture across…
Saviynt Intelligence delivers identity security analytics through ML and AI capabilities
Saviynt announced the release of its Intelligence Suite with general availability of Intelligent Recommendations, which will provide customers with dynamic roles, access recommendations, actionable insights, and a multi-dimensional weighted trust scoring model that will be a true game changer. “Saviynt…
Trellix strengthens email security with DLP capabilities
Trellix announced Trellix Email Security Cloud with integrated Trellix Data Loss Prevention (DLP) capabilities, available globally. The enhanced solution uniquely improves data security and protects organizations’ sensitive information by monitoring and blocking email-borne data risks like exfiltration by insiders or…
P0 Security raises $15 million to govern and secure cloud access for all identities
P0 Security announced the closing of its $15 million Series A round, bringing its total raised since inception to $20 million. The investment was led by SYN Ventures with participation from Zscaler, the leader in cloud security, and existing investor…
DockerSpy: Search for images on Docker Hub, extract sensitive information
DockerSpy scans Docker Hub for images and retrieves sensitive information, including authentication secrets, private keys, and other confidential data. “DockerSpy was created to address the growing concern of sensitive data leaks within Docker images, especially those publicly available on DockerHub.…
Cybersecurity is a fundamental component of patient care and safety
Healthcare institutions are custodians of vast repositories of sensitive patient data, encompassing comprehensive health histories, insurance profiles, and billing data. The ramifications of a data breach often extend far beyond the immediate task of patching the vulnerabilities and notifying the…
Cybersecurity jobs available right now: September 11, 2024
ACISO HTX | Singapore | Hybrid – View job details As an ACISO, you will formulate Agency ICT security strategy and work plan, alignment to MHA and HTX’s IT & Cybersecurity strategic directions. Evaluate existing IT environment against MHA and…
How AI and zero trust are transforming resilience strategies
In this Help Net Security interview, John Hernandez, President and General Manager at Quest Software, shares practical advice for enhancing cybersecurity resilience against advanced threats. He underscores the need to focus on on-premises and cloud environments, adapt to new regulations,…
eBook: Keep assets secure after cloud migration
Organizations sometimes need to plan their cloud migrations with more emphasis on security and compliance. Many, therefore, struggle to keep their data safe after migrating to the cloud. To illustrate, IBM revealed that 82% of data breaches in 2023 involved…
Microsoft fixes 4 exploited zero-days and a code defect that nixed earlier security fixes
September 2024 Patch Tuesday is here and Microsoft has delivered 79 fixes, including those for a handful of zero-days (CVE-2024-38217, CVE-2024-38226, CVE-2024-38014, CVE-2024-43461) exploited by attackers in the wild, and a Windows 10 code defect (CVE-2024-43491) that rolled back earlier…
Adaptiva enables users to instantly control patch rollouts
Adaptiva launched Flex Controls in OneSite Patch, which give users advanced management capabilities over their patch deployment processes, including the ability to immediately pause or cancel patch rollouts as well as rollback patches to previous versions or block unwanted patches.…
Tufin improves security automation on Azure, GCP, and VMware clouds
Tufin Orchestration Suite (TOS) R24-2 ensures organizations’ network operations are efficient, secure, and always audit-ready by automating complex tasks, enhancing security visibility, and driving compliance. The key benefits TOS R24-2 delivers are: Automation: Automates complex firewall policies and access requests…
LOKKER’s consent management solution blocks all unauthorized data collection on websites
LOKKER released a new consent management solution available in its Privacy Edge Platform. This builds on LOKKER’s earlier release of its Consent Verification tool, which allows businesses to check whether their existing consent management platform is configured correctly. Many state…
Netskope accelerates cloud networking and security operations
Netskope announced several new innovations in the Netskope One platform, including expanded digital experience management (DEM) features and benefits. Combining key network and security capabilities, Netskope One continues to revolutionize the effectiveness of enterprise network infrastructure and operations (I&O) and…
Galileo delivers real-time fraud detection for fintechs, banks and businesses
Galileo is delivering fintechs, banks and businesses new ways to fight fraud with the launch of Galileo Instant Verification Engine (GIVE) and Transaction Risk GScore. As digital transactions surge and cyber threats evolve, these tools offer fintechs, financial institutions and…
Ketch helps media brands enable privacy-safe data activation
Ketch launched its product suite for digital media brands. The digital media industry faces increasing challenges. Intense FTC scrutiny on targeted advertising, growing pressure to deliver precise, permissioned targeting, and the existential threat of AI-driven content all contribute to a…
CISA confirms that SonicWall vulnerability is getting exploited (CVE-2024-40766)
The US Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2024-40766 – a recently fixed improper access control vulnerability affecting SonicWall’s firewalls – to its Known Exploited Vulnerabilities catalog, thus confirming it is being actively exploited by attackers. Though the…
Zyxel fixes critical command injection flaw in EOL NAS devices (CVE-2024-6342)
Users of Zyxel network-attached storage (NAS) devices are urged to implement hotfixes addressing a critical and easily exploited command injection vulnerability (CVE-2024-6342). About CVE-2024-6342 Zyxel NAS devices are generally used by small to medium-sized businesses (SMBs) for data storage and…
Huntress launches Managed SIEM, eliminating the complexity of traditional SIEMs
Huntress announces the arrival of its new Managed SIEM solution, designed to serve small—to mid-sized enterprises and their MSP allies with everything a Security Information and Event Management (SIEM) should provide and none of what makes traditional SIEMs ineffective and…
Free SaaS Pulse tool from Wing Security enhances SaaS security posture
Wing Security has released SaaS Pulse, a free tool for SaaS security management, offering organizations actionable insights and continuous oversight into their SaaS security posture. This free tool continuously monitors threats from issues like critical misconfigurations, offboarding errors, user access…
Tech stack uniformity has become a systemic vulnerability
Crashes due to faulty updates are nothing new; in fact, one reason IT teams often delay updates is their unreliability and tendency to disrupt the organization’s day-to-day operations. Zero-days are also an old phenomenon. In the past, due to a…
How human-led threat hunting complements automation in detecting cyber threats
In this Help Net Security interview, Shane Cox, Director, Cyber Fusion Center at MorganFranklin Consulting, discusses the evolving methodologies and strategies in threat hunting and explains how human-led approaches complement each other to form a robust defense. Cox also discusses…
33 open-source cybersecurity solutions you didn’t know you needed
Open-source cybersecurity tools provide transparency and flexibility, allowing users to examine and customize the source code to fit specific security needs. These tools make cybersecurity accessible to a broader range of organizations and individuals. In this article, you will find…
TP-Link Omada Cloud Essentials: Centralized network management and monitoring
TP-Link launched Omada Cloud Essentials, a simplified, free cloud management option designed for surveillance networks, hostels, and large homes. Omada offers a flexible cloud management architecture, including an on-premises Hardware Controller, an on-premises Software Controller, and a Cloud-Based Controller (also…
Veeam Backup & Replication RCE flaw may soon be leveraged by ransomware gangs (CVE-2024-40711)
CVE-2024-40711, a critical vulnerability affecting Veeam Backup & Replication (VBR), could soon be exploited by attackers to steal enterprise data. Discovered and reported by Code WHite researcher Florian Hauser, the vulnerability can be leveraged for full system takeover, and security…
Red Hat Enterprise Linux AI extends innovation across the hybrid cloud
Red Hat Enterprise Linux (RHEL) AI is Red Hat’s foundation model platform, enabling users to develop, test, and run GenAI models to power enterprise applications. The platform brings together the open source-licensed Granite LLM family and InstructLab model alignment tools…
OpenZiti: Secure, open-source networking for your applications
OpenZiti is a free, open-source project that embeds zero-trust networking principles directly into applications. Example of an OpenZiti overlay network OpenZiti features “We created OpenZiti to transform how people think about connectivity. While OpenZiti is a zero-trust networking platform, you…
AI cybersecurity needs to be as multi-layered as the system it’s protecting
Cybercriminals are beginning to take advantage of the new malicious options that large language models (LLMs) offer them. LLMs make it possible to upload documents with hidden instructions that are executed by connected system components. This is a boon to…
Best practices for implementing the Principle of Least Privilege
In this Help Net Security interview, Umaimah Khan, CEO of Opal Security, shares her insights on implementing the Principle of Least Privilege (PoLP). She discusses best practices for effective integration, benefits for operational efficiency and audit readiness, and how to…
End of an era: Security budget growth slows down
Amidst global economic and geopolitical uncertainty, markets are jittery, companies are spending frugally, and investors remain cautious, according to IANS Research and Artico Search. Security budgets are also affected by these realities with most budgets remaining flat or increasing modestly.…
Phishing in focus: Disinformation, election and identity fraud
The frequency of phishing attacks is rising as attackers increasingly utilize AI to execute more scams than ever before. In this Help Net Security video, Abhilash Garimella, Head Of Research at Bolster, discusses how phishing scams are now being hosted…
Week in review: Vulnerability allows Yubico security keys cloning, Patch Tuesday forecast
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Vulnerability allows Yubico security keys to be cloned Researchers have unearthed a cryptographic vulnerability in popular Yubico (FIDO) hardware security keys and modules that may…
Exposed: Russian military Unit 29155 does digital sabotage, espionage
The US Department of Justice has named five Russian computer hackers as members of Unit 29155 – i.e., the 161st Specialist Training Center of the Russian General Staff Main Intelligence Directorate (GRU) – which they deem resposible for the 2022…
Apache OFBiz team patches critical RCE vulnerability (CVE-2024-45195)
For the fourth time in the last five months, Apache OFBiz users have been advised to upgrade their installations to fix a critical flaw (CVE-2024-45195) that could lead to unauthenticated remote code execution. About CVE-2024-45195 Apache OFBiz is an open-source…
Cequence Security partners with Netskope to provide protection for business-critical APIs
Cequence Security announced a new partnership with Netskope. Through the partnership, Netskope customers can now leverage unique API threat intelligence from the Cequence Unified API Protection (UAP) platform to unlock insights into real-world threats and ultimately strengthen organizational security posture.…
Veza and HashiCorp join forces to help prevent credential exposure
Veza announced a partnership with HashiCorp to deliver an integrated solution for solving modern identity security challenges. Together, the Veza Access Platform and HashiCorp Vault empower joint customers to strengthen their identity security posture by bringing least privilege to the…
Resecurity gains recognition in Frost & Sullivan’s 2024 Cyber Threat Intelligence report
Resecurity announced its recognition in the prestigious Frost & Sullivan’s Global Cyber Threat Intelligence 2024 report. This annual report is an essential indicator of market trends and highlights the most influential vendors and tools shaping the cybersecurity and risk management…
Respotter: Open-source Responder honeypot
Respotter is an open-source honeypot designed to detect attackers when they launch Responder within your environment. This application identifies active instances of Responder by exploiting its behavior when responding to any DNS query. Respotter leverages LLMNR, mDNS, and NBNS protocols…
Human firewalls are essential to keeping SaaS environments safe
Businesses run on SaaS solutions: nearly every business function relies on multiple cloud-based tech platforms and collaborative work tools like Slack, Google Workspace apps, Jira, Zendesk and others. We recently surveyed security leaders and CISOs on top data security priorities…
September 2024 Patch Tuesday forecast: Downgrade is the new exploit
I asked for a calm August 2024 Patch Tuesday in last month’s forecast article and that came to pass. The updates released were limited to the regular operating systems and all forms of Office applications. Six zero-day vulnerabilities were announced,…
83% of organizations experienced at least one ransomware attack in the last year
Ransomware is an all-too-common occurrence: 83% of organizations have experienced at least one ransomware attack in the last year, 46% of respondents experienced four or more and 14% indicated they experienced 10 or more. Of those respondents who experienced at…
The true cost of cybercrime for your business
As cybercriminals continue to refine their methods, blending traditional strategies with new technologies, the financial toll on individuals and organizations has reached alarming levels. Businesses are also grappling with mounting cybercrime costs from ransomware and DDoS attacks, which can inflict…
New infosec products of the week: September 6, 2024
Here’s a look at the most interesting products from the past week, featuring releases from Binarly, Bitdefender, Prompt Security, Revenera, Skyhigh Security, and Vanta. Bitdefender Security for Creators protects YouTube content creators and influencers from hackers Bitdefender Security for Creators…
Vanta empowers GRC teams to make their security and compliance automated
Vanta announced new product features and milestones, allowing customers to automate existing GRC workflows and gain continuous visibility across their security and compliance program. Vanta’s new Report Center, enhancements to VRM and milestone achievements for pre-built integrations and frameworks give…
Proofpoint helps organizations simplify governance of communication data
Proofpoint introduced its Digital Communications Governance (DCG) offering, bolstering its existing offerings in pace with the evolving modern data governance and enterprise archiving market. The new offering helps organizations simplify governance of communication data and provides security insights across all…
Bitdefender Security for Creators protects YouTube content creators and influencers from hackers
Bitdefender unveiled Bitdefender Security for Creators, a service specifically designed for digital content producers, online creative professionals and social media influencers who are prime targets for account takeovers, fraud, and other cybercrimes. Initially the new offering protects YouTube accounts with…
Revenera OSS Inspector enables developers to assess open source software risks
Revenera announced OSS Inspector, a comprehensive, time-efficient approach to open source software (OSS) management. The Revenera OSS Inspector plugin enables developers using IntelliJ IDEA, an integrated development environment (IDE), to examine, within the IDE itself, the licenses and security vulnerabilities…
Microchip Technology confirms theft of employee data
US-based semiconductor manufacturer Microchip Technology has confirmed that the cyberattack it suffered in August 2024 resulted in the theft of data, including “employee contact information and some encrypted and hashed passwords.” The breach was claimed later that month by the…
Skyhigh AI mitigates risks associated with AI applications
Skyhigh Security unveiled Skyhigh AI, an advanced suite of AI-powered capabilities within its Security Service Edge (SSE) platform designed to elevate organizations’ security posture. Skyhigh AI significantly reduces the risks associated with enterprise usage of AI applications through increased visibility,…
Binarly Transparency Platform 2.5 identifies critical vulnerabilities before they can be exploited
Binarly announced Binarly Transparency Platform 2.5 with several features designed to enhance software vulnerability management and improve security posture across enterprise environments. The key highlight of this release is the innovative Reachability Analysis, a feature that identifies and prioritizes vulnerabilities…
The future of automotive cybersecurity: Treating vehicles as endpoints
The automotive industry is facing many of the same cybersecurity risks and threats that successful organizations in other sectors are up against, but it’s also battling some distinct ones. In this Help Net Security interview, Josh Smith, Principal Threat Analyst…