Category: Security Boulevard

The Role of Secrets Management in Securing Financial Services

The Role of Secrets Management in Securing Financial Services madhav Tue, 11/05/2024 – 04:30 < div> Secrets management is one of the top DevOps challenges. According to 2024 Thales Global Data Threat Report: Financial Services, FinServ organizations face greater security…

Hackers Exploit DocuSign APIs for Phishing Campaign

Cybercriminals are exploiting DocuSign’s APIs to send highly authentic-looking fake invoices, while DocuSign’s forums have reported a rise in such fraudulent campaigns in recent months. Unlike typical phishing scams that rely on spoofed emails and malicious links, these attacks use…

What is a Cyber Range?

Today, we’re diving into the fascinating world of cyber ranges—a critical component in the ever-evolving landscape of cybersecurity. But what exactly is a cyber range? Let’s break it down. What is a Cyber Range? A cyber range is a sophisticated…

FIDO: Consumers are Adopting Passkeys for Authentication

The FIDO Alliance found in a survey that as consumers become more familiar with passkeys, they are adopting the technology as a more secure alternative to passwords to authenticate their identities online. The post FIDO: Consumers are Adopting Passkeys for…

DEF CON 32 – OH MY DC Abusing OIDC All The Way To Your Cloud

Authors/Presenters: Aviad Hahami Our sincere appreciation to DEF CON, and the Presenters/Authors for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel. Permalink The…

Randall Munroe’s XKCD ‘Disposal’

<a class=” sqs-block-image-link ” href=”https://xkcd.com/3005/” rel=”noopener” target=”_blank”> <img alt=”” height=”331″ src=”https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/d08e3525-7eec-467f-99e2-c5e258162ff6/disposal.png?format=1000w” width=”740″ /> </a><figcaption class=”image-caption-wrapper”> via the comic humor & dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘Disposal’ appeared first on Security Boulevard.…

Wild, Weird, and Secure: SecureWV 2024’s Cryptid-Themed Conference

Discover how SecureWV 2024 combined local folklore with cutting-edge security insights, featuring talks on threat modeling, defense strategies, and team collaboration. The post Wild, Weird, and Secure: SecureWV 2024’s Cryptid-Themed Conference appeared first on Security Boulevard. This article has been…

Top Traceable API Security Alternative: Escape vs. Traceable

Learn why Escape’s agentless discovery and developer-friendly testing make it a top Traceable alternative. The post Top Traceable API Security Alternative: Escape vs. Traceable appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original…

What is Enterprise Compliance and Why is It Important?

In today’s fast-paced business world, companies juggle numerous responsibilities—from meeting customer demands to navigating complex regulations. One crucial area that’s often misunderstood but incredibly important is enterprise compliance.  What exactly is enterprise compliance, and why should it matter to you?…

DEF CON 32 – Where’s The Money-Defeating ATM Disk Encryption

Authors/Presenters: Matt Burch Our sincere appreciation to DEF CON, and the Presenters/Authors for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel. Permalink The…

How Can FSOs Help with CMMC Compliance?

As of now, the final rule for the Cybersecurity Maturity Model Certification has been published. The clock is ticking for organizations to make the changes they need to make, adhere to the multi-phase schedule required to achieve certification, and continue…

IoT Security Failures Can Be Sh*tty

It’s hard not to see IoT security failures in the news because they can be dramatic, and this week was no different.  The Register reported that in Moscow a skyscraper-high plume of sewage had erupted, with speculation that Ukrainian hackers…

DEF CON 32 – Welcome to DEF CON 32

Authors/Presenters: The Dark Tangent Our sincere appreciation to DEF CON, and the Presenters/Authors for publishing their erudite DEF CON 32 content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel. Permalink…

ATT&CK v16: Worry-Free Updates in Tidal Cyber

We are thrilled to share that we have migrated Tidal Cyber’s Community & Enterprise platforms to v16 of MITRE ATT&CK® the day following the new version’s release! Users of ATT&CK know the anxiety that accompanies the release of numerous new…

Randall Munroe’s XKCD ‘Wells’

<a class=” sqs-block-image-link ” href=”https://xkcd.com/3004/” rel=”noopener” target=”_blank”> <img alt=”” height=”402″ src=”https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/2f46adbe-c49d-4d33-90d4-79a4caa76d29/wells.png?format=1000w” width=”306″ /> </a><figcaption class=”image-caption-wrapper”> via the comic humor & dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘Wells’ appeared first on Security Boulevard.…

Ô! China Hacks Canada too, Says CCCS

Plus brillants exploits: Canadian Centre for Cyber Security fingers Chinese state sponsored hackers. The post Ô! China Hacks Canada too, Says CCCS appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original article: Ô!…

CISA Strategic Plan Targets Global Cooperation on Cybersecurity

The Cybersecurity and Infrastructure Security Agency (CISA) introduced its inaugural international strategic plan, a roadmap for strengthening global partnerships against cyber threats. The post CISA Strategic Plan Targets Global Cooperation on Cybersecurity appeared first on Security Boulevard. This article has…

Maestro

Maestro: Abusing Intune for Lateral Movement Over C2 If I have a command and control (C2) agent on an Intune admin’s workstation, I should just be able to use their privileges to execute a script or application on an Intune-enrolled device, right?…

Comic Agilé – Mikkel Noe-Nygaard, Luxshan Ratnaravi – #311 – Come to the Office

<a class=” sqs-block-image-link ” href=”https://www.comicagile.net/comic/come-to-the-office/” rel=”noopener” target=”_blank”> <img alt=”” height=”601″ src=”https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/7004f563-f6b9-4981-aa73-6f6f98ffefed/%23311+%E2%80%93+Come+to+the+Office.png?format=1000w” width=”520″ /> </a><figcaption class=”image-caption-wrapper”> via the respected Software Engineering expertise of Mikkel Noe-Nygaard and the lauded Software Engineering / Enterprise Agile Coaching work of Luxshan Ratnaravi at Comic Agilé!…

Shedding AI Light on Bank Wire Transfer Fraud

Wire transfer fraud occurs when scammers convince a company to send money to a fraudulent account. While weeding out suspicious requests like this may seem rudimentary, it’s not. The post Shedding AI Light on Bank Wire Transfer Fraud appeared first…

How SSO and MFA Improves Identity Access Management (IAM)

Single Sign-On (SSO) and Multi-Factor Authentication (MFA) – two key solutions that can both streamline access to critical systems and data for more geographically dispersed users, while minimizing the risk of unauthorized entry.  The post How SSO and MFA Improves…

CJIS v5.9.5

What is CJIS (v5.9.5)? The Criminal Justice Information Services (CJIS) Security Policy v5.9.5 is a comprehensive security framework established by the Federal Bureau of Investigation (FBI). It sets standards for safeguarding and managing criminal justice information (CJI) in the United…

Defending Democracy From Cyber Attacks in 2024

Cyberattacks during the 2016 U.S. presidential election exposed vulnerabilities in voter databases across 21 states, marking a stark warning about the fragility of our electoral systems. The post Defending Democracy From Cyber Attacks in 2024 appeared first on Security Boulevard.…

dope.security Embeds LLM in CASB to Improve Data Security

dope.security this week added a cloud access security broker (CASB) to its portfolio that identifies any externally shared file and leverages a large language model (LLM) to identify sensitive data. The post dope.security Embeds LLM in CASB to Improve Data…

Survey Surfaces Fundamental Weaknesses in API Security

Traceable AI today published a global survey of 1,548 IT and cybersecurity professionals that finds well over half (57%) work for organizations that have experienced a data breach incident involving application programming interfaces (APIs) in the last two years, with…

BOFHound: AD CS Integration

TL;DR: BOFHound can now parse Active Directory Certificate Services (AD CS) objects, manually queried from LDAP, for review and attack path mapping within BloodHound Community Edition (BHCE). Background My last BOFHound-related post covered the support and usage strategies for Beacon object…

Proofpoint Boosting Data Security with Normalyze Acquisition

Cybersecurity firm Proofpoint, which is eyeing an IPO in the next 18 months, is buying startup Normalyze to improve its data protection capabilities and mitigate the threat humans present in an increasingly fast-paced, interconnected, and AI-focus world. The post Proofpoint…

CHOROLOGY.ai Extends AI Reach to Classify Sensitive Data

CHOROLOGY.ai this week added an Automated Compliance Engine (ACE) to its data security posture management (DSPM) platform that makes use of multiple types of artificial intelligence (AI) to rapidly classify sensitive data at scale. The post CHOROLOGY.ai Extends AI Reach…

AI Cyberattacks Rise but Businesses Still Lack Insurance

Cybersecurity is a leading concern for risk managers as AI-related cyber risks surge, and despite growing investments, many businesses still lack comprehensive cyber insurance, according to a Nationwide survey. The post AI Cyberattacks Rise but Businesses Still Lack Insurance appeared…

Voice of Practitioners 2024

Organizations spend 32.4% of security budgets on code security, yet only 44% of developers follow secrets management best practices. Get the full insights in our 2024 report. The post Voice of Practitioners 2024 appeared first on Security Boulevard. This article…

Running JtR’s Tokenizer Attack

Disclaimer 1: This blog post is on a new and still under development toolset in John the Ripper. Results depict the state of the toolset as-is and may not reflect changes made as the toolset evolves. Disclaimer 2: I really…

How Security Automation Platforms Streamline SOC Operations

The post How Security Automation Platforms Streamline SOC Operations appeared first on AI-enhanced Security Automation. The post How Security Automation Platforms Streamline SOC Operations appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read the original…

What Is Secrets Management? Best Practices and Challenges

Modern apps require hundreds of secrets to function (API keys, cloud credentials, etc.). However, poor management of these secrets can expose sensitive information publicly or to malicious actors. The post What Is Secrets Management? Best Practices and Challenges appeared first…

Daniel Stori’s Turnoff.US: ‘Security Engineer Interview’

<a class=” sqs-block-image-link ” href=”https://turnoff.us/geek/security-engineer-interview/” rel=”noopener” target=”_blank”> <img alt=”” height=”370″ src=”https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/1fafddbe-4aa2-419f-a8c1-fd54152fcc09/sec-interview.jpeg?format=1000w” width=”512″ /> </a><figcaption class=”image-caption-wrapper”> via the inimitable Daniel Stori at Turnoff.US! Permalink The post Daniel Stori’s Turnoff.US: ‘Security Engineer Interview’ appeared first on Security Boulevard. This article has been…

DigiCert – It’s a Matter of Trust

Starlink encountered a high-profile outage in April that caused service to go down for several hours. The reason was an expired digital certificate. Digital certificates have emerged as the currency of digital trust in the hyper-connected world of today. These…

Connected car security: Software complexity creates bumps in the road

Modern vehicles are essentially computers on wheels, with interconnected software-enabled systems such as advanced driver assistance systems (ADAS), keyless entry, onboard diagnostics, infotainment, and battery management functions. Many of these components support internet connectivity for over-the-air (OTA) software updates, remote…

Spooky Spam, Scary Scams: Halloween Threats Rise

Halloween-themed spam has risen sharply this season, with Bitdefender reporting that 40% of these emails contain malicious content designed to scam users or harvest personal data. In the first half of October alone, spam volumes increased by 18% compared to…

The SaaS Governance Gap | Grip Security

Get data on the SaaS governance gap and learn why managing shadow SaaS and ensuring secure, compliant usage is critical in today’s cloud-driven landscape. The post The SaaS Governance Gap | Grip Security appeared first on Security Boulevard. This article…

NTT Data Taps Palo Alto Networks for MXDR Service

NTT Data today added a managed extended detection and response (MXDR) service that is based on a security operations center (SOC) platform from Palo Alto Networks. The post NTT Data Taps Palo Alto Networks for MXDR Service appeared first on…

Randall Munroe’s XKCD ‘Sandwich Helix’

<a class=” sqs-block-image-link ” href=”https://xkcd.com/3003/” rel=”noopener” target=”_blank”> <img alt=”” height=”376″ src=”https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/1d5e789d-6b21-46c5-a288-fe2d16be6826/sandwich_helix.png?format=1000w” width=”257″ /> </a><figcaption class=”image-caption-wrapper”> via the comic humor & dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘Sandwich Helix’ appeared first on Security…

PwC Survey Surfaces Lack of Focus on Cyber Resiliency

A global survey of 4,042 business and technology executives suggests that much work remains to be done to ensure the cyber resiliency of organizations and prioritize how resources are allocated based on the actual risk cybersecurity threats represent. The post…

Internet Archive Hacked, Introducing The AI Toilet Camera

In this episode, we discuss the significant data breach at the Internet Archive, affecting 33 million users. We also examine the introduction of an AI-integrated toilet camera by Throne, designed for health monitoring by analyzing bodily waste, and the ensuing…

DEF CON 32 – AppSec Village – Ticking SQLi

Authors/Presenters:Iggy Our sincere appreciation to DEF CON, and the Presenters/Authors for publishing their timely DEF CON 32 erudite content. Originating from the conference’s events located at the Las Vegas Convention Center; and via the organizations YouTube channel. Permalink The post…

Sophos Acquires Dell’s Secureworks for $859 Million

British security provider Sophos plans to acquire Dell subsidiary Secureworks in an all-cash transaction valued at approximately $859 million. The deal, announced in a joint release on Monday, will grant Sophos control over Secureworks’ Taegis Extended Detection and Response (XDR)…

AWS Seizes Domains Used by Russian Threat Group APT29

Cloud computing giant AWS, tipped off by Ukrainian security experts, seized domains that were being used by Russian threat group APT29 to send phishing emails to government officials and enterprises that contained malicious files that would grants the hackers access…

The Three Pillars of Shift-Left API Security

When it comes to proactive API security, there are three critical pillars: API Discovery, API Security Testing, and API Oversight. The post The Three Pillars of Shift-Left API Security appeared first on Security Boulevard. This article has been indexed from…

100 MILLION Americans in UnitedHealth PII Breach

Not cute: $UNH’s Change Healthcare unit paid a big ransom—its IT was as weak as a kitten. The post 100 MILLION Americans in UnitedHealth PII Breach appeared first on Security Boulevard. This article has been indexed from Security Boulevard Read…

CISOs Should Be Directing IAM Strategy — Here’s Why

By placing IAM strategy and enforcement under the CISO’s purview, enterprises can ensure that it is treated as a critical component of the overall security strategy. The post CISOs Should Be Directing IAM Strategy — Here’s Why  appeared first on…

Randall Munroe’s XKCD ‘RNAWorld’

<a class=” sqs-block-image-link ” href=”https://xkcd.com/3002/” rel=”noopener” target=”_blank”> <img alt=”” height=”345″ src=”https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/7d07e190-4266-4591-87ae-b1141905d733/rnaworld.png?format=1000w” width=”275″ /> </a><figcaption class=”image-caption-wrapper”> via the comic humor & dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘RNAWorld’ appeared first on Security Boulevard.…