After combing through 350,000 reports to find 650 API-specific vulnerabilities from 337 different vendors and tracking 115 published exploits impacting these vulnerabilities, the results clearly illustrate that the API threat landscape is becoming more dangerous, according to Wallarm. API attack…
Tag: Help Net Security
New Kensington privacy screens protect against visual hacking
Kensington has expanded its robust portfolio of data protection solutions with the launch of three new privacy screens. The SA270 Privacy Screen for Studio Display (K50740WW), SA240 Privacy Screen for iMac 24” (K55170WW), and MagPro Elite Magnetic Privacy Screen for…
Akamai unveils new service and tools to help users reduce attack surface
Akamai Technologies has introduced the Akamai Hunt security service that enables customers to capitalize on the infrastructure of Akamai Guardicore Segmentation, Akamai’s global attack visibility, and expert security researchers to hunt and remediate the most evasive threats and risks in…
Persona Graph proactively surfaces and blocks hidden fraud rings
Persona has launched Graph to help businesses stop online identity fraud. Leveraging advanced link analysis technology and a configurable query, Graph detects risky connections between users, enabling organizations to uncover and proactively block hard-to-detect fraud. Risk and compliance teams now…
SANS Institute and Google collaborate to launch Cloud Diversity Academy
SANS Institute has launched the SANS Cloud Diversity Academy (SCDA) in collaboration with Google. This academy provides training and certifications to Black, Indigenous, and People of Color (BIPOC), women, and other underrepresented groups who are passionate about pursuing a technical…
Preventing corporate data breaches starts with remembering that leaks have real victims
When it comes to data breaches, organizations are generally informed about the risks and procedures for mitigating them. They can (typically) respond with minimal collateral damage. But the impact a data breach can have on individuals can be devasting; getting…
China-aligned APT is exploring new technology stacks for malicious tools
ESET researchers have analyzed MQsTTang, a custom backdoor that they attribute to the China-aligned Mustang Panda APT group. This backdoor is part of an ongoing campaign that ESET can trace back to early January 2023. Execution graph showing the subprocesses…
Vulnerability in DJI drones may reveal pilot’s location
Serious security vulnerabilities have been identified in multiple DJI drones. These weaknesses had the potential to allow users to modify crucial drone identification details such as its serial number and even bypass security mechanisms that enable authorities to track both…
Palo Alto Networks enhances cybersecurity capabilities with AI-powered ITDR module
Palo Alto Networks released new Identity Threat Detection and Response (ITDR) module for Cortex XSIAM, enabling customers to ingest user identity and behavior data and deploy AI technology to detect identity-driven attacks within seconds. The module further strengthens XSIAM’s ability…
F5 and Visa join forces to enhance security throughout the customer experience
F5 and Visa join forces to enable merchants to securely reduce login friction for their customers. Customers expect seamless commerce experiences and transactions to be secure. Yet, in today’s digital-first world, customers are under threat from bad actors looking to…
Resecurity appoints Akash Rosen to lead digital forensics practice
Resecurity accelerates Digital Forensics & Incident Response Services portfolio with the newly appointed industry professional, Akash Rosen. Akash Rosen is a recognized digital forensics expert and investigator. He assisted international law enforcement on numerous cases related to online-banking theft, financial…
Business-grade routers compromised in low-key attack campaign
An unknown threat actor has discreetly compromised business-grade DrayTek routers in Europe, Latin and North America, equipping them with a remote access trojan (dubbed HiatusRAT) and a packet capturing program. “The impacted models are high-bandwidth routers that can support VPN…
Law enforcement teams score major win against DoppelPaymer ransomware gang
In a joint effort, the German Regional Police, Ukrainian National Police, Europol, Dutch Police, and FBI joined forces on February 28, 2023, to take down the masterminds behind a notorious criminal organization responsible for unleashing devastating cyberattacks using the DoppelPaymer…
PoC exploit for recently patched Microsoft Word RCE is public (CVE-2023-21716)
A PoC exploit for CVE-2023-21716, a critical RCE vulnerability in Microsoft Word that can be exploited when the user previews a specially crafted RTF document, is now publicly available. Patches for the flaw – which affects a wide variety of…
How to achieve and shore up cyber resilience in a recession
Today’s business leaders are grappling with two opposing challenges. On the one hand, present day global economic and recessionary pressures mean spending policies need to be reviewed and cash reserves built up. On the other hand, the volume and increasing…
6 cybersecurity and privacy Firefox add-ons you need to know about
In today’s digital age, cybersecurity and privacy have become major concerns for internet users. With the increase in cyber attacks and data breaches, it is vital to protect your online privacy and security. One way to do this is by…
Popular fintech apps expose valuable, exploitable secrets
92% of the most popular banking and financial services apps contain easy-to-extract secrets and vulnerabilities that can let attackers steal consumer data and finances, according to Approov. The Approov Mobile Threat Lab downloaded, decoded and scanned the top 200 financial…
XIoT risk and the vulnerability landscape
Recently, Claroty released its State of XIoT Security Report, which shares analyses of publicly disclosed vulnerabilities affecting operational technology (OT), internet of things (IoT) devices, and most recently, the internet of medical things (IoMT). In this Help Net Security video,…
OneTrust Certification Automation helps businesses transcend traditional compliance barriers
OneTrust introduces OneTrust Certification Automation to the OneTrust ecosystem to help organizations navigate the complex and evolving regulatory landscape. OneTrust Certification Automation brings together automation, pre-built policies, and controls for 29 industry frameworks, over 100 integrations, and tailored guidance from…
Week in review: LastPass breach, GCP data exfiltration, UEFI bootkit
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Google Cloud Platform allows data exfiltration without a (forensic) trace Attackers can exfiltrate company data stored in Google Cloud Platform (GCP) storage buckets without leaving…
Akamai acquires Ondat to strengthen its cloud computing offerings
Akamai Technologies reached a definitive agreement to acquire Ondat, a cloud-based storage technology provider with a Kubernetes-native platform for running stateful applications anywhere at scale. Ondat’s technology delivers persistent storage directly onto any Kubernetes cluster for running business-critical, stateful applications…
Snowflake and AWS expand partnership to drive customer-focused innovation
Snowflake and Amazon Web Services (AWS) have unveiled a multi-year expansion of their partnership, with Snowflake growing its AWS spend and both companies jointly contributing millions of dollars to support go-to-market efforts. The expansion of the collaboration will take a…
Viasat strengthens network security posture for enterprises with Trusted Cybersecurity Services
The Trusted Cybersecurity Services (TCS) solution, a hosted intrusion detection service that utilizes classified government threat intelligence to identify and address existing, potential, and emerging cyber threats on an organization’s network, has been introduced by Viasat. The service leverages cyber…
HPE acquires Axis Security to expand its edge-to-cloud security capabilities
Hewlett Packard Enterprise (HPE) revealed that it entered into a definitive agreement to acquire Axis Security, a cloud security provider. This acquisition will allow HPE to expand its edge-to-cloud security capabilities by offering a unified Secure Access Services Edge (SASE)…
Fingerprint collaborates with Spec to help businesses combat fraud
Spec and Fingerprint joined forces to provide companies with an solution that tackles fraud while ensuring a seamless customer experience. By integrating Fingerprint’s device identification technology into its no-code Trust Cloud platform, Spec can now offer its customers accuracy in…
Microsoft and MITRE developed a tool to prepare security teams for attacks on ML systems
A new plug-in, created by Microsoft and MITRE, integrates various open-source software tools to aid cybersecurity professionals in bolstering their defenses against attacks on machine learning (ML) systems. The Arsenal tool implements tactics and techniques defined in the MITRE ATLAS…
Ermetic’s new capabilities empower users to detect misconfigurations in Kubernetes
Ermetic revealed that its Cloud Native Application Protection Platform (CNAPP) can now automatically detect and correct misconfigurations, compliance violations, and risky or excessive privileges in Kubernetes clusters for its customers. Unlike traditional Kubernetes security tools, Ermetic combines signals from the…
Attackers are developing and deploying exploits faster than ever
While there was a reduction in the widespread exploitation of new vulnerabilities in 2022, the risk remains significant as broad and opportunistic attacks continue to pose a threat, according to Rapid7. Deploying exploits Attackers are developing and deploying exploits faster…
Vulnerabilities of years past haunt organizations, aid attackers
Known vulnerabilities – those for which patches have already been made available – are the primary vehicle for cyberattacks, according to Tenable. The Tenable report categorizes important vulnerability data and analyzes attacker behavior to help organizations inform their security programs…
The role of human insight in AI-based cybersecurity
To unleash the power of AI, it’s essential to integrate some human input. The technical term is Reinforcement Learning from Human Feedback (RLHF): a machine-learning technique that uses human feedback to train and improve the accuracy of an AI model.…
New infosec products of the week: March 3, 2023
Here’s a look at the most interesting products from the past week, featuring releases from Appdome, Fastly, Forescout, ManageEngine, and Veeam Software. Forescout XDR enables SOC teams to reduce the attack surface Forescout XDR is an eXtended detection and response…
ManageEngine adds security and risk posture management dashboard to Log360
ManageEngine has added a security and risk posture management dashboard to Log360, its unified security information and event management (SIEM) solution with integrated DLP and CASB capabilities. Enterprises can leverage this new feature to implement proactive security strategies and prevent…
WatchGuard ThreatSync equips organizations with XDR capabilities
WatchGuard launched ThreatSync, a comprehensive XDR solution included as part of WatchGuard’s Unified Security Platform architecture that provides XDR technology for WatchGuard Network and Endpoint Security products. WatchGuard ThreatSync equips organizations with XDR capabilities to centralise cross-product detections and orchestrate…
Fastly Managed Security Service protects enterprises from web application attacks
Fastly introduced Fastly Managed Security Service, a service for threat detection and response available around the clock, aimed at assisting businesses in mitigating the risk of web application attacks and minimizing the costs incurred due to lost transactions. Available to…
Forescout XDR enables SOC teams to reduce the attack surface
Forescout revealed Forescout XDR, a solution designed to aid enterprises in detecting, investigating, and responding to an extensive range of sophisticated threats throughout their extended enterprise. A typical SOC is flooded with 450 alerts per hour, and analysts waste precious…
ML practitioners push for mandatory AI Bill of Rights
The AI Bill of Rights, bias, and operational challenges amid tightening budgets are pressing issues affecting the adoption of ML as well as project and initiative success, according to Comet. “Our latest survey comes as ML practitioners are facing a…
Attackers increasingly using transfer.sh to host malicious code
For many years now, unsecured internet-facing Redis servers have been steadily getting co-opted by criminals to mine cryptocurrency, so the latest cryptojacking campaign spotted by Cado Labs researcher cannot be considered news. But one its elements points to a new…
US government puts cybersecurity at forefront with newly announced National Strategy
The National Cybersecurity Strategy was unveiled today by the Biden-Harris Administration. The Strategy recognizes that government must use all tools of national power in a coordinated manner to protect national security, public safety, and economic prosperity. The United States will…
BlackLotus UEFI bootkit disables Windows security mechanisms
ESET researchers have published the first analysis of a UEFI bootkit capable of circumventing UEFI Secure Boot, a critical platform security feature. The functionality of the bootkit and its features make researchers believe that it is a threat known as…
Appdome ThreatScope Mobile XDR provides threat intelligence for mobile apps
Appdome has released its next generation ThreatScope product, delivering Extended Detection and Response (XDR) for consumer mobile apps and brands globally. Mobile brands gain the power and agility of XDR to address any cyber, fraud and other attacks in the…
Cyber resilience in focus: EU act to set strict standards
With the EU Cyber Resilience Act (CRA), the industry is dealing with one of the strictest regulatory requirements. Manufacturers, importers and even distributors of products with digital elements – in other words, anything with a microchip – will be required…
Don’t be fooled by a pretty icon, malicious apps hide in plain sight
Apps, whether for communication, productivity or gaming, are one of the biggest threats to mobile security, according to McAfee. The end of 2022 saw the release of some game-changing applications such as OpenAI’s ChatGPT chatbot and DALL-E 2 image generator.…
Moving target defense must keep cyber attackers guessing
A cybersecurity technique that shuffles network addresses like a blackjack dealer shuffles playing cards could effectively befuddle hackers gambling for control of a military jet, commercial airliner, or spacecraft, according to Sandia National Laboratories and Purdue University researchers. However, the…
Uncovering the most pressing cybersecurity concerns for SMBs
In this Help Net Security video interview, James Edgar, CISO at Fleetcor, discusses what consequences SMBs are most concerned about when it comes to cyberattacks, what technology SMBs are most interested in, and much more. The post Uncovering the most…
ThreatNG Cloud and SaaS Exposure Module empowers users with a proactive outside-in perspective
ThreatNG announced its agentless Cloud and SaaS Exposure Module as a part of its External Attack Surface Management (EASM) and Digital Risk solution. The ThreatNG “Cloud and SaaS Exposure” Module supports the following vendors and technology categories: Amazon Web Services…
ReasonLabs FamilyKeeper enables parents to monitor social media conversations
ReasonLabs FamilyKeeper parental control app helps make parenting easier in the digital world by equipping parents with the tools they need to protect their kids online. Data shows that kids face numerous significant risks online. For example: 51% of teenagers…
Radiant Logic’s redesigned platform helps organizations improve their overall security posture
Radiant Logic announced redesigned Identity Data Platform, offering an identity-first approach to security and business decisions. To drive confident policies, enterprises need real-time access to a tremendous amount of data, synchronized across hybrid and complex environments. It must be accurate,…
Pliant Observability Solution accelerates device and data onboarding
Pliant launched Observability Automation solution developed specifically for leading performance monitoring vendors and their customers. The Pliant Observability Solution elevates performance monitoring for operations teams at large enterprises, carriers, and managed service provider organizations. This new offering revolutionizes how teams…
Appdome ThreatScope Mobile XDR tracks Android and iOS attacks in real time
Appdome has released its next generation ThreatScope product, delivering Extended Detection and Response (XDR) for consumer mobile apps and brands globally. Mobile brands gain the power and agility of XDR to address any cyber, fraud and other attacks in the…
HCLSoftware and SolarWinds join forces to build AI-based telecom observability platform
HCLSoftware and SolarWinds are expanding their partnership to build an end-to-end 5G network observability platform from Cloud to RAN (Radio Access Network). This joint AI-based solution combines HCLSoftware’s Augmented Network Automation (HCL ANA) platform, HCL DRYiCE iObserve powered by SolarWinds,…
Axis Communications and Genetec introduce an enterprise-level access control solution
With access control as a cornerstone of physical security, and today’s businesses requiring more advanced tools, Axis Communications and Genetec have partnered to introduce an enterprise-level access control solution. Axis Powered by Genetec combines Axis network door controllers and Genetec…
Otorio partners with Compugen to enhance security for OT operations
Otorio and Compugen have formed a business partnership to protect customers against industrial cyber threats to OT environments. Through the alliance, Otoeio’s comprehensive OT solution and Compugen’s professional services will empower global industrial customers with a powerful way to combat…
InQuest appoints Darren Spruell as Chief Intelligence Officer
InQuest appointed Darren Spruell, a seasoned information security professional, as its Chief Intelligence Officer. Darren brings an array of technical skills bolstered by intense curiosity and a passion for continual mastery. Darren’s career includes specialties in several areas of cybersecurity,…
Visualize change with an out-of-the-box configuration report
Your technology is always changing, and you often end up playing catchup to secure it. This is difficult in the cloud when you share security responsibility with the cloud service providers (CSP). You need to know what’s changing so that…
Google Cloud Platform allows data exfiltration without a (forensic) trace
Attackers can exfiltrate company data stored in Google Cloud Platform (GCP) storage buckets without leaving obvious forensic traces of the malicious activity in GCP’s storage access logs, Mitiga researchers have discovered. GCP data exfiltration attack (Source: Mitiga) Covert data exfiltration…
DNS abuse: Advice for incident responders
What DNS abuse techniques are employed by cyber adversaries and which organizations can help incident responders and security teams detect, mitigate and prevent them? The DNS Abuse Techniques Matrix published by FIRST provides answers. The Domain Name System (DNS) is…
5 open source Burp Suite penetration testing extensions you should check out
When it comes to assessing the security of computer systems, penetration testing tools are critical for identifying vulnerabilities that attackers may exploit. Among these tools, Burp Suite stands out as one of the most popular and widely used options among…
Developers can make a great extension of your security team
Developers care about the quality and security of their code, and when empowered to help, developers make great security advocates who can help harden your supply chain security while reducing the burden on DevOps and security teams. Introducing security tools…
Dormant accounts are a low-hanging fruit for attackers
Successful attacks on systems no longer require zero-day exploits, as attackers now focus on compromising identities through methods such as bypassing MFA, hijacking sessions, or brute-forcing passwords, according to Oort. “The vast majority of successful breaches in the past year…
Covert cyberattacks on the rise as attackers shift tactics for maximum impact
2022 was the second-highest year on record for global ransomware attempts, as well as an 87% increase in IoT malware and a record number of cryptojacking attacks (139.3 million), according to SonicWall. “The past year reinforced the need for cybersecurity…
A modern-day look at AppSec testing tools
In this Help Net Security video, Frank Catucci, CTO, and Dan Murphy, Distinguished Architect at Invicti Security, break down the different types of application security testing tools, explore the strengths and tradeoffs, and provide you with the information you need…
AlertEnterprise reveals Guardian AI Chatbot powered by OpenAI ChatGPT
AlertEnterprise revealed the launch of its Guardian AI Chatbot powered by OpenAI ChatGPT. The Guardian AI Chatbot is developed with the world-renowned GPT-3 platform created by OpenAI and is designed to instantly deliver security operators the physical access and security…
CIS Hardened Images List
Your technology is always changing, and you often play catchup to secure it. This isn’t easy in the cloud when you share security responsibility with the cloud service providers (CSP). You need to know what’s changing so that you can…
Infosec products of the month: February 2023
Here’s a look at the most interesting products from the past month, featuring releases from: Arkose Labs, Cequence Security, CyberGRX, CyberSaint, Deepwatch, DigiCert, Finite State, FireMon, Hornetsecurity, HYCU, KELA, Lacework, Malwarebytes, Netography, Neustar Security Services, Nudge Security, OPSWAT, SecuriThings, Trulioo,…
VMware extends SD-WAN to OT with new software client offering
VMware has delivered new and enhanced remote worker/device connectivity and intelligent wireless capabilities to its SD-WAN and SASE customers. Relatedly, VMware announced an expanded collaboration with Intel to deliver new edge appliances featuring 5G connectivity allowing support for additional SD-WAN…
Veeam Backup for Microsoft 365 v7 strengthens data protection
Veeam Software has released new Veeam Backup for Microsoft 365 v7, backup and recovery solution for Microsoft 365 including Microsoft Exchange Online, SharePoint Online, OneDrive for Business and Microsoft Teams. The latest version of Veeam Backup for Microsoft 365 strengthens…
Thales and Qualcomm join forces to launch GSMA certified iSIM
Thales and Qualcomm Technologies have announced the certification of the commercially deployable iSIM (Integrated SIM) on the Snapdragon 8 Gen 2 Mobile Platform, enabling the functionality of a SIM within a smartphone’s main processor. Such GSMA’s security certification2 confirms the…
Cyolo unveils partner program to accelerate adoption of zero-trust access
Cyolo introduced partner program designed to help organizations enhance their cybersecurity capabilities for protecting sensitive systems and applications. The newly redesigned program will provide partners with a high profit margin through a simplified reseller structure and richer tools, including access…
LastPass breach: Hacker accessed corporate vault by compromising senior developer’s home PC
LastPass is, once again, telling customers about a security incident related to the August 2022 breach of its development environment and subsequent unauthorized access to the company’s third-party cloud storage service that hosted backups: “The threat actor leveraged information stolen…
The power of community participation with Faye Francy, Executive Director, Auto-ISAC
The old phrase “sharing is caring” is something that Faye Francy has seen revolutionize entire industries. From her years as a Boeing Commercial Airplanes Cybersecurity ONE team leader, to Aviation-ISAC, and ultimately becoming the Executive Director of Automotive-ISAC, Faye has…
Security teams have no control over risky SaaS-to-SaaS connections
Employees are providing hundreds to thousands of third-party apps with access to the two most dominant workspaces, Microsoft 365 and Google Workspace, according to Adaptive Shield. With no oversight or control from security teams, companies have no way to quantify…
Expert strategies for defending against multilingual email-based attacks
BEC (Business Email Compromise) attacks have become increasingly prevalent in recent years, with cybercriminals using a variety of tactics to gain access to sensitive information and steal money from businesses. While many people may assume that these attacks are primarily…
It only takes one over-privileged identity to do major damage to a cloud
While moving to the cloud increases efficiency and business agility, security strategies haven’t been adapted to account for this shift and traditional tools can’t effectively manage the unique associated risks. CISOs that ignore the risks are left completely exposed and…
10 US states that suffered the most devastating data breaches in 2022
Cyber attack risks faced by businesses across states and reported data breaches are relative to the respective state governments’ cybersecurity investment, according to Network Assured. Study methodology Network Assured compared data from State Attorneys Generals and the Department of Health…
Vouched raises $6.3 million to enhance its platform
Vouched announced $6.3 million financing led by BHG VC and SpringRock Ventures, as well as prior investors Darrell Cavens and Mark Vadon. Vouched’s expansion plans build upon the company’s rapid growth over the past year. The company now serves more…
Red Hat and Samsung partner on new 5G RAN solution
Red Hat extend partnership with Samsung to introduce a virtualized radio access network (vRAN) solution that offers advanced integration and automation features. The technology will be designed to help service providers better manage networks at scale while also addressing the…
LiveRamp enhances identity resolution services on Snowflake
LiveRamp has expanded its partnership with Snowflake to upgrade its product capabilities built natively on Snowflake and increase data connectivity for next-generation, post-cookie marketing in the cloud. By building LiveRamp’s data activation solutions using Snowflake’s Native Application Framework, currently in…
Microsoft Exchange admins advised to expand antivirus scanning
After having stressed the importance of keeping Exchange servers updated last month, Microsoft is advising administrators to widen the scope of antivirus scanning on those servers. Microsoft Exchange servers in attackers’ crosshairs Cyber attackers love to target Microsoft Exchange servers,…
QNAP starts bug bounty program with rewards up to $20,000
QNAP Systems, the Taiwanese manufacturer of popular NAS and other on-premise storage, smart networking and video devices, has launched a bug bounty program with rewards of up to US $20,000. QNAP’s NAS devices, in particular, have been getting hit in…
FTC reveals alarming increase in scam activity, costing consumers billions
Newly released Federal Trade Commission (FTC) data shows that consumers reported losing nearly $8.8 billion to fraud in 2022, an increase of more than 30 percent over the previous year. Losing money to investment and imposter scams Consumers reported losing…
Resecurity identified the investment scam network Digital Smoke
Resecurity identified one of the largest investment fraud networks by size and volume of operations created to defraud Internet users from Australia, Canada, China, Colombia, European Union, India, Singapore, Malaysia, United Arab Emirates, Saudi Arabia, Mexico, the U.S. and other…
Wiper malware goes global, destructive attacks surge
The threat landscape and organizations’ attack surface are constantly transforming, and cybercriminals’ ability to design and adapt their techniques to suit this evolving environment continues to pose significant risk to businesses of all sizes, regardless of industry or geography. Destructive…
Stay one step ahead: Cybersecurity best practices to prevent breaches
In this Help Net Security video, Caroline Wong, Chief Strategy Officer at Cobalt, offers valuable insight into what leaders can do to instill stronger cybersecurity practices from the bottom up and prevent breaches. The post Stay one step ahead: Cybersecurity…
Foiling intellectual property theft in a digital-first world
In today’s data-driven world, the expectations and demands faced by many organizations worldwide are reaching unseen levels. To meet the challenge, a data-driven approach is necessary, with effective digital transformation needed to improve operational efficiency, streamline processes, and get more…
Third-party risks overwhelm traditional ERM setups
Enterprise risk management (ERM) teams are struggling to effectively mitigate third-party risk in an increasingly interconnected business environment, according to Gartner. ERM struggles to elevate the right issues In a Gartner survey of 100 executive risk committee members in September…
Contrast Security adds Microsoft Azure Functions support to evaluate serverless risks
Contrast Security expands Contrast Serverless Application Security offering to support Microsoft Azure Functions and enable customers to scan for security vulnerabilities on multi-cloud environments. Organizations are rapidly adopting serverless and cloud-native development due to their inherent benefits. However, companies struggle…
Week in review: ChatGPT and cybersecurity, hidden vulnerabilities in Docker containers
Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Google Protected Computing: Ensuring privacy and safety of data regardless of location In this Help Net Security interview, Royal Hansen, VP of Engineering for Privacy,…
Microsoft announces automatic BEC, ransomware attack disruption capabilities
Last year, Microsoft announced automatic attack disruption capabilities in Microsoft 365 Defender, its enterprise defense suite. On Wednesday, it announced that these capabilities will now help organizations disrupt two common attack scenarios: BEC (business email compromise) and human-operated ransomware attacks.…
Edgio enhances its security platform with DDoS scrubbing and WAAP capabilities
Edgio has enhanced its Security platform enabling enterprises to better detect and respond to emerging threats while ensuring confidentiality, integrity and availability of their data and applications. These new capabilities are aimed at reducing the damage caused by the increase…
Defenders on high alert as backdoor attacks become more common
Although ransomware‘s share of incidents declined only slightly from 2021 to 2022, defenders were more successful detecting and preventing ransomware, according to IBM. Despite this, attackers continued to innovate with the report showing the average time to complete a ransomware…
What to expect at BSidesNYC 2023
In this Help Net Security video interview, Huxley Barbee, lead organizer of BSidesNYC 2023, talks about the upcoming event. BSidesNYC 2023 will take place at the John Jay College of Criminal Justice on April 22, 2023. The post What to…
Malicious actors push the limits of attack vectors
The war in Ukraine has seen the emergence of new forms of cyberattacks, and hacktivists became savvier and more emboldened to deface sites, leak information and execute DDoS attacks, according to Trellix. “Q4 saw malicious actors push the limits of…
New infosec products of the week: February 24, 2023
Here’s a look at the most interesting products from the past week, featuring releases from CyberGRX, Lacework, Malwarebytes, Netography, Nudge Security, and Xcitium. Malwarebytes Application Block restricts access to outdated and unsafe apps Malwarebytes has added Malwarebytes Application Block to…
Employees bypass cybersecurity guidance to achieve business objectives
By 2025, nearly half of cybersecurity leaders will change jobs, 25% for different roles entirely due to multiple work-related stressors, according to Gartner. “Cybersecurity professionals are facing unsustainable levels of stress,” said Deepti Gopal, Director Analyst, Gartner. “CISOs are on…
Darktrace Newsroom monitors open-source intelligence sources
Darktrace has launched Darktrace Newsroom, an AI-driven system that continuously monitors open-source intelligence sources for new critical vulnerabilities and assesses each organization’s exposure through its in-depth knowledge of their unique external attack surface. Darktrace’s knowledge of “self” means it can…
Edgio enhances its Security platform with DDoS scrubbing and WAAP capabilities
Edgio has enhanced its Security platform enabling enterprises to better detect and respond to emerging threats while ensuring confidentiality, integrity and availability of their data and applications. These new capabilities are aimed at reducing the damage caused by the increase…
Netography Fusion enhancements provide real-time visibility of all social media traffic
Following recent U.S. state government and other organization bans on TikTok and other social media platforms, Netography announced enhancements to Netography Fusion’s operational governance dashboards, providing analysts with real-time comprehensive views of all social media traffic. These capabilities enable customers…
Atos 5Guard strengthens 5G security posture for organizations
Atos has launched its new ‘5Guard’ security offering for organizations looking to deploy private 5G networks and for telecom operators looking to enable integrated, automated, and orchestrated security to protect and defend their assets and customers. A new end-to-end 5G…
Deloitte and Cyberbit partner to improve cyber readiness across industries
Deloitte EMEA-LATAM Cybersphere Center (ECC) and Cyberbit have announced a strategic partnership that will drive cyber readiness across industries by focusing on the human element of cybersecurity. Cyberbit delivers a holistic approach to developing cyber readiness that emphasizes the human…
Metomic raises $20 millions to help security teams control sensitive data
Metomic has raised a $20 million Series A funding round. The round is led by Evolution Equity Partners with participation from Resonance and Connect Ventures. The investment will be used for U.S. expansion efforts and research and development initiatives. It…