Advertisement
Top

Category: Application security


Application security, Security

Twitter Finally Rolling Out Encrypted Direct Messages — Starting with Verified Users

May 11, 2023

Via: The Hacker News

Twitter is officially beginning to roll out support for encrypted direct messages (DMs) on the platform, more than six months after its chief executive Elon Musk confirmed plans for the feature in November 2022. The “Phase 1” of the initiative […]


Application security, Security

Why Honeytokens Are the Future of Intrusion Detection

May 10, 2023

Via: The Hacker News

A few weeks ago, the 32nd edition of RSA, one of the world’s largest cybersecurity conferences, wrapped up in San Francisco. Among the highlights, Kevin Mandia, CEO of Mandiant at Google Cloud, presented a retrospective on the state of cybersecurity. […]


Application security, Security

Product Security: Harnessing the Collective Experience and Collaborative Tools in DevSecOps

May 9, 2023

Via: The Hacker News

Application security and product security# Regrettably, application security teams often intervene late in the development process. They maintain the security level of exposed software, ensuring the integrity and confidentiality of consumed or produced data. They focus on securing data flows, […]


Application security, Security

How to Set Up a Threat Hunting and Threat Intelligence Program

May 8, 2023

Via: The Hacker News

What is Threat Hunting? The cybersecurity industry is shifting from a reactive to a proactive approach. Instead of waiting for cybersecurity alerts and then addressing them, security organizations are now deploying red teams to actively seek out breaches, threats and […]


Application security, Security

Why the Things You Don’t Know about the Dark Web May Be Your Biggest Cybersecurity Threat

May 4, 2023

Via: The Hacker News

IT and cybersecurity teams are so inundated with security notifications and alerts within their own systems, it’s difficult to monitor external malicious environments – which only makes them that much more threatening. In March, a high-profile data breach hit national […]


Application security, Security

Tenable Makes Generative AI Security Tools Available to the Research Community

April 27, 2023

Via: Dark Reading

Tenable®, the Exposure Management company, today published a new report outlining the use of generative AI to build new security research tools. The report, titled “How Generative AI is Changing Security Research,” highlights four new tools developed by the Tenable […]


Application security, Security

Dig Security Announces New Integration With CrowdStrike

April 26, 2023

Via: Dark Reading

Dig, the cloud data security leader, today announced its new technology integration with CrowdStrike, a leader in cloud-delivered protection of endpoints, cloud workloads, identity, and data. The Dig Data Security Platform integrates with the CrowdStrike Falcon platform to deliver real-time […]


Application security, Security

CISOs Rethink Data Security With Info-Centric Framework

April 26, 2023

Via: Dark Reading

The coalition behind the Data Security Maturity Model has issued a second iteration of the framework, aimed at making it easier for businesses to protect data from leaks. The coalition, created by Cyberhaven last summer, is led by Sounil Yu, […]


Application security, Security

Study: 84% of Companies Use Breached SaaS Applications – Here’s How to Fix it for Free!

April 24, 2023

Via: The Hacker News

A recent review by Wing Security, a SaaS security company that analyzed the data of over 500 companies, revealed some worrisome information. According to this review, 84% of the companies had employees using an average of 3.5 SaaS applications that […]


Application security, Security

GitHub Announces New Security Improvements

April 21, 2023

Via: SecurityWeek

Following a beta launch in November 2022, GitHub has now made private vulnerability reporting generally available, providing security researchers with a direct channel to report security defects they identify in public repositories. To take advantage of the new capability, repository […]


Application security, Security

Uncovering (and Understanding) the Hidden Risks of SaaS Apps

April 19, 2023

Via: The Hacker News

Recent data breaches across CircleCI, LastPass, and Okta underscore a common theme: The enterprise SaaS stacks connected to these industry-leading apps can be at serious risk for compromise. CircleCI, for example, plays an integral, SaaS-to-SaaS role for SaaS app development. […]


Application security, Security

Software-Dependency Data Delivers Security to Developers

April 14, 2023

Via: Dark Reading

Developers interested in gauging the security of the open source components have an abundant number of choices, but still have to choose to use the information to audit the components used in their applications, experts say. On April 11, Google […]


Application security, Security

Cryptocurrency Stealer Malware Distributed via 13 NuGet Packages

April 11, 2023

Via: The Hacker News

Cybersecurity researchers have detailed the inner workings of the cryptocurrency stealer malware that was distributed via 13 malicious NuGet packages as part of a supply chain attack targeting .NET developers. The sophisticated typosquatting campaign, which was uncovered by JFrog late […]


Application security, Security

Protecting your business with Wazuh: The open source security platform

April 10, 2023

Via: The Hacker News

Today, businesses face a variety of security challenges like cyber attacks, compliance requirements, and endpoint security administration. The threat landscape constantly evolves, and it can be overwhelming for businesses to keep up with the latest security trends. Security teams use […]


Application security, Security

Top 10 Cybersecurity Trends for 2023: From Zero Trust to Cyber Insurance

April 10, 2023

Via: The Hacker News

As technology advances, cyberattacks are becoming more sophisticated. With the increasing use of technology in our daily lives, cybercrime is on the rise, as evidenced by the fact that cyberattacks caused 92% of all data breaches in the first quarter […]


Application security, Security

Google Play apps will allow users to initiate in-app account deletion

April 6, 2023

Via: Help Net Security

Google Play will be pushing Android app developers to allow users to delete their account and associated data from within the app. Users will also be given the option to only delete data where applicable, as some data needs to […]


Application security, Security, Threats & Malware, Vulnerabilities

Intruder unveils API scanning to help organizations reduce exposure

March 31, 2023

Via: Help Net Security

Intruder updates its cloud-based vulnerability management service, allowing organisations of all sizes to secure their APIs by automatically detecting vulnerabilities, gaps, security weaknesses, and misconfigurations that hackers can exploit. As more organisations build APIs to facilitate automation, attack surfaces are […]


Application security, Security

BreachLock API Penetration Testing Service prevents exploits of unpatched APIs

March 30, 2023

Via: Help Net Security

BreachLock has launched its API Penetration Testing Service, making API security testing more affordable compared to alternative pentesting providers. The company is best known for its human-led, AI-enabled Pen Testing as a Service (PTaaS) solution delivered via its client portal. […]


Application security, Security

Best practices for securing the software application supply chain

March 15, 2023

Via: Help Net Security

As server-side security advances, more attackers are exploiting vulnerabilities and launching malicious attacks through the less protected and seldom monitored client-side supply chain. Unfortunately, because of these attacks’ sophisticated and subtle nature, they can be hard to detect until it’s […]


Application security, Security

Attackers exploit APIs faster than ever before

March 8, 2023

Via: Help Net Security

After combing through 350,000 reports to find 650 API-specific vulnerabilities from 337 different vendors and tracking 115 published exploits impacting these vulnerabilities, the results clearly illustrate that the API threat landscape is becoming more dangerous, according to Wallarm. Researchers came […]