Advertisement
Top

Category: Application security


Application security, Security

Shein’s Android App Caught Transmitting Clipboard Data to Remote Servers

March 7, 2023

Via: The Hacker News

An older version of Shein’s Android application suffered from a bug that periodically captured and transmitted clipboard contents to a remote server. The Microsoft 365 Defender Research Team said it discovered the problem in version 7.9.2 of the app that […]


Application security, Security

Easterly: Software Developers Need to Step Up on Cybersecurity

March 1, 2023

Via: SecureWorld

Imagine buying a car that has faulty brakes, or a toaster that can catch fire at any moment. You would expect the manufacturer to be held accountable for selling you a defective product that can harm you or others. But […]


Application security, Security

Application Security vs. API Security: What is the difference?

February 28, 2023

Via: The Hacker News

As digital transformation takes hold and businesses become increasingly reliant on digital services, it has become more important than ever to secure applications and APIs (Application Programming Interfaces). With that said, application security and API security are two critical components […]


Application security, Security

The top security threats to GraphQL APIs and how to address them

February 22, 2023

Via: Help Net Security

Enterprises looking to modernize their APIs are increasingly switching from the REST architecture to the open-source data query and manipulation language GraphQL. While the transition makes sense – GraphQL is more flexible, scalable, and easier for developers to use – […]


Application security, Cloud security, Security

Application and cloud security is a shared responsibility

February 16, 2023

Via: Help Net Security

Cloud environments and application connectivity have become a critical part of many organizations’ digital transformation initiatives. In fact, nearly 40% of North American and European-based enterprises adopted industry-specific cloud platforms in 2022. But why are organizations turning to these solutions […]


Application security, Security

Cequence Security API Security Testing uncovers and remediates API vulnerabilities

February 7, 2023

Via: Help Net Security

Cequence Security has enhanced the testing capabilities within its Unified API Protection Platform with the availability of API Security Testing. This API Security Testing framework encourages shift-left efforts by giving security and development teams the tools to quickly uncover and […]


Application security, Security

The emergence of trinity attacks on APIs

February 2, 2023

Via: Help Net Security

When it comes to attacks against application programming interfaces (APIs), the building blocks that provide access to many of our applications, the OWASP API Top Ten is seen as definitive – and rightly so. Compiled in 2019 based on a […]


Application security, Security

9 API security tools on the frontlines of cybersecurity

January 26, 2023

Via: CSO Online

Application programming interfaces (APIs) have become a critical part of networking, programs, applications, devices, and nearly everything else in the computing landscape. This is especially true for cloud and mobile computing, neither of which could probably exist in its current […]


Application security, Security

Wallarm API Leak Management detects leaked API keys and secrets

January 23, 2023

Via: Help Net Security

Wallarm has launched the Wallarm API Leak Management solution, an enhanced API security technology designed to help organizations identify and remediate attacks exploiting leaked API keys and secrets, while providing on-going protection against hacks in the event of a leak. […]


Application security, Security

Enterprises remain vulnerable through compromised API secrets

January 20, 2023

Via: Help Net Security

Cybersecurity professionals are frustrated over how much time and attention they must devote to API security and worried that their defenses still need to be improved, according to Corsha. Researchers recently surveyed over 400 security and engineering professionals to learn […]


Application security, Security, Threats & Malware, Vulnerabilities

Twitter Finds No Evidence of Vulnerability Exploitation in Recent Data Leaks

January 12, 2023

Via: Security Week

In August 2022, Twitter informed customers that a vulnerability in its systems had been exploited to obtain user data. The flaw, patched in January 2022, was used to determine whether a specified phone number or email address were tied to […]


Application security, Security

42Crunch integrates with Microsoft to provide enterprises with end-to-end API protection

January 11, 2023

Via: Help Net Security

42Crunch has joined the Microsoft Intelligent Security Association (MISA), a group of security technology providers who have integrated their solutions with Microsoft’s security technology products to better defend against a world of increasing threats. 42Crunch has integrated with Microsoft Sentinel […]


Application security, Security

API Security Is the New Black

December 30, 2022

Via: Dark Reading

There are a few reasons that the topic of API security has been popping up more and more as 2022 comes to a close. Back in July 2021, Gartner predicted that by 2022, application programming interface (API) attacks will become […]


Application security, Security

Microsoft Excel threats could be a major security risk to your business

December 21, 2022

Via: TechRadar

Microsoft may have blocked macros from running by default in its Office suite of programs, but there are workarounds, researchers are saying. Several months after the ban was introduced, one specific workaround is seeing an uptick in adoption in the […]


Application security, Security

APIs are placing your enterprise at risk

December 21, 2022

Via: Help Net Security

At a surface level, APIs help businesses to connect applications and share data with one another. This creates an easier, more seamless experience for customers and users. If you have ever used your Google account to log into multiple sites […]


Application security, Security

Veracode acquires Crashtest Security to improve web application security

December 13, 2022

Via: Help Net Security

Veracode has acquired Crashtest Security to enhance the existing DAST capabilities available as part of Veracode’s Continuous Software Security Platform and broaden customer access globally. Web applications are fast becoming the most exploited attack vector for cyber threat actors looking […]


Application security, Security

Neosec Introduces Automated Tokenization to Enable Full API Visibility Without Exposure of Sensitive Data

November 15, 2022

Via: Dark Reading

Neosec, the pioneer in discovering and identifying API threats using behavioral analytics, today announced that it now tokenizes API activity data to enable organizations to fully see and store API data, removing the possibility of keeping sensitive data at-rest. Today, […]


Application security, Security

How Cisco keeps its APIs secure throughout the software development process

November 14, 2022

Via: CSO Online

Software developers know not to reinvent the wheel. So, they lean on reusable micro-services – and their corresponding application programming interfaces (APIs) – as building blocks for application components. “Developers want to focus on the added value they can bring […]


Application security, Security

Top 5 API Security Myths That Are Crushing Your Business

November 9, 2022

Via: The Hacker News

Secure APIs Better: Top 5 API Security Myths Demystified Myth 1: API Gateways, Existing IAM Tools, and WAFs are Enough to Secure API Reality: These aren’t enough to secure your APIs. They are layers in API security. They need to […]


Application security, Security

Synack’s API pentesting capability empowers users to verify exploitable API vulnerabilities

November 1, 2022

Via: Help Net Security

Synack launched an API pentesting capability powered by its global community of elite security researchers. Organizations can now rely on the Synack platform for continuous pentesting coverage across “headless” API endpoints that lack a user interface and are increasingly exposed […]