Security Bloggers Network

Weekly Top 10

Latest Posts

Consider Cybersecurity topics, authors and tags that you are interested in when trying to search. You can also enter your own custom search criteria. You can also select a topic or syndication source below to filter all the blog posts.

Machine learning-based fraud decision engines are sometimes viewed as mysterious black boxes that only provide minimal insight into why a decision was made on a login or a transaction. It’s a valid concern; not all fraud solution providers provide intuitive decision explainability. Some solutions fail to provide any transparency at all on the transactions they ...
|
Google is rolling out a red team charged with testing the security of AI systems by running simulated but realistic attacks to uncover vulnerabilities or other weaknesses that could be exploited by cybercriminals ...
|
Security Boulevard
Thanks are in order to BSides Leeds for publishing their presenter’s outstanding BSides Leeds 2023 security content on the organizations’ YouTube channel. Permalink ...
|
In GitGuardian's first digital conference, CodeSecDays, security leaders from multiple leading companies like Synk, Chainguard, Doppler, RedMonk, and more came together to share the latest in code and application security. As the CEO and founder of GitGuardian, Eric Fourrier said, “No organizations in this world can grow ...
|
As artificial intelligence (AI) captivates the hearts and minds of business and technology executives eager to generate rapid gains from generative AI, security leaders are scrambling. Seemingly overnight, they're being called to assess a whole new set of risks from a technology that is in its infancy ...
|
The latest release of Netography Fusion improves your SOC, NOC, and AIOPs teams’ ability to accelerate and simplify their detection and response workflows and automate context label creation. The post Netography Fusion Enhancements Give SOC, NOC, and AIOps Teams Faster Detection and Response to Anomalies and Threats, Automated Context Label Creation appeared first on Netography ...
|
Storm-0558 Breaks: Satya and Pooh, sitting in a tree, K.I.S.S.I.N.G ...
|
Security Boulevard
via the comic artistry and dry wit of Randall Munroe, resident at XKCD! Permalink ...
|
Learn five critical steps to strengthen your organization’s security culture, protect PHI, and maintain regulatory compliance. The post How to Safeguard PHI From Healthcare SaaS Risks appeared first on AppOmni ...
Learn about when SSL certificates expire, the risks of expiration, what to do when they expire, and more. You know that SSL certificates are indispensable in keeping your website safe and secure. What happens, then, if your SSL certificates expire? This is a common problem that many businesses and websites face; after dedicating a lot ...
|
Our thanks to BSides Sofia for publishing their presenter’s tremendous BSides Sofia 2023 content on the organizations’ YouTube channel. Permalink ...
|
If your children are using the popular messaging platform Discord to connect with friends while playing games, they aren’t alone. Discord now has about 154 million active users who are 13 years of age and older. This online community is definitely boosting social connection, but are your children connecting safely?  ...
|
In the rapidly evolving digital age, data has become the new currency, and organizations are harnessing its power to gain valuable insights and make informed...Read More The post The Future of Data Analytics: 9 Emerging Trends and Technologies to Watch Out appeared first on ISHIR | Software Development India ...
📣 Good news for all tech enthusiasts! The highly anticipated 2023 State of the API Report, conducted by Postman – one of the leading dev tools for building APIs, is now available. This comprehensive report, produced annually, is backed by an extensive survey and offers a deep dive into the challenges and advancements in the ...
|
NetFlow is a powerful tool for answering post-compromise questions, in this case, the RCE vulnerability affecting NetScaler (formerly Citrix) Application Delivery Controller (ADC) and NetScaler Gateway (CVE-2023-3519). The post Detecting Compromises of NetScaler (Citrix) ADC and Gateway with NetFlow appeared first on Netography ...
|
With many countries all over the world launching strategic funding programs and the largest technology... The post NIST Standards for Post-Quantum Cryptography are Coming Soon. What does this mean for Enterprises? appeared first on Entrust Blog ...
|
Introduction One of my least favorite features in Splunk is KV Store - mainly, because whenever I have to deal with it as a Splunk administrator, it’s broken in some horrible new way that I need to figure out. The goal of this post is to capture one of these troubleshooting adventures that we [...] ...
|
Security flaws in connected devices and the IoT are plaguing the digital landscape, impacting a broad range of industries ...
|
Security Boulevard
Turla — a Russian advanced persistent threat (APT) group closely affiliated with the FSB Russian intelligence agency — is attacking Ukrainian defense forces with spying malware, according to research published on July 18 by the country’s computer emergency response team (CERT-UA) ...
Executive Summary Each quarter, Cofense Intelligence has analyzed malware and credential phishing emails that reached users in environments protected by SEGs. This quarter we saw increases in credential phishing, Supermailer campaigns, NetSupport Manager RAT campaigns, and compromised domains to deliver malware via embedded URLs. In Q2 2023, Cofense Intelligence saw a slowdown in malicious email ...
|
Earlier this month, Rambler Gallo pled not guilty to charges that he attempted to sabotage the water treatment facility in Discovery Bay, California. The facility provides treatment for the water and wastewater systems for the town’s 15,000 residents. An unsealed federal court indictment showed Gallo logged into the Supervisory Control and Data Acquisition (SCADA) network ...
|
Security Boulevard
A HIPAA audit log, also known as an audit trail, is a chronological record of access to electronic protected health information (ePHI). The post Understanding the Importance of a HIPAA Audit Log in Compliance appeared first on Scytale ...
According to BitSight,  the financial services industry is a high-value target for threat actors. Firms in this sector are 300 times more likely to be targeted by a cyberattack and over 50% of these companies are at heightened risk of becoming a victim of ransomware. In another statistic, the financial sector was the most attacked ...
|
Please tell us about yourself, your background, and your journey of becoming a CISO for the Dallas Independent School District. I began my journey as a service member in the Army, serving as an intelligence analyst. During my time, the Army started utilizing computers more extensively, and I gained experience in Cisco networking. After leaving ...
|
G-71 is thrilled to announce the launch of an extensive integration of LeaksID with all major mail servers to ensure the security of sensitive email attachments. The post G-71 launches integration with mail servers to secure email attachments appeared first on LeaksID ...
|
Ransomware impacts more than seven in ten companies worldwide, and understanding how ransomware spreads is critical to finding solutions to stop it  Ransomware is malicious software threat actors use to infiltrate a network. Cybercriminals design ransomware to block access to a computer system or encrypt data they find in an architecture they have infiltrated and ...
|
Accessing vital information to complete day-to-day tasks at our jobs still requires using a password-based system at most companies. Related: Satya Nadella calls for facial recognition regulations Historically, this relationship has been effective from both the user experience and host … (more…) ...
|
QILIN also known as “Agenda” is a Ransomware Group that also provides Ransomware as a service (Raas). Qilin’s ransomware-as-a-service (RaaS) scheme earns anywhere between 80% to 85% of each ransom payment, according to new Group-IB findings. It was first discovered in 2022 when it attacked Australia’s leading Information technology service organization.  Qilin Targets its victims ...
|
In this episode, we discuss the recent Microsoft security breach where China-backed hackers gained access to numerous email inboxes, including those of several federal government agencies, using a stolen Microsoft signing key to forge authentication tokens. A TikTok influencer used a voice cloning app to expose a cheating boyfriend. But wait, there’s more to this ...
|
Get your complimentary copy of Forrester's 'The State of Application Security, 2023' ...
|
Our thanks to BSides Sofia for publishing their presenter’s tremendous BSides Sofia 2023 content on the organizations’ YouTube channel. Permalink ...
|
Maine paused the use of ChatGPT and other generative AI apps for six months beginning in June. After hearing wide-ranging reactions, I decided to ask Nathan Willigar, the state CISO, about the move ...
Last week I spoke for Jersey Cyber Security Centre ( CERT.JE) about the changing threats facing us — from the very active offensive cyber campaign forming part of the war in Ukraine, to the emerging threat from AI tools that can be used for harm as well as for good.But the important part of my comments was to ...
|
Our thanks to BSides Sofia for publishing their presenter’s tremendous BSides Sofia 2023 content on the organizations’ YouTube channel. Permalink ...
|
Waterfox came into the browser scene in 2011, coming right out the box with official x64 support (a rarity among browsers at the time) and promoted itself as an "ethical browser." However, many things have changed in the browser landscape, and even the Waterfox project as whole since 2011. With these changes, can Waterfox be ...
|
In early June 2023, OWASP released the final version of the OWASP API Security Top-10 list update. At that time we published a “hot take” on this final version and followed that up with an in-depth look at the new risk ratings for 2023. Today we’re kicking off a multi-post series in which we take ...
|
The Lazarus Group is behind a social engineering campaign that uses repository invitations and malicious npm packages to target developers on GitHub ...
|
Security Boulevard
Many things have changed since 2018, such as the names of the companies in the Fortune 100 list. But one aspect of that vaunted list that hasn't shifted much since is that very few of these companies list any security professionals within their top executive ranks. The next time you receive a breach notification letter ...
|
Our thanks to BSides Sofia for publishing their presenter’s tremendous BSides Sofia 2023 content on the organizations’ YouTube channel. Permalink ...
|
This is a quick tutorial on how to get started with Repository Health Check (RHC) 2.0, available in Sonatype Nexus Repository Manager 3.3 ...
|
For startups looking to win business and build trust with potential clients, a robust security program and effective response to security questionnaires are essential. Whether you’re new to security questionnaires or just need a refresher, we have you covered. With that, let’s get started.  What are security questionnaires? Security questionnaires are sets of standardized questions ...
|
Dell Technologies added orchestration capabilities to its data protection software that makes it simpler for IT teams to schedule backup ...
|
Security Boulevard
via the inimitable Daniel Stori, crafting superb comics at turnoff.us! Permalink ...
|
Identity threat detection and response (IDTR) equips enterprises to protect digital identities along with the identity systems that manage them. Digital identity data is a cybercriminal's favorite target. The 2023 ForgeRock Identity Breach Report revealed a 233% increase in U.S. data breaches exposing user credentials compared to the year before. The reason is simple: if ...
|
As ransomware affiliates are paid less frequently, they have adapted their strategies to compensate for the shifting dynamics of cyber extortion ...
|
Two banks earlier this year were the targets of open source supply chain attacks, the first of their kind in the industry ...
|
Security Boulevard
Insight #1 WormGPT is a thing. The tool — being sold on hacker forums and considered “ChatGPT’s evil cousin” — shows that cybercriminals are taking advantage of Large Language Models (LLMs) to produce detection-resilient cyberattacks and phishes. It’s uber important that your controls and detections adapt to the changing landscape ...
CVE-2023-38408, discovered by the Qualys Threat Research Unit (TRU), describes an RCE (remote code execution) vulnerability made possible by an unwanted interaction between OpenSSH’s ssh-agent executable, the dlopen() and dlclose() functions used by a process to load shared libraries, and various other deficiencies in libraries present (or installable) in many Linux distributions. What is the ...
|
Our thanks to BSides Sofia for publishing their presenter’s tremendous BSides Sofia 2023 content on the organizations’ YouTube channel. Permalink ...
|