Verizon’s Annual Data Breach Incident Report (DBIR) Shines Spotlight on Ransomware Trends & Insider Threats

Verizon’s Annual Data Breach Incident Report (DBIR) Shines Spotlight on Ransomware Trends & Insider Threats

New research from Verizon reveals that ransomware is responsible for a sizable percentage of all recorded security incidents. Despite the alarming statistics raised in the report, the tech giant warns, we’re likely ...

Software Supply Chain Security Risks, Part 1 

It cannot be stated enough that software supply chain security risks are serious as organizations are so dependent on the software supply chain, an attack could cripple their business. The effects of ...
SD-WAN Sysdig Log4j open source cyberattack New Attack Vectors Cloud

Sysdig Details Proxyjacking Attack Leveraging Log4j Vulnerability

Sysdig today published a report that described how cybercriminals are exploiting the Log4j vulnerability to gain access to IP addresses that are then sold to entities that resell them. Dubbed proxyjacking, the ...
Security Boulevard
Boxed.com Ups Bot Protection Efficiency & Saves Time With DataDome

Boxed.com Ups Bot Protection Efficiency & Saves Time With DataDome

DataDome protects the Boxed website and mobile apps from scrapers, credential stuffing bots, and all types of automated threats ...
vulnerabilities vulnerability cybercriminals ransomware Barbary Buran

Known Vulnerabilities Drove Most Cyberattacks in 2022

New research revealed an all-too-familiar theme: Known vulnerabilities for which patches have been issued were the main way threat actors executed cyberattacks in 2022. “The data highlights that long-known vulnerabilities frequently cause ...
Security Boulevard

Fast Facts: How to Find and Fix the Log4j Vulnerability in Under 2 Minutes

Many organizations still need to find the Log4j vulnerability in their environment and address the risk. The news about Log4Shell, the vulnerability impacting the Apache Log4j software library, first burst onto the ...

2022 was the year of the SBOM…and 2023 will be, too 

2022 was the year of the rise of the SBOM. This time of year, we take a look back at the havoc wreaked by breaches–that occurred in 2021 and earlier. The fallout ...
Log4Shell Log4j logs

Log4Shell Vulnerabilities Still Plague Organizations 

Almost exactly one year after Log4Shell sent security teams scrambling to patch, more than seven in 10 (72%) of organizations are still vulnerable to the flaw.  These were among the results of ...
Security Boulevard