Features

PingSafe CNAPP lens, clusters, kubernetes

PingSafe Emerges to Launch CNAPP That Simulates Cyberattacks

PingSafe today emerged from stealth to launch a cloud-native application protection platform (CNAPP) based on an engine that both detects vulnerabilities that cybercriminals might potentially exploit and enables cybersecurity teams to simulate cyberattacks. Fresh from raising $3.3 million in seed funding, PingSafe CEO Anand Prakash said the Offensive Security Engine ... Read More
ChatGPT Spyderbat Lacework Zerologon Malware Complacency

ChatGPT Provides Limited Help Identifying Malware

Current LLM-based tech like ChatGPT can accurately classify malware risk in only 5% of cases—and they may never be able to recognize novel approaches used to create malware ... Read More
industrial Colonial Pipeline critical infrastructure OT Utilities

Russia Expected to Increase Critical Infrastructure Attacks

Russia’s war strategy increasingly involves cybersecurity, with the country expected to ramp up attacks on critical infrastructure in Ukraine and countries that are members of NATO, according to Switzerland’s Federal Intelligence Service (FIS). “The war in Ukraine represents a threat with partially global implications for critical infrastructure. Critical infrastructure outside ... Read More
Microsoft ransomware AWS Spring4Shell flaws vulnerabilities WhiteSource Python

CISA to Gov’t Agencies: Mitigate a Flaw in Windows and Office

The U.S. government is giving federal agencies three weeks to mitigate a zero-day Microsoft Windows and Office security flaw exploited by the Russian-linked RomCom threat group ... Read More
Why IoT Device Security is Important

Biden Admin Eyes IoT Cybersecurity With Device Labeling Program

The Biden administration unveiled a cybersecurity certification and labeling program that will make it easier for enterprises and consumers to see which smart devices are more secure and less vulnerable to attacks ... Read More
GPT OpenSSF AI ML Darktrace Concentric supply chain Palo Alto AI partnership ai

The Two Faces of AI in Identity Management

The advent of AI made identity the most-targeted part of the attack surface. But without AI, identity is a sitting duck ... Read More
Microsoft CrowdStrike HPE edge IBM attack surface ukraine CISA Log4j CISA BlackBerry IoT connected device Bluetooth

Microsoft Pushes for a Seat at the SSE Table

Microsoft is getting ready to muscle its way into the burgeoning security service edge (SSE) space, but it may have some catching up to do ... Read More
Red Menshen budgets semiconductor data, secure, conflict, oil security tools budget dark, web, threat

APT Group Red Menshen is Rapidly Evolving its BPFDoor Malware

Red Menshen is an APT group that is rapidly evolving its BPFDoor backdoor malware that targets systems running Linux or Solaris ... Read More
cisco Cyber Kill Switch

Cisco Nexus 9000 Users Must Disable Encryption to Dodge Vuln

There is no workaround or patch for a high-severity vulnerability—and none will be forthcoming—in Cisco’s Nexus 9000 series switches ... Read More