❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayThe Hacker News

CISA and OpenSSF Release Framework for Package Repository Security

12 February 2024 at 10:41
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced that it's partnering with the Open Source Security Foundation (OpenSSF) Securing Software Repositories Working Group to publish a new framework to secure package repositories. Called theΒ Principles for Package Repository Security, the frameworkΒ aimsΒ to establish a set of foundational rules for package

4 Ways Hackers use Social Engineering to Bypass MFA

12 February 2024 at 11:14
When it comes to access security, one recommendation stands out above the rest: multi-factor authentication (MFA). With passwords alone being simple work for hackers, MFA provides an essential layer of protection against breaches. However, it's important to remember that MFA isn't foolproof. It can be bypassed, and it often is.Β  If a password is compromised, there are several options

Midnight Blizzard and Cloudflare-Atlassian Cybersecurity Incidents: What to Know

13 February 2024 at 11:10
The Midnight Blizzard and Cloudflare-Atlassian cybersecurity incidents raised alarms about the vulnerabilities inherent in major SaaS platforms. These incidents illustrate the stakes involved in SaaS breaches β€” safeguarding the integrity of SaaS apps and their sensitive data is critical but is not easy. Common threat vectors such as sophisticated spear-phishing, misconfigurations and

Cybersecurity Tactics FinServ Institutions Can Bank On in 2024

14 February 2024 at 11:23
The landscape of cybersecurity in financial services is undergoing a rapid transformation. Cybercriminals are exploiting advanced technologies and methodologies, making traditional security measures obsolete. The challenges are compounded for community banks that must safeguard sensitive financial data against the same level of sophisticated threats as larger institutions, but often with more

How Nation-State Actors Target Your Business: New Research Exposes Major SaaS Vulnerabilities

15 February 2024 at 11:30
With many of the highly publicized 2023 cyber attacks revolving around one or more SaaS applications, SaaS has become a cause for genuine concern in many boardroom discussions. More so than ever, considering that GenAI applications are, in fact, SaaS applications. Wing Security (Wing), a SaaS security company, conducted an analysis of 493 SaaS-using companies in Q4 of 2023.Β Their study

Why We Must Democratize Cybersecurity

16 February 2024 at 10:50
With breaches making the headlines on an almost weekly basis, the cybersecurity challenges we face are becoming visible not only to large enterprises, who have built security capabilities over the years, but also to small to medium businesses and the broader public. While this is creating greater awareness among smaller businesses of the need to improve their security posture, SMBs are often

How to Achieve the Best Risk-Based Alerting (Bye-Bye SIEM)

19 February 2024 at 11:30
Did you know that Network Detection and Response (NDR) has become the most effective technology to detect cyber threats? In contrast to SIEM, NDR offers adaptive cybersecurity with reduced false alerts and efficient threat response. Are you aware ofΒ Network Detection and Response (NDR)Β and how it’s become the most effective technology to detect cyber threats?Β  NDR massively

Learn How to Build an Incident Response Playbook Against Scattered Spider in Real-Time

20 February 2024 at 10:53
In the tumultuous landscape of cybersecurity, the year 2023 left an indelible mark with the brazen exploits of the Scattered Spider threat group. Their attacks targeted the nerve centers of major financial and insurance institutions, culminating in what stands as one of the most impactful ransomware assaults in recent memory.Β  When organizations have no response plan in place for such an

SaaS Compliance through the NIST Cybersecurity Framework

20 February 2024 at 10:53
The US National Institute of Standards and Technology (NIST) cybersecurity framework is one of the world's most important guidelines for securing networks. It can be applied to any number of applications, including SaaS.Β  One of the challenges facing those tasked with securing SaaS applications is the different settings found in each application. It makes it difficult to develop a

Cybersecurity for Healthcareβ€”Diagnosing the Threat Landscape and Prescribing Solutions for Recovery

21 February 2024 at 09:20
On Thanksgiving Day 2023, while many Americans were celebrating, hospitals across the U.S. were doing quite the opposite. Systems were failing. Ambulances were diverted. Care was impaired. Hospitals in three states wereΒ hit by a ransomware attack, and in that moment, the real-world repercussions came to lightβ€”it wasn’t just computer networks that were brought to a halt, but actual patient

6 Ways to Simplify SaaS Identity Governance

21 February 2024 at 11:30
With SaaS applications now making up the vast majority of technology used by employees in most organizations, tasks related to identity governance need to happen across a myriad of individual SaaS apps. This presents a huge challenge for centralized IT teams who are ultimately held responsible for managing and securing app access, but can’t possibly become experts in the nuances of the native

A New Age of Hacktivism

22 February 2024 at 10:44
In the past 2 years, we have observed a significant surge in hacktivism activity due to ongoing wars and geopolitical conflicts in various regions. Since the war against Ukraine began, we have witnessed a notable mobilization of non-state and state-backed actors alike, forming new groups or joining existing hacker collectives.Β  We understand hacktivism as a form of computer hacking that is

How to Use Tines's SOC Automation Capability Matrix

23 February 2024 at 11:29
Created by John Tuckner and the team at workflow and automation platformΒ Tines, theΒ SOC Automation Capability Matrix (SOC ACM)Β is a set of techniques designed to help security operations teams understand their automation capabilities and respond more effectively to incidents.Β  A customizable, vendor-agnostic tool featuring lists of automation opportunities, it's been shared

Three Tips to Protect Your Secrets from AI Accidents

26 February 2024 at 10:29
Last year, the Open Worldwide Application Security Project (OWASP) published multiple versions of the "OWASP Top 10 For Large Language Models," reaching a 1.0 document in August and a 1.1 document in October. These documents not only demonstrate the rapidly evolving nature of Large Language Models, but the evolving ways in which they can be attacked and defended. We're going to talk in this

North Korean Hackers Targeting Developers with Malicious npm Packages

26 February 2024 at 12:27
A set of fake npm packages discovered on the Node.js repository has been found to share ties with North Korean state-sponsored actors, new findings from Phylum show. The packages are named execution-time-async, data-time-utils, login-time-utils, mongodb-connection-utils, and mongodb-execution-utils. One of the packages in question,Β execution-time-async, masquerades as its legitimate

New IDAT Loader Attacks Using Steganography to Deploy Remcos RAT

26 February 2024 at 14:54
Ukrainian entities based in Finland have been targeted as part of a malicious campaign distributing a commercial remote access trojan known as Remcos RAT using a malware loader called IDAT Loader. The attack has been attributed to a threat actor tracked by the Computer Emergency Response Team of Ukraine (CERT-UA) under the moniker UAC-0184. "The attack, as part of the IDAT Loader, used

From Alert to Action: How to Speed Up Your SOC Investigations

27 February 2024 at 10:48
Processing alerts quickly and efficiently is the cornerstone of a Security Operations Center (SOC) professional's role. Threat intelligence platforms can significantly enhance their ability to do so. Let's find out what these platforms are and how they can empower analysts. The Challenge: Alert Overload The modern SOC faces a relentless barrage of security alerts generated by SIEMs and EDRs.

Open-Source Xeno RAT Trojan Emerges as a Potent Threat on GitHub

27 February 2024 at 12:56
An "intricately designed" remote access trojan (RAT) calledΒ Xeno RATΒ has been made available on GitHub, making it easily accessible to other actors at no extra cost. Written in C# and compatible with Windows 10 and Windows 11 operating systems, the open-source RAT comes with a "comprehensive set of features for remote system management," according to its developer, who goes by the name

Superusers Need Super Protection: How to Bridge Privileged Access Management and Identity Management

28 February 2024 at 10:37
Traditional perimeter-based security has become costly and ineffective. As a result, communications security between people, systems, and networks is more important than blocking access with firewalls.Β On top of that, most cybersecurity risks are caused by just a few superusers – typically one out of 200 users.Β There’s a company aiming to fix the gap between traditional PAM and IdM

Building Your Privacy-Compliant Customer Data Platform (CDP) with First-Party Data

28 February 2024 at 12:02
In today's digital era, data privacy isn't just a concern; it's a consumer demand. Businesses are grappling with the dual challenge of leveraging customer data for personalized experiences while navigating a maze of privacy regulations. The answer? A privacy-compliant Customer Data Platform (CDP). Join us for a transformative webinar where we unveil Twilio Segment's state-of-the-art CDP.

How to Prioritize Cybersecurity Spending: A Risk-Based Strategy for the Highest ROI

29 February 2024 at 11:19
As an IT leader, staying on top of the latest cybersecurity developments is essential to keeping your organization safe. But with threats coming from all around β€” and hackers dreaming up new exploits every day β€” how do you create proactive, agile cybersecurity strategies? And what cybersecurity approach gives you the most bang for your buck, mitigating your risks and maximizing the value of your

4 Instructive Postmortems on Data Downtime and Loss

1 March 2024 at 11:08
More than a decade ago, the concept of theΒ β€˜blameless’ postmortem changed how tech companies recognize failures at scale. John Allspaw, who coined the term during his tenure at Etsy, argued postmortems were all about controlling our natural reaction to an incident, which is to point fingers: β€œOne option is to assume the single cause is incompetence and scream at engineers to make them

From 500 to 5000 Employees - Securing 3rd Party App-Usage in Mid-Market Companies

4 March 2024 at 11:12
A company’s lifecycle stage, size, and state have a significant impact on its security needs, policies, and priorities. This is particularly true for modern mid-market companies that are either experiencing or have experienced rapid growth. As requirements and tasks continue to accumulate and malicious actors remain active around the clock, budgets are often stagnant at best. Yet, it is crucial

How to Find and Fix Risky Sharing in Google Drive

6 March 2024 at 09:48
Every Google Workspace administrator knows how quickly Google Drive becomes a messy sprawl of loosely shared confidential information. This isn't anyone's fault; it’s inevitable as your productivity suite is purposefully designed to enable real-time collaboration – both internally and externally.Β  For Security & Risk Management teams, the untenable risk of any Google Drive footprint

A New Way To Manage Your Web Exposure: The Reflectiz Product Explained

6 March 2024 at 11:30
An in-depth look into a proactive website security solution that continuously detects, prioritizes, and validates web threats, helping to mitigate security, privacy, and compliance risks.Β  ReflectizΒ shields websites from client-side attacks, supply chain risks, data breaches, privacy violations, and compliance issues. You Can’t Protect What You Can’t See Today’s websites are connected

Human vs. Non-Human Identity in SaaS

7 March 2024 at 11:11
In today's rapidly evolving SaaS environment, the focus is on human users. This is one of the most compromised areas in SaaS security management and requires strict governance of user roles and permissions, monitoring of privileged users, their level of activity (dormant, active, hyperactive), their type (internal/ external), whether they are joiners, movers, or leavers, and more.Β  Not

Secrets Sensei: Conquering Secrets Management Challenges

8 March 2024 at 09:49
In the realm of cybersecurity, the stakes are sky-high, and at its core lies secrets management β€” the foundational pillar upon which your security infrastructure rests. We're all familiar with the routine: safeguarding those API keys, connection strings, and certificates is non-negotiable. However, let's dispense with the pleasantries; this isn't a simple 'set it and forget it' scenario. It's

Guide: On-Prem is Dead. Have You Adjusted Your WebΒ DLPΒ Plan?

11 March 2024 at 11:33
As the shift of IT infrastructure to cloud-based solutions celebrates its 10-year anniversary, it becomes clear that traditional on-premises approaches to data security are becoming obsolete. Rather than protecting the endpoint, DLP solutions need to refocus their efforts to where corporate data resides - in the browser. A new guide by LayerX titled "On-Prem is Dead. Have You Adjusted Your Web

Embracing the Cloud: Revolutionizing Privileged Access Management with One Identity Cloud PAM Essentials

9 April 2024 at 05:30
As cyber threats loom around every corner and privileged accounts become prime targets, the significance of implementing a robustΒ Privileged Access Management (PAM)Β solution can't be overstated. With organizations increasingly migrating to cloud environments, the PAM Solution Market is experiencing a transformative shift toward cloud-based offerings. One Identity PAM Essentials stands

❌
❌