Application Security News and Articles


Randall Munroe’s XKCD ‘Eclipse Path Maps’

via the comic artistry and dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘Eclipse Path Maps’ appeared first on Security Boulevard.

What to Consider When Choosing a Software Composition Analysis (SCA) Tool

Given the widespread use of third-party components in application development, identifying and remediating code vulnerabilities as early in development as possible is critical. As a result, many organizations turn to SCA tools, however ...

House Passes Privacy-Preserving Bill, but Biden Blasts it

Are you a FANFSA fan? The White House isn’t. It says the bill “threatens national security.” The post House Passes Privacy-Preserving Bill, but Biden Blasts it appeared first on Security Boulevard.

DataDome Renews SOC 2 Type 2 Compliance

DataDome's SOC 2 Type 2 compliance has been renewed for another year, further underlining that our security controls for customer data align with the AICPA's SOC 2 standard. The post DataDome Renews SOC 2 Type 2 Compliance appeared first on ...

Fixing a $12bn Challenge for Banks Through Data-Centric Security

The challenges presented by cyber risk have always loomed large for IT and business leaders in financial services. But today they have arguably reached a tipping point. The International Monetary Fund (IMF) devotes a whole chapter to the topic in ...

USENIX Security ’23 – Fourteen Years in the Life: A Root Server’s Perspective on DNS Resolver Security

Authors/Presenters: *Alden Hilton, Casey Deccio, Jacob Davis,* Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong commitment to Open Access. Originating from the ...

CIS Compliance Best Practices and Advice

A simple guide to CIS compliance for enterprise security teams CIS compliance is a critical benchmark for organizations aiming to enhance their cybersecurity posture and protect against prevalent cyber threats. Businesses must adhere to CIS ...

Strengthening Cyber Resilience: A Milestone Partnership

As the CEO of HYAS, I am thrilled to announce a pivotal partnership with ZainTECH, a trailblazer in integrated digital solutions and part of the esteemed Zain Group. This collaboration signifies a significant step forward in our shared mission to ...

Gurucul federated search provides insights into data that is not centralized

Gurucul announced enhancements to its federated search capabilities. Gurucul federated search empowers users to run queries from a single console across any data source, including data lakes, cloud object storage, databases, identity systems, ...

Understanding the Different Types of Audit Evidence

Audit evidence lies at the heart of cybersecurity audits and assessments, providing tangible proof of an organization’s adherence to cybersecurity measures.  Being secure is not merely about having a secure infrastructure; it’s about ...

Stale Accounts in Active Directory

What are Stale Accounts in Active Directory? Accounts that have not been used in the past six months and are no longer necessary. Stale accounts are often inactive user accounts. They are an account from a user who no longer works there that was ...

Why Understanding Your Open Source Licenses Matters

Fully understanding open-source licenses is crucial for your projects and organization. Let's look at where these licenses come from and how they can impact your applications. The post Why Understanding Your Open Source Licenses Matters appeared ...

AuditBoard expands executive team to support the next phase of growth

AuditBoard announced it has brought on public SaaS company veteran Jeff Harper as Chief Human Resources Officer (CHRO) to help scale the organization and infrastructure, continue to attract and retain exceptional talent, and steward ...

DAST is dead, why Business Logic Security Testing takes center stage

DAST is dead, discover why business logic security testing takes center stage. The post DAST is dead, why Business Logic Security Testing takes center stage appeared first on Security Boulevard.

Ivanti patches critical Avalanche flaw exploitable via a simple message (CVE-2024-29204)

The newest version of Ivanti Avalanche – the company’s enterprise mobile device management (MDM) solution – carries fixes for 27 vulnerabilities, two of which (CVE-2024-29204, CVE-2024-24996) are critical and may allow a remote ...

Roku experiences another data breach; Apple notifies users about mercenary spyware attacks

It’s rare to see a data breach study observers call a “mixed bag.” Normally, reports on data breaches are grim, touting how each year was a record high for the number of data breach incidents and victims, so when one of those figures goes ...

April Product Update

The CyberSaint team is dedicated to providing new features to CyberStrong and advancing the CyberStrong cyber risk management platform to address all your cybersecurity needs. These latest updates will empower you to customize assessment ...

OnlyFans Filter: A New Frontier in School Safety and CIPA Compliance

TikTok, YouTube, Instagram — the list goes on. Every day, K-12 IT departments are contending with an ever-growing number of social media sites, each with its own set of challenges. However, none are quite as dangerous as OnlyFans. In this blog, ...

Immuta launches Domains policy enforcement to improve security and governance for data owners

Immuta launched Domains policy enforcement, a new capability in the Immuta Data Security Platform that provides additional controls for data owners to implement a data mesh architecture with domain-specific data access policies. Centralizing data ...

Redgate Monitor Enterprise prevents unauthorized access to sensitive information

Redgate has launched an enterprise version of its popular database monitoring tool, providing a range of new features to address the challenges of scale and complexity faced by larger organizations. Redgate Monitor Enterprise offers advanced ...