Application Security News and Articles


The CISO’s Top Priority: Elevating Data-Centric Security

The shift to cloud computing has enhanced the resilience and security of most organizations. In this era of unparalleled agility and scalability, data-centric security can offer transformational opportunities for Chief Information Security ...

USENIX Security ’23 – Automated Inference on Financial Security of Ethereum Smart Contracts

Authors/Presenters: *Wansen Wang, Wenchao Huang, Zhaoyi Meng, Yan Xiong, Fuyou Miao, Xianjin Fang, Caichang Tu, Renjie Ji* Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations ...

It’s All About Data: How to Drive Secure Use of AI

Although artificial intelligence (AI) has been with us for some time, the technology seems to be everywhere these days, as vendors and end users get more vocal about its benefits. They’re right to be enthused. McKinsey estimates that AI could ...

Navigating the Evolving Threat Landscape: Addressing 2024 CISO and Security Team Goals with MixMode

As technology advances and attackers develop ever-more sophisticated tactics, CISOs and security teams face a constant battle of trying to stay ahead of the curve. This year, several key themes are expected to dominate the cybersecurity ...

The Ultimate Guide to Excelling in Your External Audit: 5 Proven Strategies

Have you ever navigated an external or third-party audit? What sets these audits apart is their independent entities bringing specialized expertise into play. Let’s target some key strategies for success in external audits. Overview of Security ...

Stellar Cyber and Acronis team up to provide optimized threat detection solutions for MSPs

Stellar Cyber has revealed a new partnership with Acronis, to deliver an optimized threat detection and response solution enabling MSPs to protect on-premises, cloud, hybrid, and IT/OT environments most cost-effectively and efficiently possible. ...

Episode 16

JOIN US FOR AN EVENING OF THREAT HUNTING FUN! Cyborg Security has launched a podcast with a twist! Join us for the first fully interactive threat hunting podcast where you can hang out with threat hunters from all over the world! Join a rag-tag ...

Edgio Client-Side Protection enables organizations to secure critical customer data

Edgio released its Client-Side Protection solution. Designed to monitor scripts and APIs on the browser-side to prevent malicious code from exfiltrating sensitive customer data, Edgio Client-Side Protection allows teams to gain full visibility on ...

Shared responsibility

I was taking a walk the other day and saw this pathway which is shared by two houses. The house on the right got their pressure washer and cleaned their half of the path. Part of me secretly admires the pettiness of this move. But the truth is ...

IBM to buy HashiCorp in $6.4 billion cash deal, expanding cloud portfolio

IBM and HashiCorp have entered into a definitive agreement under which IBM will acquire HashiCorp for $35 per share in cash, representing an enterprise value of $6.4 billion. HashiCorp’s suite of products provides enterprises with extensive ...

Dropzone AI raises $16.85 million to combat advanced AI attacks

Dropzone AI has raised $16.85 million in Series A funding. Theory Ventures led the round, adding to their cohort of existing investors Decibel Partners, Pioneer Square Ventures, and In-Q-Tel (IQT). Carta CISO Garrett Held, Head of Security at ...

Cyber Threats in the Age of AI: Protecting Your Digital DNA

The rapid proliferation of AI also introduces a new frontier for cyber threats against your digital DNA. As businesses and individuals increasingly adopt AI technologies, they inadvertently become prime targets for cybercriminals. The allure lies ...

WhyLabs AI Control Center offers teams real-time control over their AI applications

WhyLabs launched a new type of AI operations platform: the AI Control Center. The new platform, which offers teams real-time control over their AI applications, was developed by WhyLabs in response to rising security and reliability threats posed ...

Salt Security Addresses Critical OAuth Vulnerabilities Enhancing API Security with OAuth Protection Package

OAuth is an important part of modern authorization frameworks, granting access to resources across different applications easily. However, vulnerabilities in OAuth implementations can create significant security risks. Following research released ...

ESET integrates with Arctic Wolf to provide greater security visibility

ESET has unveiled a new integration with Arctic Wolf, to ensure increased visibility and protection against modern threats. By integrating ESET Inspect into Arctic Wolf’s Security Operations Platform, Arctic Wolf customers are able to ...

How a YouTube Content Filter Can Give Your District More Control

You know YouTube, and you probably love YouTube. Beyond a place to share creative videos, it can be a great educational resource. However, it’s not all sunshine and rainbows. Although YouTube has fairly strict policies regarding the type of ...

Sublime Security secures $20 million to strengthen cloud email security and visibility

Sublime Security has raised $20 million in Series A funding, led by Index Ventures with participation from previous investors Decibel Partners and Slow Ventures. Cybersecurity visionary and Crowdstrike Co-founder & former CTO Dmitri ...

New Drill Down Feature Offers Deeper CRQ Insights | Kovrr

Articles related to cyber risk quantification, cyber risk management, and cyber resilience. The post New Drill Down Feature Offers Deeper CRQ Insights | Kovrr appeared first on Security Boulevard.

56% of cyber insurance claims originate in the email inbox

56% of all 2023 claims were a result of funds transfer fraud (FTF) or business email compromise (BEC), highlighting the importance of email security as a critical aspect of cyber risk management, according to Coalition. The 2024 Cyber Claims ...

Anatomy IT’s new Security Suite targets healthcare cybersecurity threats, improves incident response

Anatomy IT has announced the launch of an expanded end-to-end cybersecurity product suite designed to safeguard healthcare delivery organizations from evolving and growing IT system threats. A record 133 million individuals were affected by ...