Application Security News and Articles


Scammers dupe chemical company into wiring $60 million

Orion S.A., a global chemical company with headquarters in Luxembourg, has become a victim of fraud: it lost approximately $60 million through “multiple fraudulently induced outbound wire transfers to accounts controlled by unknown third ...

What is Nassef from Darkode Up To?

In this post I'll elaborate more on some of the current activities of a well known Darkode forum member namely Nassef which we can clearly see here in the Darkode repository of research. Known email: xavi-linuxer@live.com Sample currently ...

Stellar strengthens security for remote teams

Stellar has launched enhanced remote wiping capabilities within its Drive Erasure software. This feature is designed to address the complexities of managing data security in today’s distributed work environment. The new Remote Wiping ...

Cequence Storms Black Hat with API Security Testing for Generative AI Applications

That’s a wrap for Black Hat 2024! We had a great show and met many of you at the booth or on the show floor. I hope you were able to come by, watched a session by Jason Kent, Hacker in Residence at Cequence, or Parth Shukla, Security Engineer ...

How Domain Checkers Can Stop Cyberattacks Before They Happen

Reading Time: 5 min Today, as advancements are being introduced in almost every field, cyber threats are also becoming more sophisticated. To prevent these cyber attacks, businesses need to implement proper defense strategies. According to ...

Understanding the OWASP Top 10 Application Vulnerabilities

The OWASP Top 10 provides a standardized catalog of the most critical security risks to web applications. Compiled by a global community of security experts, this influential document highlights the... The post Understanding the OWASP Top 10 ...

How to Prepare for SOC 2 and ISO 27001 Audit? Tips for Jira Admins

Compliance with SOC 2 assures that the company maintains a high standard of information security, and highlights it among market competitors. The post How to Prepare for SOC 2 and ISO 27001 Audit? Tips for Jira Admins appeared first on Security ...

Australian gold mining company hit with ransomware

Australian gold mining firm Evolution Mining has announced on Monday that it became aware on 8 August 2024 of a ransomware attack impacting its IT systems, and has been working with its external cyber forensic experts to investigate the incident. ...

Three Reasons to Take a New Cyber-Resilient Approach to Data Protection

To stay future-proof, organizations are beginning to realize the value of adopting a new way of protecting data assets known as a cyber resilience approach. The post Three Reasons to Take a New Cyber-Resilient Approach to Data Protection appeared ...

On the Voynich Manuscript

Really interesting article on the ancient-manuscript scholars who are applying their techniques to the Voynich Manuscript. No one has been able to understand the writing yet, but there are some new understandings: Davis presented her findings at ...

The Crucial Role of Firewall Rule Histories

One often overlooked aspect in the aftermath of a breach is the meticulous examination of firewall rule histories. These records not only reveal how an attacker gained access but can illuminate the path they took within an organization’s ...

Ubuntu Fixes Multiple OpenSSL Vulnerabilities

Several security issues have recently been discovered in OpenSSL that could result in denial-of-service attacks. OpenSSL is widely used to secure communications across the internet, making these vulnerabilities a significant concern. In response, ...

International investigation shuts down Radar/Dispossessor ransomware group

FBI Cleveland announced the disruption of “Radar/Dispossessor”—the criminal ransomware group led by the online moniker “Brain”—and the dismantling of three U.S. servers, three United Kingdom servers, 18 German servers, ...

What is the Critical Pathway to Insider Risk (CPIR)?

This Article What is the Critical Pathway to Insider Risk (CPIR)? was first published on Signpost Six. | https://www.signpostsix.com/ Insider risk remains one of the most challenging threats for organisations to manage. The Critical Pathway ...

TuxCare Offers Four Years of Precision-Engineered Security Updates for Oracle Linux 7

PALO ALTO, Calif. – August 13, 2024 – TuxCare, a global innovator in cybersecurity for Linux, today announced the launch of its TuxCare Oracle Linux 7 Extended Lifecycle Support (ELS) that enables enterprises to confidently maintain the ...

Black Hat Fireside Chat: Here’s how ‘Active ASPM’ is helping to triage and remediate coding flaws

Application Security Posture Management (ASPM) arose a few years ago as a strategy to help software developers and security teams continually improve the security of business applications. Related: Addressing rising cyber compliance pressures At ...

An Overview: Why are SSL/TLS Certificates Getting Revoked?

SSL, or Secure Sockets Layer, is a protocol designed to encrypt, secure, and authenticate communications over the Internet. While SSL has been succeeded by a more recent protocol known as TLS (Transport Layer Security), the term “SSL” is ...

Constella Intelligence Unveils 2024 Identity Breach Report: Welcome to the GenAI Attack Revolution

How Artificial Intelligence and Massive Data Sets Are Both Fueling and Fighting the New Wave of Cyber Threats [LOS ALTOS, Calif., August 13, 2024] – Constella Intelligence (“Constella”) today launched its highly anticipated 2024 Identity ...

Browser backdoors: Securing the new frontline of shadow IT

Browser extensions are a prime target for cybercriminals. And this isn’t just a consumer problem – it’s a new frontier in enterprises’ battle against shadow IT. Ultimately, more extension permissions result in potentially bigger ...

Key metrics for monitoring and improving ZTNA implementations

In this Help Net Security interview, Dean Hamilton, CTO at Wilson Perumal & Company, discusses the complexities of zero trust network access (ZTNA) implementation, focusing on balancing security with operational efficiency. Hamilton ...