Application Security News and Articles


Network of ghost GitHub accounts successfully distributes malware

Check Point researchers have unearthed an extensive network of GitHub accounts that they believe provides malware and phishing link Distribution-as-a-Service. Set up and operated by a threat group the researchers dubbed as Stargazer Goblin, the ...

ASP.NET Core Web Apps

Sonar recently added new rules for ASP.NET WebAPI and ASP.NET MVC. In this blog post, we discuss the details of these frameworks within ASP.NET Core and how Sonar’s solutions help keep your ASP.NET web apps clean and free of issues. The post ...

OT/ICS and IoT Incident Response Plan

What is an Incident Response Plan? Modern-day enterprises experience cybersecurity threats and risks are a part of everyday business. Therefore, protecting business assets requires pre-emptive and proactive measures, and IRP is one such approach ...

CISOs, CIOs Struggle with Data Protection Challenges in AI, Cloud Era

The shift to the cloud and the accelerated adoption of critical software as a service (SaaS) data applications has proven to be a security challenge for many chief information officers (CIOs) and chief information security officers (CISOs). The ...

Vanta raises $150 million accelerate its AI product innovation

Vanta announced that it has raised a $150 million Series C funding round at a valuation of $2.45 billion. The round was led by Sequoia Capital, in addition to new investors Growth Equity at Goldman Sachs Alternatives, J.P. Morgan and existing ...

Malware Exploit Bypasses SEGs Leaving Organizations at Risk

Threat actors continually leverage and create a plethora of tactics to bypass Secure Email Gateways (SEGs). These include encoding malicious URLs with other SEG protection tools, obfuscating file contents, and abusing SEG treatment of ...

CrowdStrike Admits it Doesn’t ‘Canary’ Test all Updates

Corporate incompetence: Beleaguered security firm issues initial post-mortem on Friday’s faux pas. The post CrowdStrike Admits it Doesn’t ‘Canary’ Test all Updates appeared first on Security Boulevard.

CrowdStrike blames buggy testing software for disastrous update

A bug in the Content Validator – a software element CrowdStrike relies on for testing and validating Rapid Response Content updates for its Falcon Sensors – is (partly) why the faulty update wasn’t caught in time, the company ...

How Salt Catches Low and Slow Attacks While Others Can’t

In the ever-evolving landscape of cybersecurity, API attacks pose significant threats to organizations. These attacks, particularly the low and slow variety, are notoriously challenging to detect and mitigate. Salt Security stands out as the ...

9 SecOps talks you don’t want to miss at Black Hat

Hacker Summer Camp (a.k.a. Black Hat USA 2024) is almost here, and it's going to be jam-packed once again with intriguing cybersecurity talks. With over 100 sessions to choose from over the span of just two days, leaders will need to take extra ...

The Importance of OT Security Training

The Need for OT Security Training The frequency and sophistication of cyberattacks targeting OT systems have increased significantly in recent years. According to CISA, the energy, manufacturing, and water sectors are particularly vulnerable due ...

Coalfire announces Cyber Security On-Demand portfolio

Coalfire announced its Cyber Security On-Demand portfolio to provide a flexible set of services that reduce cyber risks and remediate security vulnerabilities in customer environments. As attack surfaces grow, defenders need flexibility and a ...

Microsoft Account Security Alert Email: Recognize the Scam

Reading Time: 5 min Have you received a microsoft account security alert email? Learn how to identify legitimate alerts and avoid phishing scams targeting your Microsoft account. The post Microsoft Account Security Alert Email: Recognize the ...

Craxel Black Forest Reaper boosts cyber defense for organizations

Craxel launched integrated cyber defense platform, Black Forest Reaper. Designed to revolutionize cyber defense capabilities for the world’s largest cyber threat hunting enterprises, including U.S. government federal civilian agencies, the ...

Permit Share-If enables developers to implement secure collaboration features into their apps

Secure collaboration through access-sharing is a must-have feature in almost any modern application, from requesting to edit a document or viewing a widget in a dashboard to submitting wire transfers for approval. With “Permit ...

Critical Exim Vulnerability Threatens Millions of Email Servers

Exim is a widely used, open-source mail transfer agent (MTA) for Unix and Unix-like operating systems. A critical vulnerability has been discovered in Exim that could allow attackers to bypass security filters and deliver executable attachments ...

Cyber Insurance Market Evolves as Threat Landscape Changes 

Taking a risk-based approach to cyber risk and quantifying cyber risk empowers businesses to truly focus on mitigating the risks that really matter.  The post Cyber Insurance Market Evolves as Threat Landscape Changes  appeared first on ...

Why SPRS Matters and 4 Steps to Improve Your Security Posture

The primary purpose of SPRS is to ensure that suppliers meet the necessary performance standards and comply with regulatory requirements, thereby maintaining the reliability and security of the defense supply chain.    The post Why SPRS ...

GitGuardian’s tool helps companies discover developer leaks on GitHub

GitGuardian releases a tool to help companies discover how many secrets their developers have leaked on public GitHub, both company-related and personal. Even if your organization doesn’t engage in open source, your developers or ...

Linux KVM Backup and Recovery: Expert Tips

Virtualization is a cornerstone of modern IT-driven business processes primarily due to its resource optimization capabilities. The data flowing through virtualized environments can be critical for organizations to function properly and support ...