Application Security News and Articles


Several GTKWave Vulnerabilities Fixed in Debian

Recently, the Debian security team fixed several issues in GTKWave, an open-source waveform viewer for VCD (Value Change Dump) files. These vulnerabilities, if exploited, could result in the execution of arbitrary code, posing a significant risk ...

FTC Reports Email is a Popular Medium for Impersonation Scams

Reading Time: 6 min Scammers impersonate businesses and government in emails to steal your information. Discover FTC's new rule and tips to fight email impersonation scams. The post FTC Reports Email is a Popular Medium for Impersonation Scams ...

Five Key Takeaways from the 2024 Imperva Bad Bot Report

Bad bots continue to affect consumers and organizations across all sectors. For over eleven years, Imperva has been dedicated to helping organizations manage and mitigate the threat of bad bots. We’ve published the 2024 Imperva Bad Bot Report ...

What is Maryland’s Online Data Privacy Protection Act?

Maryland Takes the Lead in Privacy Legislation with Comprehensive MODPA The Maryland legislature enacted two comprehensive privacy bills to limit how big tech platforms can acquire and utilize customers’ and children’s data.  The passage of ...

In High Demand – How Thales and DigiCert Protect Against Software Supply Chain Attacks

In High Demand - How Thales and DigiCert Protect Against Software Supply Chain Attacks madhav Tue, 04/16/2024 - 05:25 Software supply chain attacks have been rapidly increasing in the past few years. Also called backdoor attacks, they cleverly ...

Critical RCE Vulnerability in 92,000 D-Link NAS Devices

Cyber attacks have become increasingly prevalent. This has caused significant adverse impacts on businesses of all sizes. According to the latest Ponemon Institute’s State of Cybersecurity Report, 66% of respondents reported experiencing a ...

5 free red teaming resources to get you started

Red teaming is evaluating the effectiveness of your cybersecurity by eliminating defender bias and adopting an adversarial perspective within your organization. Tactics may include anything from social engineering to physical security breaches to ...

AI set to enhance cybersecurity roles, not replace them

In this Help Net Security interview, Caleb Sima, Chair of CSA AI Security Alliance, discusses how AI empowers security pros, emphasizing its role in enhancing skills and productivity rather than replacing staff. AI is seen as empowering rather ...

Audio deepfakes: What they are, and the risks they present

Audio deepfakes are becoming a big problem. Recent cybercriminal campaigns use voice cloning technology to replicate the speech tone and patterns of celebrities such as Elon Musk, Mr. Beast Tiger Woods, and others and use them for endorsing fake ...

31% of women in tech consider switching roles over the next year

31% of women in tech are considering leaving their organization over the next 12 months due foremost to poor management, followed by a lack of training and a desire for better compensation, according to Skillsoft. The survey yielded more than 500 ...

The ONE Thing All Modern SaaS Risk Management Programs Do

Discover how to modernize your SaaS risk management program, increase your risk visibility and improve your outcomes, using identity as the central focus. The post The ONE Thing All Modern SaaS Risk Management Programs Do appeared first on ...

D3 Security at RSAC 2024: Streamline Your Security Operations with Smart SOAR

RSA Conference 2024, taking place at San Francisco’s Moscone Center from May 6-9, is set to gather the world’s foremost cybersecurity professionals and experts. This year’s theme, “The Art of Possible,” reflects the evolving scope and ...

MY TAKE: GenAI revolution — the transformative power of ordinary people conversing with AI

San Francisco, Calif. — The amazing digital services we have today wouldn’t have come to fruition without the leading technology and telecom giants investing heavily in R&D. Related: GenAi empowers business I had the chance to attend NTT ...

Roku: Credential Stuffing Attacks Affect 591,000 Accounts

Almost 600,000 Roku customers had their accounts hacked through two credential stuffing attacks several weeks apart, illustrating the ongoing risks to people who reuse passwords for multiple online accounts. The streaming service in March ...

MSP Guide: How to Safeguard Your Clients During a Ransomware Attack

As a managed service provider (MSP), you are tasked with keeping clients from malicious software... The post MSP Guide: How to Safeguard Your Clients During a Ransomware Attack appeared first on Security Boulevard.

USENIX Security ’23 – An Empirical Study & Evaluation of Modern CAPTCHAs

Authors/Presenters: *Andrew Searles, Yoshimichi Nakatsuka, Ercan Ozturk, Andrew Paverd, Gene Tsudik, Ai Enkoji* Many thanks to USENIX for publishing their outstanding USENIX Security ’23 Presenter’s content, and the organizations strong ...

Randall Munroe’s XKCD ‘Sitting in a Tree’

via the comic artistry and dry wit of Randall Munroe, creator of XKCD Permalink The post Randall Munroe’s XKCD ‘Sitting in a Tree’ appeared first on Security Boulevard.

Zscaler to Acquire Airgap Networks to Segment Endpoint Traffic

Zscaler has been making a case for a SaaS platform through which application access is provided without corporate network access. Airgap Networks will extend that strategy by enabling Zscaler to extend its cybersecurity policies to the endpoints ...

Ex-Security Engineer Gets Three Years in Prison for $12 Million Crypto Hacks

A former Amazon engineer who scammed more than $12 million from two decentralized cryptocurrencies exchanges in 2022 was sentenced to three years in prison in a case that the U.S. Justice Department (DOJ) called the first conviction for hacking a ...

The Future of Zero Trust with AI: Exploring How AI Automates and Enhances Security

Explore how AI automates Zero Trust security, boosting protection against today's threats. Learn best practices and the future of this powerful combo. The post The Future of Zero Trust with AI: Exploring How AI Automates and Enhances Security ...