Advertisements


Organizations use outdated approaches to secure APIs

Security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites, according to Cloudflare. The report underscores that the volume of.....»»

Category: securitySource:  netsecurityJul 4th, 2024

AI weaponization becomes a hot topic on underground forums

The majority of cyberattacks against organizations are perpetrated via social engineering of employees, and criminals are using new methods including AI to supercharge their techniques, according to ReliaQuest. Some 71% of all attacks trick employees.....»»

Category: securitySource:  netsecurityRelated NewsMar 28th, 2024

Enterprises increasingly block AI transactions over security concerns

Enterprises must secure a transformation driven by generative AI (GenAI) bidirectionally: by securely adopting GenAI tools in the enterprise with zero trust while leveraging it to defend against the new AI-driven threat landscape, according to Zscale.....»»

Category: securitySource:  netsecurityRelated NewsMar 28th, 2024

Thousands of Asus routers taken over by malware to form new proxy service

Outdated Asus routers are being assimilated into a malicious botnet used by hackers to hide their traces.....»»

Category: topSource:  theglobeandmailRelated NewsMar 27th, 2024

CyberArk Secure Browser helps prevent breaches resulting from cookie theft

CyberArk launched CyberArk Secure Browser, an identity-centric secure browser, providing enhanced security and privacy alongside a familiar, productive user experience. Backed by intelligent privilege controls and simple to deploy across devices, Cyb.....»»

Category: securitySource:  netsecurityRelated NewsMar 27th, 2024

Bedrock Security protects sensitive data within one unified platform

Bedrock Security unveiled its data security platform. Empowering organizations to manage data risk introduced by cloud and generative AI, Bedrock continuously discovers, manages, and protects sensitive data. The platform is powered by data AI Reasoni.....»»

Category: securitySource:  netsecurityRelated NewsMar 27th, 2024

Manila confronts its plastic problem through a community-guided protocol

Governments and international organizations have touted the circular economy, in which materials and products stay in circulation for as long as possible, as an antidote to our global plastic problem. (The equivalent of 2,000 garbage trucks of plasti.....»»

Category: topSource:  physorgRelated NewsMar 26th, 2024

17,000+ Microsoft Exchange servers in Germany are vulnerable to attack, BSI warns

Around 12% of the 45,000 or so Microsoft Exchange servers in Germany that can be accessed from the Internet without restrictions “are so outdated that security updates are no longer offered for them,” the German Federal Office for Informa.....»»

Category: securitySource:  netsecurityRelated NewsMar 26th, 2024

Vercara UltraAPI offers protection against malicious bots and fraudulent activity

Vercara has launched UltraAPI, a product suite that protects APIs and web applications from malicious bots and fraudulent activity while ensuring regulatory compliance. Powered by Cequence Security UltraAPI helps organizations protect applications an.....»»

Category: securitySource:  netsecurityRelated NewsMar 26th, 2024

GitGuardian SCA automates vulnerability detection and prioritization for enhanced code health

GitGuardian has released its Software Composition Analysis (SCA) module. SCA directly impacts the health of organizations’ codebase by automating vulnerability detection, prioritization, and remediation in software dependencies. Its additional capa.....»»

Category: securitySource:  netsecurityRelated NewsMar 26th, 2024

How threat intelligence data maximizes business operations

Threat intelligence is no longer a ‘nice to have’ for organizations but a ‘must,’ as it provides leaders with critical insight into their business. If leveraged correctly, threat intelligence is not just a cybersecurity asset but also gives o.....»»

Category: securitySource:  netsecurityRelated NewsMar 26th, 2024

Interos Resilience Watchtower enables companies to monitor vulnerabilities

Interos announced Interos Resilience Watchtower, a personalized risk technology that evolves organizations from monitoring to action. The module allows leaders to build tailored risk models that prioritize at-risk suppliers based on their materiality.....»»

Category: securitySource:  netsecurityRelated NewsMar 25th, 2024

The world is one step closer to secure quantum communication on a global scale

Researchers at the University of Waterloo's Institute for Quantum Computing (IQC) have brought together two Nobel prize-winning research concepts to advance the field of quantum communication......»»

Category: topSource:  physorgRelated NewsMar 25th, 2024

Why warnings are being issued ahead of next month"s total solar eclipse

As next month approaches, anticipation for the 2024 total solar eclipse has set in. The eclipse, which will take place April 8, will be visible from Mexico through Canada, casting a brief moment when day momentarily turns to night......»»

Category: topSource:  physorgRelated NewsMar 25th, 2024

How immersive AI transforms skill development

Organizations are becoming more laser-focused on extracting the value of AI, moving from the experimentation phase toward adoption. While the potential for AI is limitless, AI expertise sadly is not. In this Help Net Security video, David Harris, Pri.....»»

Category: securitySource:  netsecurityRelated NewsMar 25th, 2024

8 cybersecurity predictions shaping the future of cyber defense

Among Gartner’s top predictions are the collapse of the cybersecurity skills gap and the reduction of employee-driven cybersecurity incidents through the adoption of generative AI (GenAI). Two-thirds of global 100 organizations are expected to.....»»

Category: securitySource:  netsecurityRelated NewsMar 25th, 2024

US organizations targeted with emails delivering NetSupport RAT

Employees at US-based organizations are being targeted with emails delivering NetSupport RAT malware via “nuanced” exploitation and by using an advanced detection evasion method. The malware campaign The campaign, dubbed PhantomBlu, takes.....»»

Category: securitySource:  netsecurityRelated NewsMar 22nd, 2024

Apple has effectively abandoned HomeKit Secure Routers

Apple's HomeKit Secure Routers were announced in 2019 but never really taken up by manufacturers, and now some vendors are claiming Apple is no longer pursuing the technology.Craig Federighi introducing HomeKit Secure Routers at WWDC 2019HomeKit Secu.....»»

Category: appleSource:  appleinsiderRelated NewsMar 22nd, 2024

Attackers are targeting financial departments with SmokeLoader malware

Financially motivated hackers have been leveraging SmokeLoader malware in a series of phishing campaigns predominantly targeting Ukrainian government and administration organizations. The phishing campaign The Ukrainian SSSCIP State Cyber Protection.....»»

Category: securitySource:  netsecurityRelated NewsMar 22nd, 2024

95% of companies face API security problems

Despite the critical role of APIs, the vast majority of commercial decision-makers are ignoring the burgeoning security risk for businesses, according to Fastly. Application Programming Interfaces (APIs) have long been recognised as a bedrock of the.....»»

Category: securitySource:  netsecurityRelated NewsMar 22nd, 2024

Organizations under pressure to modernize their IT infrastructures

The use of hybrid multicloud models is forecasted to double over the next one to three years as IT decision makers are facing new pressures to modernize IT infrastructures because of drivers like AI, security, and sustainability, according to Nutanix.....»»

Category: securitySource:  netsecurityRelated NewsMar 22nd, 2024