Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

January 2023

Ultimate Guide to OWASP API Top 10

The OWASP API Top 10 is a list of common vulnerabilities found in APIs. OWASP created it as a resource for developers, testers, and security professionals to help them understand how to protect against API threats. Many people think that APIs are just another type of web application, but they're not; they have their own set of risks and challenges that need to be addressed. A simple API call can result in a data breach that could have lasting consequences for your business.

Using Python libraries for secure network communication

Python is a popular and powerful programming language that is often used for building web applications, data analysis, and automation. One of the key challenges in such projects is ensuring the security of network communication, which can be vulnerable to various threats such as man-in-the-middle attacks and eavesdropping. Fortunately, Python offers a range of libraries for encrypting and securing network communication.

Advanced IntelliJ debugger features you're missing out on

I recently finished writing my debugging book and a debugging course. And as a result, I frequently get asked about my favorite debugging features. Debugging is much more than the IDE debugger. In fact, only the first chapter in the book deals with that aspect. But when we think about debugging, tour mind gravitates to the IDE. However, there are still many nooks and crannies to discover inside these amazing tools. The core reason for this is simple — we never learned to debug.

Datadog on the Lifecycle of Threats and Vulnerabilities

The security industry is full of complex terminology like threat, vulnerability, and mitigations. Definitions matter as we design processes that scale. At Datadog, the Security Research functions are focused on detection and response to specific types of threats and vulnerabilities. Workload vulnerabilities, cloud control plane vulnerabilities, and even cloud service provider vulnerabilities. Each security finding based on specific risk indicators needs to be addressed differently at Datadog and in our communications to the broader community.

Multiple Critical Vulnerabilities in VMware vRealize Log Insight

On Tuesday, January 24th, 2023, VMware disclosed two critical vulnerabilities in VMware vRealize Log Insight that could result in remote code execution (RCE). Although different vulnerability types, both vulnerabilities could allow an unauthenticated threat actor to inject files into the operating system of the vulnerable product which could result in RCE. Both vulnerabilities were responsibly disclosed to VMware and have not been actively exploited in campaigns.

All the Proxy(Not)Shells

On September 28th it was disclosed by GTSC that there was a possible new zero day being abused in the wild beginning in early August. Although this campaign looked very similar to the previously abused vulnerability in Microsoft Exchange, dubbed ProxyShell at the time, comprising 3 CVEs (CVE-2021-34473, CVE-2021-34523 and CVE-2021-31207) that when combined enabled an adversary to gain remote access to an Exchange PowerShell session that may be abused.

Post-Quantum Cryptography & Preparing for Post-Quantum Encryption (PQE)

Quantum computing is an emerging technology that, in due time, will enable amazing power for humanity. With good comes bad. Bad actors are likely to harness quantum computing to distrust, steal or cause harm — threatening our global ways of living and working. We must help federal agencies and commercial enterprises to build quantum safety and quantum resilience against a worst-case scenario. Fortunately, the threat is being recognized. On December 21, 2022, the U.S.

CVE-2023-0210

KSMBD, as defined by the kernel documentation1, is a linux kernel server which implements SMB3 protocol in kernel space for sharing files over network. It was introduced in kernel version ‘v5.15-rc1’ so it’s still relatively new. Most distributions do not have KSMBD compiled into the kernel or enabled by default. Recently, another vulnerability (ZDI-22-16902) was discovered in KSMBD, which allowed for unauthenticated remote code execution in the kernel context.

Snyk enhances ServiceNow with comprehensive insights into vulnerabilities in open source software

We’re excited to announce a new partnership to bring Snyk security insights to ServiceNow workflows. The integration between Snyk Open Source and ServiceNow Application Vulnerability Response, the first of its kind, gives application security teams visibility into vulnerabilities in open source dependencies to provide a complete view of an organization’s application security posture.

CREST Vulnerability Assessments: The Total Guide

Established in 2006, CREST, or Council of Registered Ethical Security Testers is a non-profit membership body. It aims to vet both cybersecurity-providing organizations and security-testing individuals on their capacities, processes, and the standard of services provided. One of the accreditations provided by CREST is vulnerability assessments provided by companies. They are then differentiated as CREST vulnerability assessments.

Sponsored Post

OpenAI (ChatGPT) Vulnerability Remediation Concept Work

OpenAI is an artificial intelligence research laboratory that surprised the world with ChatGPT. It was founded in San Francisco in late 2015 by Sam Altman and Elon Musk, and many others. ChatGPT grabbed 1M people's attention in the first six days, and unbelievable AI & Human conversations screenshots are still getting shared. We couldn't resist more to see how OpenAI can help developers and application security teams by sharing remediation guidance. Many application security teams manage millions of security issues on Kondukto, which would eventually save them hundreds of hours.

Prioritizing open source vulnerabilities in software due diligence

Black Duck Security Advisories provide actionable advice and details about open source vulnerabilities to help you improve your remediation activities. A vulnerability is a software bug that hackers can exploit to attack an application. Ideally, software is written so as to proactively thwart the efforts of bad actors, but that is often not the case.

OWASP Top 10: Broken access control

Listed as #1 on the OWASP Top 10 list, broken access control is when an attacker can gain unauthorized access to restricted information or systems. Access control ensures that people can only gain access to things they’re supposed to have access to. When access control is broken, an attacker can obtain unauthorized access to information or systems that can put an organization at risk of a data breach or system compromise.

Vulnerability Assessment vs. Penetration Test: A Case of Mistaken Identities

If you’ve been in the realm of penetration (“pen”) testing in any capacity for any length of time, you’ve probably experienced the conversations around inconsistent pen testing results across teams or vendors. This isn’t anything new in the pen testing world. The conversations probably ranged from friendly internal team banter to more serious discussions with external vendors on pen testing program success metrics. Is this a case of mistaken identity?

Gain visibility into risks, vulnerabilities, and attacks with APM Security View

As your business grows and your services scale in number and complexity, it’s difficult to maintain a rapid pace of innovation while keeping your applications secure. It’s particularly challenging to respond to attacks, as DevOps and security teams need to collaborate to understand each attack’s root cause and remediate the vulnerabilities that enabled it.

What is vulnerability scanning?

Vulnerability scanning is the action of conducting an automated review of your system to look for potential risks and vulnerabilities. For budding information security professionals (or even those who have worked in the field for years), there is always something new to learn. Not only is it a highly intricate and advanced field but, on a daily basis, there is a cat-and-mouse game happening between security engineers and hackers.

Prevent OWASP Top 10 vulns with new Snyk Learn learning path

The holidays are over but the gifts keep coming! Introducing Snyk Learn learning paths! Our free developer-security education offering just got better! Snyk Learn provides free, high-quality education to developers created by security experts. We know it’s cold outside. We also know that we might be a little slow out the gate after the holidays. Emails? No more inbox 0. Slack messages? Too many to count.

The prevalence of RCE exploits and what you should know about RCEs

Recent headlines have indicated that some major companies were affected by Remote Code Execution (RCE) vulnerabilities, just in the month of October. RCE flaws are largely exploited in the wild, and organizations are continually releasing patches to mitigate the problem. RCE is a type of an Arbitrary Code Execution (ACE) attack where the threat actor executes malicious commands on the target’s device.

Cyber Threat Landscape Study 2023: Outpost24's honeypot findings from over 42 million attacks

What are the most common cybersecurity threats facing your business? The 2023 Cyber Threat Landscape Study provides valuable threat intelligence to help you implement the appropriate security measures against real threats. The Outpost24 research team is sharing the results of the attack data from a network of honeypots deployed to gather actionable threat intelligence. Here are the key findings from the 42 million attacks that were registered (between January 1 – September 30, 2022).

The 443 Episode 225 - The RCE Vulnerability That Wasn't

This week on the podcast we cover a recently-disclosed vulnerability in the popular JavaScript library JsonWebToken. After that, we give an update to weaponizing ChatGPT, the currently free Artificial Intelligence chat bot that has made waves since it's release in November. We round out the episode with a wave farewell to Windows 7 and Windows 8.1 and what the end of extended support means for businesses.

Veracode SCA Scan for VS Code Plugin

Introducing the Veracode SCA Scan for VS Code Plugin Developers can now: · Run an SCA Scan with Veracode· Identify vulnerabilities and license risks in open-source dependencies· Prioritize and rapidly fix any issues· Access the Veracode database, remediation guidance, and more All from within VS Code! Easily download the extension from the VS Code Marketplace.

CVE-2022-47966: Researchers to Release PoC Exploit for Critical Vulnerability Affecting ManageEngine Products

Later this week, Horizon3 researchers plan to release a Proof of Concept (PoC) exploit for CVE-2022-47966, a critical unauthenticated, remote code execution vulnerability in multiple ManageEngine products. Note: CVE-2022-47966 is dependent on the specific ManageEngine product. Some products are vulnerable if SAML single-sign-on is enabled OR has ever been enabled, while others require SAML single-sign-on to be currently enabled.

Chrome "Symstealer" Vulnerability Puts 2.5 Billion Users at Risk

An analysis of the way in which symlinks are handled by Google’s Chrome browser and other web browsers that use the Chromium web browser project revealed a vulnerability that can result in the theft of sensitive data including crypto wallets and cloud provider credentials. It is dubbed CVE-2022-3656. The issue was partially fixed in Chrome 107 and fully redressed in Chrome 108.

CVE-2022-43704 - Capture-Replay Vulnerability in Sinilink XY-WFT1 Thermostat

Trustwave SpiderLabs has found a vulnerability in the Sinilink XY-WFT1 Remote WiFi home Thermostat. When running firmware V1.3.6, it allows an attacker to replay the same data or similar data, possibly allowing an attacker to control the device attached to the relay without requiring authentication.

Best Practices for Your First 30 Days with Snyk, January 2023 - Snyk Customer Office Hours

As a new Snyk customer, do you want to get started with Snyk while following best practices? Or are you interested in learning about: Account set up strategies SSO and user provisioning Notification and automation settings and more...

Unraveling the Secrets of Your JavaScript Dependencies

Untangling the secrets of your JavaScript Dependencies During this livestream we are joined by API lead and Node j.s expert Thomas Gentilhomme. We dive into topics ranging from, Thomas' background and experience to untangling the secrets of your dependencies, and even test an example of NPM packages. Didn't catch the live stream? Ask all of your Snyk questions and we’ll do our very best to answer them in the comment section.

A Pen Tester's Guide to Content Security Policy

In this article, we’ll look at Content Security Policy through the eyes of a penetration tester. We will outline the advantages of CSP, explain why you should have it on your site, and share some common misconfigurations that can be exploited, along with the relevant bypass scenarios. What is Content Security Policy?

How Code Coverage Helped Me Find 3 SQL Injections

For web applications with a login, it is kind of obvious that you cannot achieve a high coverage without logging in. Any experienced tester would be able to recognize this immediately. And even for blackbox scans, most developers would use a login to improve their code coverage.

Snyk's AppSec journey in 2022

Coming off a rough and wild end to 2021 with Log4Shell in all our minds, Snyk jumped out of the gates quickly and began providing the AppSec world with new capabilities that did not disappoint. In this blog, you can review most of the key investments we made in 2022 to improve performance, add new ecosystems, and support the enterprise.

Bolstering Snyk's developer security platform in 2022

2022 was another record-breaking year for the Snyk platform. Helping an ever-growing number of customers find and fix issues across all the components making up their applications, the Snyk platform enabled over 2,500 customers during 2022 to import over 6.7 million projects, execute over 3 billion tests, and fix over 5 million issues!

CVE-2022-47523 - High Severity Vulnerability in ManageEngine Credential Management Products

Between the 28th –30th of December 2022, Zoho released security updates to address a SQL injection vulnerability that they identified, designated as CVE-2022-47523. An advisory was later published, summarizing the affected products and remediation. This vulnerability affects several credential management products including ManageEngine PAM360, ManageEngine Access Manager Plus, and ManageEngine Password Manager Pro.

The trouble with CVEs and vulnerability management in modern tech stacks

Conversations about basic cybersecurity hygiene often start with a lecture on effective patch management. While proper patch management is certainly recommended, much more can be done. Say you’ve locked the doors of your house before leaving for vacation – an opportunist might only check to see if the doors are locked, but a persistent thief might try the windows or look for other ways in. Similarly, CVEs and CVSS serve a purpose, but they still leave you with many untreated risks. Why?

Why Open Source License Management Matters

The ongoing rise in open source vulnerabilities and software supply chain attacks poses a growing threat to businesses, which heavily rely on applications for success. Between 70 and 90 percent of organizations’ code base is open source, while vulnerabilities such as Log4j have significantly exposed organizations to cyberattacks.

Attack Surface Management vs. Vulnerability Management: What's the Difference?

Attack surface management (ASM) and vulnerability management (VM) are often confused, but they’re not the same. The primary difference between the two is scope: Attack surface management and external attack surface management (EASM) assume that a company has many unknown assets and therefore begin with discovery. Vulnerability management, on the other hand, operates on the list of known assets.

Cybersecurity Research Center Developer Series: The OWASP Top 10

In this new Cybersecurity Research Center series, we analyze the OWASP Top 10, which is a list of the most common vulnerabilities in web applications. In application security, the Open Web Application Security Project (OWASP) Top 10 list is a valuable resource for DevSecOps teams that oversee the development and security of web applications. The OWASP Top 10, updated every four years, lists the most common vulnerabilities in web apps based on a consensus among contributors from the OWASP community.