Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

What are Vulnerable Software Components? Common Attacks, Identify and Mitigate

The highly competitive digital setting that we have today requires modern software applications to serve as the foundation of business operations, communication, and service innovation. However, this agility has some risks since outsourcing part of application development to external tools and libraries implies that the organization can unintentionally introduce vulnerabilities that cybercriminals can use against them.

Uncovering vulnerabilities with white box penetration testing

As a business owner or IT professional, you understand the importance of protecting your company’s sensitive data, systems and reputation from cyber threats. One of the most effective ways to uncover vulnerabilities and strengthen your organisation’s security posture is through penetration testing, particularly white box penetration testing.

Unauthenticated Out-of-Bounds Memory Read Vulnerability in Citrix NetScaler ADC and Gateway

On May 6, 2024, Bishop Fox publicly disclosed a vulnerability along with a proof of concept (PoC) exploit in Citrix NetScaler ADC and Gateway, identified as an unauthenticated out-of-bounds memory read issue in the components used for Authentication, Authorization, and Auditing (AAA).

The ultimate guide to creating a secure Python package

Creating a Python package involves several actions, such as figuring out an apt directory structure, creating package files, and configuring the package metadata before deploying it. There are a few other steps that you need to follow including creating a subdirectory for tests and clear documentation. Once the package is ready, you can distribute it to various distribution archives. With that, your Python package will be ready for others to install and use.

Integrating Snyk Code SAST results in your ServiceNow workflows

Application security teams often lack the crucial information and visibility needed to find, prioritize, and remediate risks in their most business-critical applications. To solve this application security challenge, ServiceNow and Snyk have partnered to provide a singular view of the risk within these applications — exposing the severity and criticality of vulnerabilities while providing actionable workflows to boost your overall security posture.

Succeeding at Cloud Vulnerability Management

Many organizations are migrating to cloud infrastructures. The cloud presents new levels of flexibility and scalability in the way organizations operate. But as with any new opportunity, it also creates new forms of risk. How can organizations succeed at identifying and remediating these security risks?

Tracking CVE-2024-2876: Why does the latest WordPress exploit compromise over 90,000 websites?

A highly concerning security loophole was recently discovered in a WordPress plugin called "Email Subscribers by Icegram Express," a popular tool utilized by a vast network of over 90,000+ websites. Officially designated as CVE-2024-2876 with a CVSS score of 9.8 (critical), the vulnerability represents a significant threat as it exposes numerous websites to potential attacks.

Understanding OWASP ASVS Security Coverage

Web applications serve as the backbone of business operations, and the rise in cyber threats has put a spotlight on vulnerabilities that can compromise the integrity and confidentiality of web applications. But where to start? Security frameworks can help security and development teams understand the top risks and how to harden their applications against them, while guiding technical professionals on how to protect their applications against attacks.