Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

CVE-2024-3094: Backdoor Found in XZ Utils Compression Tool Used by Linux Distributions

On March 29, 2024, a security researcher disclosed the discovery of malicious code in the most recent versions of XZ Utils data compression tools and libraries. The code contained a backdoor, which a remote threat actor can leverage to break sshd authentication (the service for SSH access) and gain unauthorized access to the system, potentially leading to Remote Code Execution (RCE).

The Hidden Threat in Plain Sight: Analyzing Subtextual Attacks in Digital Communications

In our always-online world, we're facing a new kind of cyber threat that's just as sneaky as it is harmful: subtextual attacks. These aren't your run-of-the-mill security breaches; they're cunningly crafted messages that may look harmless—but they actually carry a dangerous payload within them. Join me as we take a closer look at this under-the-radar, but still dangerous, threat.

NIST CSF 2.0 is Here. What do You Need to Know?

NIST released the much-anticipated update to its popular Cybersecurity Framework (CSF) in February 2024. The NIST CSF is one of the most widely used cybersecurity frameworks, designed to help organizations of any size in any industry holistically start, mature, and sustain a cybersecurity program. The latest version of the NIST CSF—NIST CSF 2.0—brings several enhancements over the previous version. This article will cover what you need to know about the new NIST CSF 2.0.

The Top 5 File Activity Monitoring Tools in 2024

Organizations must maintain control over sensitive data and prevent unauthorized access or file modifications. File activity monitoring software gives organizations the visibility and control they need to mitigate the risks of data breaches, insider threats, and compliance violations. These solutions provide valuable insights into who is accessing files, their actions, and when these activities are taking place.

Tracing history: The generative AI revolution in SIEM

The cybersecurity domain mirrors the physical space, with the security operations center (SOC) acting as your digital police department. Cybersecurity analysts are like the police, working to deter cybercriminals from attempting attacks on their organization or stopping them in their tracks if they try it. When an attack occurs, incident responders, akin to digital detectives, piece together clues from many different sources to determine the order and details of events before building a remediation plan.

Leveraging Threat Intelligence for Regulatory Compliance

The US Government recently announced that state-sponsored Chinese cyber group Volt Typhoon has compromised multiple critical infrastructure organisations’ IT networks in the US and is preparing “disruptive or destructive cyber attacks” against communications, energy, transport, water and waste water systems.

Introducing Snyk's partnership with Gemini Code Assist

Developer teams worldwide are increasingly leveraging AI to accelerate the speed of software development. However, AI-generated code can bypass protocols from the security team, so developers may not be evaluating the code as often as they should. Snyk works alongside today’s modern development teams with the goal of harnessing the many benefits of AI-assisted coding, while also providing full trust that the code is secure.

Data Exfiltration: Risks, Detection & Prevention Strategies

Companies today face a wide range of potential threats to digital security. From cyber attacks with malicious intent to internal threats from negligent employees, IT and security teams face remarkable challenges in the modern enterprise environment. Add to the equation that many companies now operate under a hybrid model in which some employees may use personal devices for work purposes, and it’s exceedingly complicated to establish ironclad security policies and incident response plans.

Cookies Beyond Browsers: How Session-Based Attacks Are Evolving

In the past few years, we have witnessed a significant shift in the attack landscape, from stealing clear text credentials to targeting session-based authentication. This trend is driven by the proliferation of multi-factor authentication (MFA), which makes it harder for attackers to compromise accounts with just passwords.