Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Bridging the Cybersecurity frontier: SaaS

Software as a service (SaaS) is one of the most important parts of the modern digital business. Unfortunately, when it comes to cybercrime, it can also be one of the weakest. The Cybersecurity newsletter, The Hacker News, have highlighted this in detail, noting interest from across the digital industry in addressing the holes created by misconfigured SaaS setups.

Critical Pulse Connect Secure SSL VPN Vulnerability Exploited

In yet another example of VPN appliance vulnerabilities being actively exploited by threat actors, 20 April 2021 saw the publication of a critical Pulse Connect Secure (PCS) SSL VPN appliance vulnerability, CVE-2021-22893, allowing an authentication bypass that leads to an unauthenticated threat actor gaining the ability to remotely execute arbitrary code on a PCS gateway.

Announcing the Snyk Team plan: Secure development for teams

Today we’re excited to announce a new product tier—Snyk Team—designed to help development teams empower themselves to build applications securely, together! No development team wants to write an application that gets hacked—but many don’t have the skills or budget to use the application security tools currently offered in the market.

Cloud SIEM accelerates modernizing security operations across Asia Pacific

Security operations is now a critical business function tasked with securing digital transformation initiatives, to effectively mitigate evolving attacks and expanding attack surfaces, handle complexity and tool proliferation while teams are continuing to be virtual and distributed.

What is Social Engineering? Examples and 12 Prevention tips

Social Engineering, in the context of cybersecurity, is the use of deception to convince individuals into relinquishing their personal information online. This information is then exploited in cyberattacks. Most social engineering campaigns target employees because they could be manipulated into gateways to an organization’s sensitive data. The success of these campaigns relies on a lack of cybersecurity awareness training in the workplace.

A Full Rainbow of Protection: Tripwire Is More than 'Just FIM'

Imagine an arc. Not just any arc. A rainbow. When we think of a rainbow, it conjures impressions of color, inspiration and even supernatural characteristics. Does your cybersecurity program long for a magical pot of gold at the end of a rainbow? With all the moving parts of cybersecurity, sometimes it seems like we are merely chasing rainbows. However, it doesn’t have to be that way.

Active Directory Auditing Guidelines

Active Directory and AD Group Policy are foundational elements of any Microsoft Windows environment because of the critical role they play in account management, authentication, authorization, access management and operations. Accordingly, proper Active Directory auditing is essential for both cybersecurity and regulatory compliance.

AIOps in 2021 and Beyond: 5 Trends You Should Be Aware Of

As businesses become increasingly digital, IT operations now deal with more extensive and more complex data than before. Traditional tools and strategies might no longer be enough to help them cope with their growing workload. Hence, many organizations are tuning in to the various AIOps trends available. AIOps is short for Artificial Intelligence (AI) for IT Operations. This is where they use Machine Learning(ML) to enhance and automate IT functions.

MITRE Engenuity ATT&CK Round 3: Carbanak + FIN7 vs. the free and open capabilities in Elastic Security

Whether this is the third time you are looking at the MITRE Engenuity ATT&CK® evaluation results or your first, you may be asking yourself: what was unique about this year’s evaluation? Well, let’s first start with: who is MITRE Engenuity? They are a tech foundation that collaborates with the private sector on many initiatives — most notably cybersecurity — and in recent years have become synonymous with cyber threat evaluations.

Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03)

To immediately see how to find potential vulnerabilities or exploits in your Pulse Connect Secure appliance, skip down to the "Identifying, Monitoring and Hunting with Splunk" section. Otherwise, read on for a quick breakdown of what happened, how to detect it, and MITRE ATT&CK mappings.