Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Taking Automation Beyond the SOC With Advanced Network Access Control

Security orchestration, automation and response (SOAR) tools are most commonly known for automating manual security operations processes in order to expedite security investigations or cyber response. For instance, Splunk’s SOAR technology, Splunk Phantom, is most commonly used to automate alert triage, phishing investigation and response, threat hunting and vulnerability management.

Cyber Risk - Why Corporate Governance Matters

In the high-pitched, relentless battle against cyberattacks, much of the attention and energy has been focused on technical solutions, regulatory compliance, and balancing risks with opportunities. What about corporate governance? What role does executive and board-level oversight play in ensuring robust cybersecurity … and what role should it play?

Do customers really care about SASE? Absolutely, and here's why

As IT and security leaders adapt to business operations in the “new normal,” they are simultaneously being charged with priming the business to win in the next era of distributed computing. This involves myriad updates to the business’ IT systems, and in some cases, a comprehensive overhaul for network modernization, cloud migration, and edge design and deployment — all tightly wrapped with security.

Retailers Beware, Fraudulent Account Creation with Virtual Phone Numbers

In the last couple of decades, the retail industry has seen dramatic changes, both on the business and on the consumer side. Perhaps the most notable one is buyers’ ever-increasing shift from physical “brick-and-mortar” retailers to online e-commerce platforms. Unfortunately, this has also been accompanied by more and more fraudulent activities, which in turn required for more digital checks and balances.

Secure coding with Snyk's new JetBrains IDE plugin

We’re pleased to announce our new plugin for JetBrains IDEs, making it easier for developers to find and fix security issues as they code! Snyk’s new free JetBrains IDE plugin enables developers using IntelliJ IDEA and WebStorm to easily find and fix known vulnerabilities in their open source dependencies as well as any security issues and bugs in their own code.

Cloud Threats Memo: Keeping Protected Health Information Safe From Leaky Apps

Several healthcare entities have reported data breaches after being notified of a “privacy incident” by Med-Data, a vendor providing revenue cycle services to hospitals, healthcare systems, and their patients. This privacy incident involves a leaky cloud service and has exposed the personal information of thousands of individuals, since at least December 2020.

Cloud and Threat Report: Let's Get Personal (Instances)

The COVID-19 pandemic caused a dramatic shift to remote work that placed many who previously worked in the office at home working alongside their families. We saw an increase in personal usage of company laptops, including personal web browsing, gaming, media consumption, and online shopping. In this blog post, we will take a look at the personal usage of managed devices from a different angle: data security. In 2020, 83% of users accessed personal app instances from managed devices each month.

Password Storage Using Java

This is the eighth entry in the blog series on using Java Cryptography securely. The first few entries talked about architectural details, Cryptographically Secure Random Number Generators, encryption/decryption, and message digests. Later we looked at What’s New in the latest Java version. All of this equipped us to talk in detail about some of the most common Cryptographic applications. We started by looking at the symmetric cryptography-based application with Message Authentication Code.

A new headache for ransomware-hit companies. Extortionists emailing your customers

Cybercriminal extortionists have adopted a new tactic to apply even more pressure on their corporate victims: contacting the victims’ customers, and asking them to demand a ransom is paid to protect their own privacy. At the end of March, Bleeping Computer reported that the Clop ransomware gang had not stopped at threatening hacked companies and contacting journalists, but had taken the additional step of direct emailing victims’ customers whose details had been found in stolen data.