Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Reduce open source risk in M&A with software due diligence

The vast majority of today’s applications are made up of open source components. The 2021 “Open Source Security and Risk Analysis” (OSSRA) report, conducted by the Synopsys Cybersecurity Research Center (CyRC), found that 75% of the 1,500+ codebases analyzed were composed of open source. Understanding what’s in your codebase is essential, and for M&A transactions it’s one of the key drivers for performing software due diligence.

What is an Advanced Persistent Threat in Cybersecurity?

Corporate cybersecurity professionals must be on constant alert to avoid the wide range of cyberattacks that can be thrown at them today: malware, ransomware, trojan horses, social engineering, and spear-phishing attacks, to name just a few. Among the most serious of attacks is the advanced persistent threat (APT). An APT is an attack that uses sophisticated methods to gain access to information systems and sensitive information.

Everything You Need to Know About Client-Side JavaScript Vulnerability Scanning

Welcome back to our five-part series on client-side security approaches. For those of you who are new to this series, there are five approaches to client-side security: In this blog I’m going to cover the use and limitations of vulnerability scanning for client-side security. Let’s start with the absolute basics. First, let’s take a deeper dive into a few key questions.

Automate remediation of threats detected by Datadog Security Monitoring

When it comes to security threats, a few minutes additional response time can make the difference between a minor nuisance and a major problem. Datadog Security Monitoring enables you to easily triage and alert on threats as they occur. In this post, we’ll look at how you can use Datadog’s webhooks integration to automate responses to common threats Datadog might detect across your environments.

How Zero Trust architecture improves the organization's network security

In the cybersecurity field, Zero Trust is becoming a widely used model. Data breaches taught organizations to stay cautious regarding security, especially when it comes to information protection - and a Zero Trust model may be the best option. Nobody, including clients inside the firewall, should be trusted, per Zero Trust. Internal threats are a huge concern. And for many attackers, penetrating the barrier is a simple operation, thanks to easy access to leaked credentials.

Advancing SBOM standards: Snyk and SPDX

Many people will have heard of the SPDX project through the work on the SPDX License List. This list of canonical identifiers for various software licenses is used in a huge range of developer-focused software, from Snyk to GitHub. But the SPDX project, which is part of the Linux Foundation, has a much broader focus on providing an open standard for communicating software bill of material information.

You can't compare SAST tools using only lists, test suites, and benchmarks

There are a lot of challenges one might face when trying to identify the best SAST tool for your team. But how do you measure something that is meant to find unknowns? How do you know if the tool is appropriate for your needs? How do you compare different tools? It’s no wonder that we often get asked, “Does Snyk Code have coverage for the OWASP Top 10?” followed by “How do you suggest we evaluate and compare different SAST tools?”

Forrester Total Economic Impact of SecurityScorecard Study: Automate - Don't Excel

One of the key reasons SecurityScorecard commissioned Forrester Consulting to conduct a Total Economic Impact™ (TEI) Study was to help the market move on from using spreadsheets as a Vendor Risk Management (VRM) tool. The primary reason for IT teams to look at SecurityScorecard or any other VRM automation platform is simple. IT (Information Technology) will help IT teams get better leverage on their two rarest commodities in the security world, time and talent.