Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Acronis: The leader in EDR detection on Windows

In September 2024, SE Labs tested Acronis Extended Detection and Response (XDR) against targeted attacks based on APT29 and Scattered Spider. The test was done in parallel with SE Labs’ Q3 2024 comparative EDR test. Both tests were done using the same methodology and targeted attacks from APT29 and Scattered Spider, but the comparative test added DPRK (Democratic People’s Republic of Korea) ransomware to the evaluation.

Upcoming Trustwave SpiderLabs Report Investigates Threats Against the Energy and Utilities Sector

Trustwave SpiderLabs is continuing its multi-year research effort delving into the unique cybersecurity challenges that face different vertical sectors with a new report launching on January 22. This effort analyzes the energy and utilities sector, industries which are increasingly targeted due to their critical role in supporting national and global infrastructures. Ransomware takes center stage in these reports, with Trustwave SpiderLabs reporting an 80% year-over-year surge in such attacks.

Open Redirect? Game Over! Salt Security Neutralizes a Sneaky API Attack Vector

We are excited to announce a significant Salt Security API Protection Platform upgrade. We have recently introduced a new detection feature targeting a prevalent yet often neglected vulnerability: open redirect attacks. This issue is so severe that it is highlighted in the OWASP Top 10 API Security Risks!

Everything You Need to Know About Grok AI and Your Privacy

Since the birth of ChatGPT in 2022, the AI boom has affected our lives dramatically. AI technology is becoming so crucial in our work and daily lives that it is projected to contribute $15.7 trillion to the global economy by 2030. A recent addition to the AI market is Grok AI, a generative AI chatbot based on xAI, launched in 2023 by Elon Musk.

De-identification of PHI (Protected Health Information) Under HIPAA Privacy

Protected Health Information (PHI) contains sensitive patient details, including names, medical records, and contact information. De-identification of PHI is a critical process that enables organizations to use this data responsibly without compromising patient confidentiality. The Health Insurance Portability and Accountability Act (HIPAA) establishes strict rules to ensure the privacy and security of PHI, making de-identification essential for compliance.

CrowdStrike Falcon Identity Protection Delivered $1.26M in Total Benefits Over Three Years

Identity-based attacks are surging across today’s threat landscape as adversaries target identities in on-premises, cloud and SaaS applications. They aren’t breaking in — they’re logging in. Organizations must respond to these threats in real time to stop breaches, but traditional security approaches consisting of siloed tools often create visibility gaps and hinder efficiency.

The Growing Risk of Insider Threats in Cyber Security

Cyber security threats are increasingly complex, and while external attacks like phishing and malware often take centre stage, insider threats are emerging as a significant concern. Insider threats are risks originating from within an organisation, which pose unique challenges. They exploit an insider’s knowledge of systems, processes, and vulnerabilities, making detection and prevention particularly challenging.

First Ever Magic Quadrant for Email Security Platforms by Gartner

In cybersecurity, email has always been a critical concern. However, we feel the new 2024 Gartner Magic Quadrant for Email Security Platforms has signaled a shift in how we approach email protection. We believe this new Magic Quadrant encompasses a broader spectrum of email security providers to reflect the evolving threat landscape and the need for more integrated products.

How Open-Source Security Frameworks Drive Better Cyber Defense

Open-source security frameworks are an essential tool in the cybersecurity arsenal. These frameworks provide the foundation for building secure systems and adhering to key industry standards. Yet, despite their importance, many practitioners and organizations fail to tap into the full potential of these frameworks. Exploring them in depth can unlock significant value for businesses, developers, and security teams.