Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Meet Snyk for Government: Our developer security solution with FedRAMP ATO

The Snyk team is excited to announce that our FedRAMP sponsor, the Center for Medicare and Medicaid (CMS), has granted authorization (ATO), enabling their teams to leverage our public sector offering, Snyk for Government (SFG). This stage signifies that we are almost at the finish line of the FedRAMP process and points to our continued investment and support of public sector organizations in their application security efforts.

UpGuard's Cyber Risk Ratings: Enhancing Risk Categorization for 2024

Each year, we revisit our risk rating system to ensure it best reflects the needs of security practitioners safeguarding their organizations and supply chains. For our 2024 update, we’ve made two closely related changes: we’ve recategorized some of our existing findings to make an organization’s risk profile more understandable and recalibrated our scoring algorithm to more clearly illustrate the impact of specific risks.

Five Hidden Costs of Cyber Attacks

In the modern, interconnected world, no organization is immune from a cyber attack. Indeed, most experts agree that it is a matter of “when,” not “if” an organization will be targeted by threat actors. If an attack is successful, the immediate costs — including potential ransom payments, lost revenue, and costs associated with remediation and restoration — can be substantial.

How Did My Personal Information Get on the Dark Web?

If you realize that your personal information has been found on the dark web, you may be wondering how this could have happened. Your personal information could have ended up on the dark web through a data breach, a compromised account, a phishing scam or a malware infection. The dark web is part of the internet used by cybercriminals to buy and sell stolen information. Continue reading to learn how to tell if your personal information is on the dark web, how it got there and how to protect your identity.

Top open-source CSPM projects to secure your cloud infrastructure

As more organizations move their critical infrastructure to the cloud, ensuring security has become a top priority. This is where Cloud Security Posture Management (CSPM) comes in. CSPM solutions validate the configuration of cloud services from a security perspective, ensuring alignment with best practices and compliance frameworks such as CIS Benchmarks, PCI-DSS, NIST, and others.

Windows Vulnerability Exploited Using Braille 'Spaces' in Zero-Day Attacks

A recently addressed Windows MSHTML spoofing vulnerability, tracked as CVE-2024-43461, has been revealed to have been actively exploited in zero-day attacks by the Advanced Persistent Threat (APT) group, Void Banshee. Initially unmarked as exploited, Microsoft later updated its advisory to confirm that the vulnerability had been abused in attacks prior to its fix.

What CISOs Need to Know about ThreatQ's Support for the NIS2 Directive

An important deadline is just around the corner for businesses that operate in the European Union (EU): By October 17, 2024, EU Member States must implement the NIS2 Directive into their national laws. Failure by critical infrastructure organizations to comply with additional cybersecurity obligations can result in consequences including financial penalties and reputational damage.

A Comprehensive Guide to PCI Compliance Test

Because online shopping is so important to us now, keeping payment information safe is very important. Payment Card Industry Data Security Standard (PCI DSS) was created to protect cardholder information that is private and to stop fraud. PCI DSS must be followed by any organization that handles, saves, or sends cardholder data. A Very Important Step: The PCI Compliance Test Organizations must go through a lot of tests and evaluations to show that they follow PCI DSS.

The 4 Most Common Attack Vectors in LATAM

The digital footprint of organizations has evolved and grown significantly over the past 10 years, now its important to not only protect just IP addresses and domains but also social media, payment platforms, and third-party services. Identifying risks like vulnerabilities, supply chain attacks, and credential leaks are crucial for organizational security. The Cyberint team have analyzed 1000s of risks and threats and narrowed down the top 4 risks facing Latin America in 2024 and going into 2025.

England and Wales Report a Spike in Computer Misuse

The Office for National Statistics (ONS) most recent Crime Survey for England and Wales (CSEW) has revealed that computer misuse cases rose 37% in the year ending March 2024, bucking a general trend of decline. The CSEW first started tracking computer misuse in the year ending (YE) March 2017, which saw roughly 1.8 million incidents. By March 2023, this number had fallen to 745,000. In March 2024, however, computer misuse incidents rose dramatically to 1 million.