Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

BDRSuite Awarded G2 Leader Badge and High Performer Badge in Fall 2024

The Fall 2024 G2 Report have been released, and BDRSuite is proud to announce that we received 16 badges! BDRSuite achieved a remarkable positive rating on G2. This positive rating reflects the satisfaction of our users across various categories, including ease of use and quality of support..

Emerging Security Issue: Progress Software WhatsUp Gold (CVE-2024-6670)

CVE-2024-6670 is a critical (CVSS v3 score: 9.8) SQL injection vulnerability. Threat researcher Sina Kheirkhah (@SinSinology) of Summoning Team (@SummoningTeam) discovered that, if the application is configured with only one user, unauthenticated attackers can leverage this vulnerability to retrieve users’ encrypted passwords.

Cloudflare Abuse: How the SloppyLemming APT is Targeting Sensitive Organizations

In today’s cyber landscape, threat actors are becoming increasingly sophisticated, often leveraging free tools and cloud services to launch targeted attacks. One such group, known as SloppyLemming, is making waves by using platforms like Cloudflare Workers to engage in espionage against government and law enforcement agencies in the Indian subcontinent. This blog delves into their methods, targets, and how organizations can bolster their defenses against such threats.

How to Appoint a Qualified Data Protection Officer(DPO)?

A Data Protection Officer (DPO) can be called as an ally for organizations that deals with large amount of Privacy related data in its core operation. They are appointed based on article 37 of GDPR, and help organizations stay compliant with data protection laws by overseeing data security policies, monitoring internal compliance, and providing expert advice for staffs managing the potential data privacy risks.

When Is ISO 27001 Considered Mandatory? 5 Examples

ISO 27001 is the international standard for information security and protection. It’s roughly equivalent to similar infosec frameworks in the United States, like FedRAMP and CMMC, but the international development, maintenance, and scope of the ISO framework makes it much more commonly seen outside of US Government contracting. In the US, it’s clear that a security framework mandated by the government is required when working as a contractor for the government. What about ISO 27001?

Zero-day RCE vulnerability found in CUPS - Common UNIX Printing System

On September 27, 2024, evilsocket.net (Simone Margaritelli) published information about several vulnerabilities in CUPS (Common UNIX Printing System), which can allow for arbitrary remote code execution (RCE). There are currently 4 CVEs associated with these findings, with potentially more on the way. There is also some debate about the severity of these vulnerabilities, however, one of the CVEs was initially given a CVSS score of 9.9. We will update this blog if new information becomes available.

How do Compliance Regulations Drive Application Security?

A zero-day flaw in MOVEit software exposed the data of 66.4 million individuals, revealing businesses are increasingly vulnerable to cyberattacks. Applications, which manage sensitive data, are prime targets for these threats. Compliance regulations recognize the risks and establish guidelines aimed at ensuring applications meet data protection, privacy, and overall security. PCI DSS v4.0 for example introduces 64 new requirements including strict security measures to protect public-facing applications.

Multiple Vulnerabilities Disclosed in Linux-based CUPS Printing Service

On September 26, 2024, a security researcher disclosed several vulnerabilities affecting Common UNIX Printing System (CUPS) within GNU/Linux distributions. CUPS is an open-source printing system that allows Unix-like operating systems, including Linux and MacOS, to manage printers and print jobs across local and networked environments. The newly identified CUPS vulnerabilities identified are.

What is NIST 800-53?

Imagine compliance is like a driving application. You know your location and you plug in the destination address, then it shows you the route’s overview. If you want a more specific map, you can zoom in a bit and get more details. Similarly, the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) and it’s most recent revision provide the overview roadmap for your compliance journey.

How to Conduct Web App Penetration Testing?

Web application penetration testing is a comprehensive and methodological process that leverages various tools and techniques to identify, analyze, and prioritize vulnerabilities in the application’s code and configurations. It goes beyond basics to find interlinked business logic vulnerabilities before attackers can gain unauthorized access to sensitive data, disrupt operations, or steal user data.