Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

CVE-2024-21591: Critical Junos OS Vulnerability Could lead to Unauthenticated Remote Code Execution

On January 10, 2024, Juniper Networks released patches to remediate a critical vulnerability (CVE-2024-21591) in Junos SRX and EX series devices. CVE-2024-21591 could allow a threat actor to cause a denial of service (DoS) or achieve unauthenticated remote code execution (RCE) with root privileges. The vulnerability impacts the J-Web component of Junos OS, the operating system running on the devices. The vulnerability was discovered during external security research.

CVE-2023-6548 & CVE-2023-6549: DoS and RCE Vulnerabilities Exploited in Citrix NetScaler ADC and NetScaler Gateway

On January 16, 2024, Citrix published a security bulletin disclosing two zero-day vulnerabilities (CVE-2023-6548 & CVE-2023-6549) being actively exploited in Citrix NetScaler ADC and NetScaler Gateway.

Navigating Your Digital Health: A Comprehensive Guide for Data Privacy Day January 28th

We should all be concerned with our health and well-being. For the most part, we all aspire for good health. Now that doesn’t always mean we are perfect, but we understand the changes and course corrections necessary to feel better physically, mentally, and emotionally. This may include actions like getting more sleep, exercising regularly, routine doctor’s visits and making better food choices along the way.

A Step-by-step Guide to URL Verification in Indusface WAS

To initiate an Indusface WAS vulnerability scan on your URL, confirming ownership of the URL or domain being scanned is essential. This verification is an additional security measure to prevent unauthorized users from conducting scans on your URL or domain and revealing potential vulnerabilities. There are 3 different methods to verify your URL.

Best practices to implement self-doxxing in organizations

Organizations face a constant challenge to balance transparency and security in today's rapidly evolving digital landscape. One emerging concept that has gained traction in recent years is the practice of "self-doxxing." This seemingly counterintuitive term refers to the deliberate and controlled sharing of an organization's information, often sensitive, to enhance transparency, accountability, and trust.

The Need For a Shift Up Strategy, Using CRQ for Resilience, Part 3

Whether it’s supporting initiative prioritization, as discussed in Part 1, or justifying budget requests, pursuing cost-effective strategies, and calculating risk appetite levels, as discussed in Part 2, CRQ has the power to transform an organization’s mindset to include cybersecurity in strategic risk planning conversations. This transformation, known as a Shift Up strategy toward cyber management, has become more critical than ever as cyber threats evolve.

Account takeover: Everything you need to know

Account takeover (ATO) is a form of identity theft that enables cybercriminals to send emails from a legitimate account within an organization. Hackers who gain control of an executive's account can request sensitive data and payments from employees in the knowledge that they're more likely to succeed than if they had simply created a spoofed email account. Our recently published Email Security Risk Report revealed that 58% of the 500 companies we surveyed had experienced instances of account takeover.

Essential Cloud Security Tools for Effective DevSecOps

Implementation of a DevSecOps approach is the most impactful key factor in the total cost of a data breach. Successful DevSecOps in a cloud-native world is aided by the right tools. Here are a handful of the most essential cloud security tools and what to look for in them to aid DevSecOps.

Resolving Top Security Misconfigurations: What you need to know

One of the most common factors that can lead to cybersecurity incidents is a security misconfiguration in software or application settings. The default settings that come with the implementation of these tools and solutions are often not configured securely, and many organizations do not invest the time and resources into ensuring that they are.

US Agencies Issue Cybersecurity Guide in Response to Cybercriminals Targeting Water Systems

US federal agencies have teamed up to release a cybersecurity best practice guidance for the water and wastewater sector (WWS). The Cybersecurity and Infrastructure Security Agency (CISA), United States Environmental Protection Agency (EPA), and Federal Bureau of Investigation (FBI) have published the guide in an attempt to promote cybersecurity resilience and improve incident response in the WWS sector.