Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Cybersecurity Leadership in Action: Fireblocks Reaches High NIST CSF Maturity Score

As someone who has spent decades working at the intersection of cybersecurity, innovation, and operational resilience, I’ve seen firsthand how critical it is to build trust in a rapidly evolving digital landscape. At Fireblocks, that trust is not just a goal—it’s a standard we continuously push ourselves to meet and exceed.

A Rose by Any Other Name: Exposure Management, a Category that Evolved from Vulnerability Management

As organizations increase their reliance on cloud services, remote work tools, IoT devices and smart infrastructures, and the use of third-party vendors, their exposure to cyber threats increases. Traditional approaches to vulnerability management are unable to keep up with rapidly changing business needs and an expanding attack surface. While scanning and patching known vulnerabilities remains critical, today’s complex threat landscape demands a more comprehensive strategy.

FedRAMP ConMon vs Audits: What's the Difference?

A lot goes into protecting the information security of the nation. The National Institute of Standards and Technology, NIST, maintains a list of security controls under the banner of NIST SP 800-53, Security and Privacy Controls for Information Systems and Organizations. Meanwhile, the Federal Risk and Authorization Management Program, or FedRAMP, sets up a framework that makes those security controls apply to governmental agencies and the third-party cloud service providers that work with them.

AI Security is API Security: What CISOs and CIOs Need to Know

Just when CIOs and CISOs thought they were getting a grip on API security, AI came along and shook things up. In the past few years, a huge number of organizations have adopted AI, realizing innumerable productivity, operational, and efficiency benefits. However, they’re also having to deal with unprecedented API security challenges. Wallarm’s Annual 2025 API ThreatStats Report reveals a staggering 1,025% year-on-year increase in AI-related API vulnerabilities.

Using Exposed Ollama APIs to Find DeepSeek Models

The explosion of AI has led to the creation of tools that make it more accessible, leading to more adoption and more numerous, less sophisticated users. As with cloud computing, that pattern of growth leads to misconfigurations and, ultimately, leaks. One vector for AI leakage is exposed Ollama APIs that allow access to running AI models. Those exposed APIs create potential information security problems for the models’ owners.

What is a Tailgating Attack? Understand This Sneaky Security Threat

Imagine yourself entering your office building and, as you open the door, someone appears right behind you, behaving as if they belong there. Without a doubt, you let them in because you believe they are an employee. What if, however, that individual is a malevolent intruder? This is the fundamental idea behind a tailgating attack, a social engineering technique in which an unauthorized person uses human decency and trust to enter a restricted location.

Network Security as a Service: Hassle-Free Cyber Protection

Cyber threats are increasing at a startling rate in today's digital environment, and by 2025, it is predicted that the yearly cost of cybercrime will have reached $10.5 trillion worldwide. From malware assaults to data breaches, businesses of all sizes must have strong network protection since security threats are always changing. But handling cybersecurity internally may be difficult, expensive, and time-consuming.

PCI DSS 4.0.1 Compliance for Payment Providers (SAQ D) - How to Ensure Compliance Across Thousands of Payment Pages

Compliance for Payment Providers SAQ D presents unique challenges due to their distributed business model. With payment pages, iframes, and forms embedded across thousands of merchant websites, ensuring consistent security and maintaining PCI DSS 4.0.1 compliance requires sophisticated solutions and strategies.

Yahoo Finance: U.S. Lawmakers Push to Ban China's DeepSeek AI Over Security Risks - Feroot Security Analysis

Washington, D.C. – U.S. lawmakers announced a bill to ban DeepSeek, the Chinese AI chatbot app, from government devices following a security analysis by Feroot Security that revealed alarming privacy and national security risks. The research suggests that DeepSeek collects user data, including digital fingerprints, login credentials, and behavioral information, potentially sending it to servers tied to the Chinese government.

What Is Application-Aware Backup?

When it comes to backups, you have a wide range of options to consider for successful and fast data recovery. The options include type of backup, frequency, source, destination, and many others. Nowadays, it’s no longer enough for backup solutions to simply capture files on a disk given that most organizations use servers to run applications. “Inconsistent” file backups are not adequate for optimal recovery time objectives and recovery point objectives.