Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Reviving DevSecOps: How Snyk's new framework builds trust and collaboration

It’s been over a decade since DevSecOps was introduced as a transformative approach to software development, but adoption remains uneven. Despite its promise of seamless integration between development, security, and operations, only 38% of organizations report fully automating the addition of new projects, branches, or repositories into their security testing queues.

Trustwave SpiderLabs: The Ransomware Trends Confronting the Energy and Utilities Sector

Increasing frequency, new threat groups emerging, the rise of ransomware-as-a-service (RaaS) attack model, and third-party attacks are just a few of the dangerous trends Trustwave SpiderLabs details in Energy and Utilities Sector Deep Dive: Ransomware Trends. This report supplements the just released 2025 Trustwave Risk Radar Report: Energy and Utilities Sector. This broader and more comprehensive report analyzes the energy and utilities sector’s major threats and trends.

SecurePortal 2.11 - Single Sign On (SSO) and Requested Upgrades

At Pentest People, we prioritise customer feedback to continually enhance SecurePortal. Based on your suggestions, we are thrilled to introduce two major new features: Single Sign-On (SSO) and Company Tasks, alongside other key improvements. Company Tasks lets you efficiently manage outstanding questionnaires and proposals requiring attention. Easily assign tasks to the most suitable team members within your organisation, ensuring timely action.

Lumma Stealer: Fake CAPTCHAs & New Techniques to Evade Detection

In January, Netskope Threat Labs observed a new malware campaign using fake CAPTCHAs to deliver Lumma Stealer. Lumma is a malware that works in the malware-as-a-service (MaaS) model and has existed since at least 2022. The campaign is global, with Netskope Threat Labs tracking victims targeted in Argentina, Colombia, the United States, the Philippines, and other countries around the world.

Salt Typhoon, The Shadow in the Digital Storm

Salt Typhoon is suspected to be an Advanced Persistent Threat (APT) group. Their origins are linked to state-sponsored entities in Asia, leveraging their technical expertise to breach some of the world’s most critical telecom infrastructure. Unlike ransomware groups that aim for monetary gain, Salt Typhoon’s primary objective is espionage, focusing on data theft and surveillance.

A data-driven look at the top security tools for startups

As a startup founder, security might not be the first thing on your mind. You’re busy building features, finding product-market fit, and growing your customer base. But security isn’t just a nice to have—it’s essential to helping you hit key milestones faster, from winning larger customers to securing your next round of funding.

Securing Sensitive Data in Healthcare: Why Privacy and Protection Must Be a Top Priority

Protegrity specializes in protecting sensitive data, a focus we’ve maintained for around 20 years. Our customer base includes many large enterprises, particularly in the healthcare and financial sectors, spanning across the globe. Our clients include some of the most renowned companies worldwide.

5 AI Scams You Need To Be Aware Of In 2025

AI is revolutionizing our lives in terms of productivity, automation, customer service, and more. AI is becoming so important that organizations increased spending on compute and storage hardware infrastructure for AI deployments by 37% year-over-year in the first half of 2024, reaching $31.8 billion. However, like most technological advances, the good often comes with the bad.

How Bot Attacks Damage Brand Reputation

A strong reputation is vital for business success, influencing customer loyalty and spending decisions. When a brand’s reputation is damaged, customers often turn to competitors, which can reduce key metrics like lifetime customer value. Trust is central to a brand’s reputation. Customers expect their personal data to be secure, pricing to be fair, and services to be reliable. However, bot attacks undermine this trust.