Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Security

Introduction to JavaScript Fuzzing | How to Write a Fuzz Test With Jazzer.js

JavaScript is widely used in both backend and frontend applications. Crashes that cause downtime or other security issues are very common in NodeJS packages. Jazzer.js makes it easy for developers to find such edge cases. In this live stream, Norbert will show you how to secure JavaScript applications using the open-source fuzzer Jazzer.js.

Do the recent DDoS attacks signal future web application risks?

Multiple reports in the media, including in Bloomberg US Edition, allege that Russian-associated cybercrime group Killnet is responsible for a series of distributed-denial-of-service (DDoS) attacks during the week of October 6 that took several state government and other websites offline. While most of the websites were restored within 48 hours, these volumetric attacks can leave even the most secure sites paralyzed and susceptible to further damage.

What is PCI Compliance?

In today’s fast-moving and competitive marketplace, you can barely find any businesses and merchants that still haven’t adopted the use of credit cards for their services. More than a third of American cardholders use credit cards for their transactions on a monthly basis. With the rising prevalence of identity theft, over 1.1 billion personal records were exposed by data breaches and credit card fraud alone.

4 Ways to Reduce Vendor Risk in Finance

The finance industry has the second highest average data breach costs at US$5.97 million per breach, according to IBM and Ponemon Institute’s 2022 Cost of a Data Breach report. While strict regulations force finance companies to invest heavily in protecting customer data, their third-party vendors don’t necessarily do the same. Finance security teams need a proactive approach to third-party risk management. Visibility into your vendor’s attack surface is critical.

Keeper Launches Share Admin To Streamline Sharing Between Privileged Users

Keeper Security, the leading provider of zero-trust, zero-knowledge and FedRAMP Authorized cybersecurity software, today announces the launch of Share Admin, a powerful new feature for its award-winning Enterprise Password Management (EPM) Platform. Share Admin is a role-based permission that gives designated administrators elevated access rights over their organization’s shared folders and shared records.

Playing Hide-and-Seek with Ransomware, Part 2

In Part 1, we explained what Intel SGX enclaves are and how they benefit ransomware authors. In Part 2, we explore a hypothetical step-by-step implementation and outline the limitations of this method. Watch this live attack demo to see how the CrowdStrike Falcon® platform and the CrowdStrike Falcon Complete™ managed detection and response team protect against ransomware.

Why You Need To Update Your Software | Cybersecurity Awareness Month

Have you ever watched a scary movie where a young couple comes home to find the front door cracked open or windows thrown wide, curtains billowing in the autumn evening breeze? As the couple approaches the house, the tense music swells and we grip our armrests, struck by the terrifying realization that anyone — or anything — could be awaiting them inside.

Why Mitigate Flaws to Manage Risk: Advice from an Application Security Consultant

Documenting flaws that you don't prioritize today will save you time should they become high-severity flaws in the future. Here's the best way to approach them. The topic of mitigations is a commonplace source of questions and discussion for our Application Security Consulting group.