Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

%term

Defensive Playbook: Understanding New Trends in External Risk with CyCognito's State of External Exposure Management Report

We just published our 2024 State of External Exposure Management Report. In this report, we looked at where serious issues hide on the average attack surface, how basic protections can help (or fail to) protect critical assets, and the ways that deprioritizing issues can help security teams spend their time on the right vulnerabilities.

The Evolution of Automation and AI for Security Operations

In an era where cyber threats are constantly evolving and security teams are overwhelmed by an ever-expanding flood of alerts, tech sprawl, and an ongoing talent shortage, the modernization of the SOC is no longer optional — it’s imperative. According to Gartner, automation and artificial intelligence are the keys to unlocking new levels of efficiency, accuracy, and resilience in the fight against cyber threats.

Static Code Analysis for Python: 7 features to look out for

Python dominates the coding world, powering everything from web apps to AI breakthroughs. It’s so popular that 70% of developers have Python in their toolkit. It’s no wonder it consistently ranks among the top languages year after year. But with great power comes great responsibility…to write bug-free code. That’s where the secret weapon of top Python pros comes in: Static Code Analysis (SCA).

Introducing Ephemeral IDs: a new tool for fraud detection

In the early days of the Internet, a single IP address was a reliable indicator of a single user. However, today’s Internet is more complex. Shared IP addresses are now common, with users connecting via mobile IP address pools, VPNs, or behind CGNAT (Carrier Grade Network Address Translation). This makes relying on IP addresses alone a weak method to combat modern threats like automated attacks and fraudulent activity.

The Cloud Security Confidence Gap: What Leaders Need to Know

In this increasingly cloud-first world, data protection is more important than ever. With so many organizations relying on cloud applications to get work done, keeping sensitive information secure is a top priority. But balancing convenient access with strong security measures is no easy feat. In fact, only a small fraction of security leaders feel truly confident in their current data security measures. Lookout recently surveyed 100 executives to get their take on data security in the cloud.

A Comprehensive Guide to NIST SP 800-53B compliance in 2024

NIST 800-53B, Control Baselines for Information Systems and Organizations, offers security and privacy control baselines for the Federal Government. It serves as a companion to NIST Special Publication (SP) 800-53, Revision 5, which outlines security and privacy controls for information systems and organizations.

Disable HTTP Trace Method in IIS - no one likes a parrot

The primary function of the HTTP trace method (aka trace or track verbs) is as a diagnostic tool used in web servers. It works by echoing back the received request so that the client can see what changes or additions have been made by intermediate servers. Essentially, when a client sends a TRACE request to a server, the server responds by sending back the exact request it received, including all the headers.

4 Ways Ethical Hacking Services Helped Businesses Prevent Cyber Attacks

As technology continues to advance at a rapid pace, so do the tactics of cybercriminals. For businesses of all sizes, the threat of a cyber attack is growing more and more concerning. Through the use of ethical hacking techniques, companies can identify vulnerabilities in their systems. They can also address them before malicious hackers exploit them. In this post, we will explore the ways ethical hacking services have become a valuable asset in the fight against cyber attacks.