Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

%term

A Complete Overview of Binary-Based SAST

Zimperium's Global Mobile Threat Report found that unique mobile malware samples grew by 51% in 2022. According to Anne Neuberger, the US Deputy National Security Advisor for Cyber and Emerging Technologies, the annual average cost of cybercrime will reach over $23 trillion in 2027. The threat landscape and the cost of ignoring security are increasing. It is no longer advisable to just be reactive but proactive in maintaining the security of mobile devices.

Exploiting EUROs excitement: Phishing attacks surge using major brands as bait

Following the kick-off of the UEFA EUROs 2024 in Germany, Egress’ Threat Intelligence team has observed a massive spike in Euros-related phishing attacks, recording 7,000 unique campaigns with over 24,000 individual attacks since June 17th, 2024. These attacks are more sophisticated than you might expect, with many attackers choosing to impersonate businesses associated with the tournament rather than impersonating UEFA directly.

Google Authenticator vs Keeper

An authenticator app is a method of Multi-Factor Authentication (MFA) that adds an extra layer of security to your online accounts. Keeper can be used in place of Google Authenticator as it stores, generates and automatically fills your authentication code along with your login credentials. Continue reading to learn about the downsides of Google Authenticator and why Keeper Password Manager is the better choice.

Top 4 Most Common Cyberthreats to Organizations

In today's digital age, where cyberattacks are multiplying rapidly, understanding the threat landscape is essential for the survival of organizations. It is clear that cybercriminals are not resting on their laurels and are constantly developing new strategies. This forces businesses to stay ahead of the curve to protect their digital assets. Companies need to be aware of the most common cybersecurity threats and the appropriate protection measures to ensure the security of their sensitive information.

Massive Supply-Chain Ransomware Attack Cripples Thousands of Car Dealerships

A widespread ransomware attack has brought thousands of car dealerships across the United States to a halt. The incident, attributed to the BlackSuit ransomware gang, targeted CDK Global, a software provider essential to the operations of numerous car dealerships. This breach underscores the critical need for robust cybersecurity measures such as stolen credentials detection, darknet monitoring services, and digital footprint analysis.

New Exploit in Microsoft MSHTML Delivers MerkSpy Spyware Tool

A newly discovered spyware tool named MerkSpy is targeting users in Canada, India, Poland, and the U.S., exploiting a patched security flaw in Microsoft MSHTML. This campaign, identified by Foresiet researchers, highlights the critical need for vigilant cybersecurity practices, including stolen credentials detection, darknet monitoring services, and digital footprint analysis. Attack Overview The attack begins with a Microsoft Word document disguised as a job description for a software engineer.

Security Update: Critical CUPS Vulnerability

A critical chained vulnerability (CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, and CVE-2024-47177) has been detected within the open-source printing system CUPS (present in most Linux distributions). Attackers can achieve remote code execution, potentially leading to complete control of the vulnerable system. Detectify customers can assess whether their systems are running affected versions of CUPS.