Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

%term

Open Redirect? Game Over! Salt Security Neutralizes a Sneaky API Attack Vector

We are excited to announce a significant Salt Security API Protection Platform upgrade. We have recently introduced a new detection feature targeting a prevalent yet often neglected vulnerability: open redirect attacks. This issue is so severe that it is highlighted in the OWASP Top 10 API Security Risks!

Multiple Vulnerabilities in Rsync Could be Combined to Achieve RCE

On January 14, 2025, the CERT Coordination Center (CERT/CC) published a security advisory detailing multiple vulnerabilities impacting Rsync. The most severe vulnerability is CVE-2024-12084, a critical severity heap buffer overflow vulnerability in the Rsync daemon which can lead to out-of-bounds writes in the buffer.

CrowdStrike Falcon Identity Protection Delivered $1.26M in Total Benefits Over Three Years

Identity-based attacks are surging across today’s threat landscape as adversaries target identities in on-premises, cloud and SaaS applications. They aren’t breaking in — they’re logging in. Organizations must respond to these threats in real time to stop breaches, but traditional security approaches consisting of siloed tools often create visibility gaps and hinder efficiency.

Zero Trust Strengthens Data Protection to Achieve National Cyber Strategy Goals

CrowdStrike recently announced FedRAMP authorization for CrowdStrike Falcon Data Protection, now available to government entities requiring Federal Risk and Authorization Management Program (FedRAMP) Moderate authorization, enabling them to secure assets through the CrowdStrike Falcon Platform in GovCloud. This advancement supports compliance efforts and adoption of Zero Trust frameworks across government environments.

FSOCIETY & FUNKSEC Collaborate On Future Attacks

On January 15th, the FSOCIETY ransomware group published on their official DLS (data leak site) that they have begun a partnership with the rising Funksec group. The FunkSec ransomware group first emerged publicly in late 2024 and rapidly gained prominence by publishing over 85 claimed victims—more than any other ransomware group in the month of December.

Cybersecurity Sessions Podcast: Open-Source Security Frameworks w/ OWASP Board Member Sam Stepanyan

If you work in application security, you’re probably familiar with the OWASP Top 10. But open-source frameworks like those maintained by OWASP members have a lot to offer security practitioners. In this episode of the Cybersecurity Sessions podcast, Netacea CISO Andy Ash meets OWASP Global Board Member and London Chapter Leader Sam Stepanyan to find out how Sam got involved with OWASP, and the influence it has on the security world.

The Growing Risk of Insider Threats in Cyber Security

Cyber security threats are increasingly complex, and while external attacks like phishing and malware often take centre stage, insider threats are emerging as a significant concern. Insider threats are risks originating from within an organisation, which pose unique challenges. They exploit an insider’s knowledge of systems, processes, and vulnerabilities, making detection and prevention particularly challenging.

Cyber Threats in London: The Facts and Figures

Cybercrime affects over 5 million individuals in the UK every year, with a majority living in London. This densely populated area is unsurprisingly a hotspot for cybercriminal activity. It’s one of the world’s leading financial and technological hubs, with thousands of Londoners experiencing cybercrimes such as scams, hacked accounts, and intimate image abuse annually.