Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Vulnerability

7 Tips to Achieve SOC 2 Compliance Faster

I'm going to show you how to achieve SOC 2 compliance faster than you thought possible. You'll learn exactly how to streamline your compliance process, so you can secure that critical SOC 2 report in record time - without the usual headaches. No more wasting months buried in documentation, or worrying that your controls won't meet the auditor's standards. You'll avoid costly delays and prevent unnecessary stress as you move through the audit process.

Understanding command injection vulnerabilities in Go

Go developers might need to use system commands for various scenarios, such as image manipulation, where they need to process or resize images or execute system commands to manage resources or gather metrics or logs. At other times, perhaps you are building a new system in Go that needs to interface with existing legacy systems. This interface leans on executing system commands and processing their output.

Understand How Internet Exposure Impacts Vulnerability Management and Cyber Risk

As organizations continue to embrace digital transformation, their infrastructure increasingly spans cloud environments, third-party integrations, and remote work setups. This shift enhances efficiency and productivity—but also broadens the digital attack surface, creating new points of exposure to the public internet.

Top Database Security Tools for Enhanced Vulnerability Assessment and Compliance

Let’s take a look at how traditional vulnerability assessment (VA) tools compare to those built specifically to assess database security. General vulnerability assessment tools have been in use for more than 25 years, so the technology is mature. However, there are significant differences in the tools available and their specific purposes regarding database security management. Many VA solutions on the market offer general vulnerability assessments, focusing on a wide range of IT assets.

Snyk named a Customer Favorite in The Forrester Wave: Software Composition Analysis Software, Q4 2024 Report

Snyk is proud to announce that our developer security platform has been recognized as a Leader in The Forrester Wave: Software Composition Analysis (SCA) Software, Q4 2024 report. In this evaluation, we were one of just three Leaders and were named a Customer Favorite.

Exploitation Walkthrough: ESC15/EKUwu with Justin Bollinger from TrustedSec

Justin Bollinger, Principal Security Consultant at TrustedSec, discussed his research and mitigation guidance on ADCS ESC15 (CVE-2024-49019), also known as EKUwu, a vulnerability in Microsoft's Active Directory Certificate Services.

OWASP Top 10 Vulnerabilities in 2021: How to Mitigate Them?

The OWASP Top 10 is a research-based document that raises awareness among developers, organizations, and security professionals on the most critical security risks facing web applications. The latest is the OWASP Top 10 vulnerabilities 2021, released in September 2021 after a 4-year gap. In this article, the OWASP Top 10 vulnerabilities 2021 are explained in detail, along with ways to mitigate each.

CVE-2024-8068 and CVE-2024-8069: Citrix Session Recording Vulnerability

Two Citrix vulnerabilities (CVE-2024-8068 and CVE-2024-8069) can potentially lead to unauthenticated remote code execution. Note: according to the vendor, privilege escalation to NetworkService Account access in Citrix Session Recording and limited remote code execution with privilege of a NetworkService Account access in Citrix Session Recording is possible when an attacker is an authenticated user in the same intranet.