Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Cyberattacks

The Crucial Link

In today’s digital age, businesses rely heavily on technology to drive their operations efficiently and effectively. This dependence on technology has brought about new challenges and risks, particularly in the realm of cybersecurity. As organisations strive to ensure operational resilience, they must recognize the integral role of cyber resilience in safeguarding their digital assets and operations. Cyber threats have become a persistent concern for businesses of all sizes.

How to protect Node.js apps from CSRF attacks

A cross-site request forgery attack (CSRF) attack is a security vulnerability capitalizing on trust between a web browser and a legitimate website. Crafty attackers manipulate browsers into executing malicious actions on websites where users authenticate themselves and log in. Often, these attacks start when users click a link attached to a deceptive email or land on a compromised website, unaware of the logic executing in the background.

HTTP/2 Rapid Reset Attack Vulnerability

Google, Amazon Web Services & others recently disclosed a vulnerability in HTTP/2 protocol, which is being tracked as “CVE-2023-44487”. The flaw lies in how the HTTP/2 protocol was implemented to increase the efficiency of transmitting various messages between endpoints by “Stream multiplexing”.

Cyberattacks on Gaming Developers: Five Security Tips

Gaming companies collect data concerning user behavior for a variety of reasons: to inform investment and content decisions, enable game and advertisement personalization, and improve gameplay, to name a few. However, the data available provides a daunting task for those attempting to make use of it, as well as a ripe target for attackers. Effectively utilizing and protecting this data can be a challenge, especially as the volume of gaming data increases over time.

What is Threat Exposure Management?

Staying ahead of cyberattacks and strengthening your organization’s defenses doesn’t happen overnight and can be hard to accomplish without the right tools and cyber strategies. SecurityScorecard’s Threat Intelligence team hosted a webinar that highlights the importance of threat exposure management, its latest trends, and how to implement this framework into an organization’s cybersecurity plan.

How To Detect Man-in-the-Middle Attacks

It is notoriously difficult to detect a man-in-the-middle attack. However, these attacks do have some subtle signs, including landing on obviously fake websites and your internet connection mysteriously becoming unreliable. Additionally, man-in-the-middle attacks often happen on open, unencrypted public networks, so it’s very important to be aware of your online environment at all times.

Windows Gaming Host, Shadow PC, Attacked via Malicious Software

Shadow PC is a Paris-based gaming host with thousands of clients in Europe and the US. Shadow’s service allows video games with high resource consumption to run on old software; this is made possible by Shadow’s ability to open a virtual computer. The virtual computer takes the onus of running games, allowing even incompatible computers to run game software. Shadow PC’s services are cloud-based, which should allow up to 100,000 users to play on their servers simultaneously.

Challenge of Cybersecurity Insurance Amid Ransomware Attacks

The issue at hand is a direct result of the significant ransomware attacks that have forced organizations to pay out millions. In response, insurance companies have adopted a seemingly superficial, tick-box approach to cybersecurity assessments. Although they are attempting to enhance their due diligence, they fall short in truly evaluating security measures. Instead of thorough testing and on-site inspections, insurance companies rely on organizations to truthfully disclose their cybersecurity measures.

How a Database Risk Assessment Reduces the Risk of a Cyberattack

Database security often, and to an organization's detriment, falls between the cracks as security and IT teams scramble to stay on top of daily cyber hygiene tasks and deal with the never-ending problems of running their network. The danger of overlooking their database, or to put it in, say, banking terms – the vault – is this is likely a threat actor's primary target. An organization's database is where IP, credentials, and financial information are stored.