Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Implementing the NIST Cybersecurity Framework (CSF) 2.0 with AI augmented API Security

The updated NIST Cybersecurity Framework (CSF) 2.0 was published February 26, 2024. Previously, this content was also known as the “Framework for Improving Critical Infrastructure Cybersecurity.” As stated in the framework: In summary, the updated NIST Cybersecurity Framework is organized into the following functional categories.

Test and evaluate your WAF before hackers

Since 1991, Web Application Firewall, commonly referred to as WAF, has become one of the most common application security technologies available on the market. Since the last century, WAFs have evolved by incorporating the cloud and using Machine Learning instead of RegExp. Currently, few technologies, such as NG-WAF, RASP, WAAP, and a few others, have internal WAF capabilities, which prevent web applications and API threats.

Are your APIs secure? Try our new free tool: API Specification Evaluator

Test API specification With the growing footprint of APIs, there is a strong need for secure-by-design APIs. A design blueprint of an API would be a helpful start in determining the security standard of an API. Fortunately, APIs have that blueprint known as an OpenAPI Specification. API Specifications play a crucial role in ensuring the security and functionality of APIs.

Security Flaws within ChatGPT Ecosystem Allowed Access to Accounts On Third-Party Websites and Sensitive Data

Salt Labs researchers identified generative AI ecosystems as a new interesting attack vector. vulnerabilities found during this research on ChatGPT ecosystem could have granted access to accounts of users, including GitHub repositories, including 0-click attacks.

API Security: Providing A Common Thread Across Agency Environments

The deadline is approaching for U.S. government agencies to adhere to a Federal zero trust architecture (ZTA) strategy, as outlined in the 2022 Office of Budget Management (OMB) memorandum on Zero Trust cybersecurity principles. By the end of fiscal year 2024, agencies will be required to meet specific cybersecurity standards and objectives, according to the OMB memorandum (M-22-09).

Salt Security, API Posture Governance, and the NIST Cybersecurity Framework 2.0

Securing organizations against today’s most advanced threats continues to be challenging, with APIs (Application Programming Interfaces)playing an increasingly central and vulnerable role, especially as digital transformation marches on. The NIST Cybersecurity Framework 2.0 (CSF) release underscores the urgency of addressing evolving threats and now emphasizes the importance of governance in Cybersecurity.

Top 4 Essential Strategies for Securing APIs To Block Compromised Tokens

Government bodies are clamping down heavily on institutions and organizations that handle sensitive customer data. For APIs, tokens are used to authenticate users. We live in an era dominated by cloud-native and cloud-first solutions that rely on these services to provide dynamic data storage capabilities and overall computing capabilities for more accurate and actionable insights.

Introducing the Salt Developer Portal: Unleash the Power of Automating API Security

AppSec leaders and security practitioners, rejoice! Automating your security practices using Salt Platform APIs is now easier than ever, empowering developers to integrate APIs quickly and efficiently while helping reduce risk. The newly launched Salt Developer Portal is your one-stop hub for all API security automation needs.