Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

JFrog Security research discovers coordinated attacks on Docker Hub that planted millions of malicious repositories

As key parts of the software ecosystem, and as partners, JFrog and Docker are working together to strengthen the software ecosystem. Part of this effort by JFrog’s security research team involves continuous monitoring of open-source software registries in order to proactively identify and address potential malware and vulnerability threats.

Targeted Smishing Attacks by Threat Group "The Com" On The Rise

Cyber activity by the group "The Com," which leverages (SIM) swapping, cryptocurrency theft, swatting, and corporate intrusions, is increasing. Security researchers at Intel471 have published an analysis of the threat group, “The Com” (short for “The Community”), providing details about their targets and tactics. Operating mostly from Canada, the U.S.

Architecting Cyber Resilience: Building Your Breach and Attack Simulation Program

In recent years, breach and attack simulation (BAS) has gained significant traction among enterprises, emerging as a crucial component in fortifying proactive security by automating the ongoing testing of threat vectors. It empowers organizations to verify potential threats, enhance security controls, identify vulnerabilities in critical assets, and prioritize remediation efforts to bolster cyber resilience.

AI-driven cyber attacks to be the norm within a year, say security leaders

New research from Netacea reveals 93% of security leaders expect to face daily AI-driven attacks by the end of this year. Ransomware and phishing attacks are expected to be enhanced by offensive AI, but bots remain an underestimated threat. All respondents are benefiting from AI in their security stack, but adoption of bot management is lagging behind.

Combating phishing attacks with passwordless FIDO2 authentication

Attackers predominantly use phishing attacks to steal and misuse user identities. A global Statista study on employee-reported malicious emails revealed that in the first quarter of 2023, 58.2% of malicious emails were credential theft attacks, 40.5% were impersonation attacks, and 1.3% were malware deliveries. Phishing attacks create a sense of urgency and panic in users, who, as a result, easily fall victim to them.

Top 10 Best Practices for Attack Surface Reduction

Vulnerabilities are everywhere and often exploited. For example, in 2023, over 29,000 critical and high vulnerabilities were discovered across approximately 1,400 applications. The dynamic and evolving attack surfaces make it harder to protect against these threats. When the attack surface gets bigger, so does the risk of cyber attacks. This blog delves into what an attack surface is and recommends best practices in attack surface reduction.

How Password Managers Protect You From Cyber Attacks

Cybercriminals use a variety of cyber attacks to steal your sensitive information. However, a password manager can help prevent you from falling victim to them. Password managers protect your sensitive information from being stolen by unauthorized users by ensuring that your passwords are strong and unique. They also protect your sensitive information from getting stolen by using autofill features and encryption.