Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Blog

Don't Use Production Data In Your Test Environment: The Impact Of Leaked Test Credentials

To deliver technology products and services, companies use multiple technology environments so that changes, updates, and testing can be completed in a controlled way without interrupting customer experience. This is a best practice approach that maintains high levels of system stability, uptime and security. These “non-production”, or test environments should ideally be completely disconnected from production environments to prevent security incidents and bugs.

Sales Play Book - Value Proposition

Today’s email attacks (ransomware, business email compromise, and sandbox evasion) have evolved, and are outpacing the tools developed to combat them. While they may help with some aspects of email security or stop some attacks, they don’t solve the whole problem and attacks need only succeed once to seriously harm people, data, and brands. Partial security is not security.

FBI & DHS Issue Warning: RDP Attacks are on the Rise

The FBI & DHS issued a joint statement alerting businesses and consumers that cybercriminals are increasingly exploiting the Remote Desktop Protocol (RDP) administration tool. The notice states that using RDP as an attack vector has been on the rise since 2016, with attackers using open RDP ports to hijack machines or intercepting RDP sessions and infecting the system being remotely accessed with different types of malware.

Facebook Urged to Provide Breach Details to UK Regulators Swiftly

European regulators are awaiting details from Facebook regarding last week’s data breach involving an estimated 50 million Facebook users. Last week, Facebook notified the public that three vulnerabilities found within its video uploader tool allowed hackers to exploit access tokens belonging to 50 million user accounts.

Observability and Visibility in DevSecOps

Companies often turn to software as a solution when they need to solve a problem. Whether it’s to automate or enhance a task, or gain valuable information in an easily consumable fashion. The same is true for security teams on both sides of the red and blue line. Security professionals build tools to automate exploitation, detect attacks, or process large amounts of data into a usable form.

Why Your SOC Needs More Than a SIEM Tool

Cybercrime is becoming more sophisticated by the day. Meanwhile, the price for a breach due to damage and disruption, ransom payments and regulatory fines, is increasing. No wonder there’s more of a need than ever for companies to set up a dedicated SOC using SIEM to identify threats and raise the alarm. But is that enough to fight the hackers?

Port of San Diego Suffers Ransomware Attack

The Port of San Diego issued a statement on Wednesday claiming to have experienced a “serious” cyber-attack. In the follow-up statement released yesterday, the port claimed that IT systems belonging to the Port of San Diego were infected with a piece of ransomware. Some of the ports systems were compromised as a result of the attack and others were shut down as a precautionary measure.

Exposing the common flaws penetration testers always see

We live in an age where cyber security threats are (or at least should be) at the forefront of everyone’s mind. Very recently, British Airways suffered a huge security breach that led to over 300,000 payment cards being compromised, showing that even the big players can still get hacked if they’re not 100% vigilant.