Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

API

Unpacking the Zimbra Cross-Site Scripting Vulnerability (CVE-2023-37580)

On November 16, 2023, a significant security concern was published by Google's Threat Analysis Group (TAG). They revealed an alarming vulnerability in Zimbra Collaboration, a widely-used email hosting tool for organizations. This vulnerability, designated with an identifier, CVE-2023-37580, is a glaring example of a reflected cross-site scripting (XSS) issue. It allows malicious scripts to be injected into unsuspecting users' browsers through a deceptively simple method: clicking on a harmful link.

2023 API Security Trends for Energy and Utilities

As environmental consciousness increases across the globe, the pressure on energy and utilities companies continue to intensify. The global community now understands that how we create and access energy affects geopolitical dynamics, food sourcing, climate change and other concerns that will literally dictate the course of human history. To meet these challenges, the energy and utilities sector is now embracing digital transformation.

Featured Post

APIs - The Hidden Cause of Data Breaches

APIs are unseen. They are not typically a technology that end users interact with directly and are somewhat hidden from their day-to-day activities. Therefore, user understanding of API vulnerabilities and the impact an API security incident could have, when it comes to data breaches, is often lacking. While data breaches are big news, what regularly isn't reported is the way in which some of these incidents happen. But the reality is that for many data breaches, the weak links, more often than not, are APIs and improper security around those APIs.

Expanding LimaCharlie with API Integrations

We look at how to utilize API integrations within LimaCharlie. Available in our marketplace, API integrations help enrich telemetry or expose complex D&R rules based on returned metadata. From malware lookups to IP address geolocation, API integrations can help you take your detections to the next level.

2023 API Security Trends for Government and Public Sector

It’s no secret that government agencies have a tendency to work in silos. If you aren’t familiar with the phrase, it basically means they work in isolation from one another. And if that posed issues before 2020, the COVID-19 pandemic definitely laid bare the need for greater collaboration between public sector organizations – the type of collaboration made possible by application programming interfaces (APIs).

Postman Configuration for DataTrails

One of my favourite tools for playing with REST APIs is, of course, Postman. It can make interacting with DataTrails super quick and easy, and help you develop custom workflows for storing and validating your digital provenance and audit trails. Here’s a step-by-step guide to getting a robust Postman set-up configured, and if you head over the Postman public collections you’ll find a link to a pre-baked DataTrails Postman collection with this done for you, along with some example requests.

Securing Your Web Applications and APIs with Dynamic Analysis

Web applications are one of the most common vector for breaches, accounting for over 40% of breaches according to Verizon's 2022 Data Breach Report. Ensuring that your web applications are sufficiently protected and continue to be monitored once they are in production is vital to the security of your customers and your organization.

Improper Authorization in Confluence Data Center and Server (CVE-2023-22518)

In early November, the cybersecurity community witnessed the exploitation of a zero-day vulnerability in Confluence Data Center and Server. This critical vulnerability was related to Improper Authorization and assigned CVE-2023-22518 identifier. In this blog, we delve into the details of these vulnerabilities, their implications, and the necessary mitigation steps to protect your digital assets.