Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

September 2021

Introduction to SAST

DevSecOps means countering threats at all stages of creating a software product. The DevSecOps process is impossible without securing the source code. In this article, I would like to talk about Static Application Security Testing (SAST). As development fluency is growing every year, many companies are introducing DevSecOps. Its main message calls for ensuring continuous safety control at every stage of product creation. At the same time, DevSecOps processes are automated as much as possible.

How to shift into a new approach to cybersecurity asset management

The effects of the global pandemic pushed organizations to accelerate their digital transformation strategies. Because of this, companies in all industries were faced with an array of new technologies like cloud and containers that support the shift to edge computing and remote workers. With so much focus on these factors, companies often overlook some of the repercussions that come along with such rapid innovations. One of which is the need for a new approach to asset visibility.

Considerations when choosing an XDR solution

Cybersecurity is a fast-moving space. In fact, it’s hard to think of a time that security has been moving more quickly. As we continue to move into the cloud, work from home, and otherwise continue the digital transformation of our businesses, additional capabilities are needed as new threats are discovered.

Network traffic analysis using Wireshark

Network traffic analysis is the routine task of various job roles, such as network administrator, network defenders, incident responders and others. Wireshark plays a vital role during the traffic analysis; it comes pre-installed in many Linux OS’s, for instance, Kali. otherwise, it is available to download from the official website. This article covers the traffic analysis of the most common network protocols, for example, ICMP, ARP, HTTPS, TCP, etc.

The meaning behind XDR: A beginner's guide to extended detection and response

In the world of threat detection and response, alert fatigue and tool sprawl are real problems. Security professionals are struggling to manage different tools and control points and still relying on manual processes, which results in security that is fragmented and reactive. Analysts need better visibility and control, more context, and better use of automation so they can cut through the noise and respond to threats faster and more effectively.

Through edtech, society's cybersecurity ability is heading up a notch

Edtech is helping to provide children and adults all over the world with new and updated skills and knowledge. One important area it’s helping with is cybersecurity. A recent report by Forbes gave the opinion that edtech would provide the perfect backdrop for cybersecurity learning, and it's easy to see why.

What is 5G security? Explaining the security benefits and vulnerabilities of 5G architecture

5G is already transforming and enhancing mobile connectivity. With its high speeds and low latency, almost all businesses and industries are now in the position to digitize applications and services they couldn’t dream of not long ago. With 5G networks, billions of devices and IoT (the internet of things) are interconnectible — leading to use cases like smart cities, AR/VR on mobile networks, remote medicine and much more. The potential is practically unlimited.

A guide to OWASP's secure coding

Modern organizations rely heavily on software and systems. Secure coding standards are significant, as they give some assurance that software installed on the organization’s system is protected from security flaws. These security standards, when used correctly, can avoid, identify, and remove loopholes that might jeopardize software integrity. Furthermore, whether developing software for portable gadgets, desktop systems, or servers, secure coding is critical for modern software development.

CMMC Level 3 readiness

Defense contractors across the U.S. are moving to update their cybersecurity programs to meet or exceed Cybersecurity Maturity Model Certification (CMMC) requirements launched in 2020 by the Department of Defense (DoD) to provide greater protection of Controlled Unclassified Information (CUI). The effort required for CMMC Level 3 Certification will be significant for many of the small to midsized firms who have limited information technology and cybersecurity personnel and resources.

Preparing for IT/OT convergence: Best practices

Modern-day industrial and critical infrastructure organizations rely heavily on the operational technology (OT) environment to produce their goods and services. Beyond traditional IT operations that utilize servers, routers, PCs and switches, these organizations also rely on OT, such as programmable logic controllers (PLCs), distributed control systems (DCSs) and human machine interfaces (HMIs) to run their physical plants and factories.

Explore and experience cybersecurity from a consulting point of view

The demand for highly qualified staff with the right skill sets along with hands on experience is not new news in cybersecurity. However, the difficulty of gaining experience prior to meeting the objectives for interviews for entry level jobs can be a tough hill to climb. Ample resources available online, including the ability to set up in-home labs, which helps.

Why is AT&T adding Web Application Shielding to its Managed Vulnerability Program?

Cybercriminals never sleep. Why? They're too busy looking for application vulnerabilities. In the world of cybercrime, a flawed application is a potential goldmine for them, but an onramp to disaster for most organizations.

Hackers leverage RF to compromise smart TV remotes

This year’s RSA Conference was certainly a surprising one. There was an understandable focus, of course, on remote working security, alongside a relatively high number of presentations dealing with the issues of the moment – Kubernetes, the IoT, and the Biden administration’s plans for cybersecurity. In the midst of these headline presentations, it was easy to miss some of the less dramatic research, and even easier to miss its implications.

How to build a Zero Trust strategy for your business

Today, corporate and business networks have drastically evolved — our data spans multiple locations, cloud vendors, and a growing number of endpoints. Traditional security, once reliant on protecting organizations from the perimeter and trusting devices inside the network, has become less effective. Adding to the complexity, the work from home (WFH) model is being embraced by many organizations as they adapt to a rapidly shifting business climate.