Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

August 2022

Feroot Security | Inspector Product Demo

Feroot Security Inspector automatically discovers and reports on all JavaScript web assets and their data access. Inspector finds JavaScript security vulnerabilities on the client-side and reports on them, and provides specific client-side threat remediation advice to security teams in real-time. With Inspector, customers are able to conduct constant client-side attack surface management and defense.

3 Important Things to Know About Cookie Security

Security researchers at Feroot are warning application security professionals of the client-side security risk associated with unprotected cookie structures. Because cookies are so ubiquitous with all website types—from e-commerce and banking to social networks and SaaS applications—organizations need to be aware of the privacy and data exploitation risks associated with poor cookie security.

Five Client-Side Web App Risks Banking & Investment Should Know

Can you name the top cybersecurity risks for banking and investment? Most would probably list cyber attacks like phishing, credential theft, DDoS, and maybe ransomware. But would it surprise you to learn that there is something on the list that many in the banking and investment industry forget–and that’s client-side cybersecurity threats. You know the kind…the ones related to jQuery, cross-site scripting (XSS), JavaScript injections, formjacking, etc.

Web Tracker Security: Lawsuit Filed Against Hospitals for Data Privacy Violations

A few weeks ago we wrote about the “creepy, problematic, and potentially illegal” problems associated with web tracker security—in particular, the security risks of Facebook’s Meta Pixel, its ability to collect and use sensitive healthcare data, and the risks of hospital privacy lawsuits.