Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

AI-Enhanced Cyber Attacks Top the List of Potential Threats Facing Data Security

AI is quickly becoming the basis for more cyber attacks, leading organizations to realize the risk it presents. A new report now shows that AI-enhanced cyber attacks are now the top concern of security leaders. I recently wrote about how prolific ransomware attacks are and what the outcomes were for those experiencing attacks. In the same report - GetApp’s 2024 Data Security report – I also found some interesting data around where AI sits in the list of concerns for cybersecurity leaders.

What is the best paid search intelligence tools

Internet attacks are not uncommon in today's world, as many businesses are built online. User data is stored in a cache and is visible to third parties. Therefore, if you have a site or page on the web, you need to take security measures to avoid having your contacts stolen. Attackers use several methods, such as two-factor encryption, connection of proxy servers, VPN services. And the use of paid search programs allows you to quickly find out who is hiding behind the unknown person who is bothering you.

Tips to protect hotels from cyberattacks

In today’s digital age, the hospitality industry faces unique cybersecurity challenges that can significantly impact both guest experience and business operations. With the increasing reliance on technology for reservations, payments, and guest services, hotels, restaurants, and other establishments must prioritize robust cybersecurity measures. Here’s a closer look at the importance of cybersecurity in hospitality and strategies to enhance protection.

What Is a Rainbow Table Attack and How to Prevent It?

Most computer systems and applications use passwords as a common authentication method. The simplest way to implement authentication is to store a list of all valid passwords for each user. The downside of this method is that if the list is compromised, the attacker will know all the user passwords. A more common approach is to store the cryptographic hash value of the password phrase.

44% of U.S. Organizations Experienced One or More Ransomware Attacks in the Last Year

As ransomware becomes more pervasive, new data provides insight into how well organizations are responding and the attack vector being used most. We hear a lot about ransomware attacks, but I’m not seeing data about how well organizations fared, so I was glad to see GetApp’s 2024 Data Security report. According to the report, nearly half of U.S.

Protect against identity-based attacks by sharing Cloudflare user risk scores with Okta

Cloudflare One, our secure access service edge (SASE) platform, is introducing a new integration with Okta, the identity and access management (IAM) vendor, to share risk indicators in real-time and simplify how organizations can dynamically manage their security posture in response to changes across their environments.

Boost security for your Mac customers against MFA bombing campaigns

It all started when I began receiving multiple notifications on my Mac asking me to approve an authentication request. I ignored them at first, thinking it was a system error. But they kept popping up again and again, until they started interfering with my work. I was busy so I didn't stop to investigate. Then I received a phone call from a person claiming to be from my company's IT support team.

Australia Considers Mandatory Reporting of Ransom Payments

New legislation is on the horizon in Australia that is set to change the way businesses deal with ransomware attacks. This law, not unlike the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA) in the US, aims to improve transparency when it comes to paying ransoms. There's no question that cybercrime is on the rise in the country.

Detecting Microsoft Entra ID Primary Refresh Token Abuse with Falcon Next-Gen SIEM

Microsoft Entra ID Primary Refresh Tokens (PRTs) are an attractive target for threat actors because they are long-lived, they are broadly scoped and they often don’t have additional multifactor authentication requirements after they are obtained. In this blog, we will discuss what PRTs are, how they are issued and how recently released research gives threat attackers a new way to obtain them. Finally, we will examine how organizations can detect these attacks using CrowdStrike Falcon Next-Gen SIEM.