Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Blog

Unauthenticated Out-of-Bounds Memory Read Vulnerability in Citrix NetScaler ADC and Gateway

On May 6, 2024, Bishop Fox publicly disclosed a vulnerability along with a proof of concept (PoC) exploit in Citrix NetScaler ADC and Gateway, identified as an unauthenticated out-of-bounds memory read issue in the components used for Authentication, Authorization, and Auditing (AAA).

Ascension Healthcare Compromise

On May 8, 2024, Ascension Healthcare notified business partners of suspicious activity detected within their systems. They have launched investigations and are actively working on remediation efforts. Consequently, some systems will experience interruptions during this process, such as clinical operations. Ascension is currently working with Mandiant to investigate the compromise and whether sensitive data was affected, if at all.

What are Vulnerable Software Components? Common Attacks, Identify and Mitigate

The highly competitive digital setting that we have today requires modern software applications to serve as the foundation of business operations, communication, and service innovation. However, this agility has some risks since outsourcing part of application development to external tools and libraries implies that the organization can unintentionally introduce vulnerabilities that cybercriminals can use against them.

Embed API Security Into Regulatory Compliance: Six Examples to Watch

Why have forty-four percent of enterprises been fined by regulators due to API security incidents? Regulators are beginning to see what attackers already know: exposed or misconfigured APIs are prevalent, easy to compromise, and often unprotected. Every time a customer, partner, or vendor engages with your business digitally, there’s an API behind the scenes facilitating a rapid exchange of data, often sensitive.

What is Privilege Escalation in AWS? Recommendations to Prevent the Risk of Privilege Escalation on AWS

Privilege escalation in AWS refers to the unauthorized elevation of user privileges within the AWS environment, allowing users to access resources and perform actions beyond their intended level of permissions. This security risk would arise in case the attackers utilize the vulnerabilities or misconfigurations in AWS services, IAM policies, or access controls to take up privileges above the current level.

5 ways Vanta customers use Trust Centers to demonstrate their security

Trust and transparency are key to winning customers today. Customers and prospects of all sizes need to know how you’ll protect their data before they can do business with you — which often leads to lengthy questionnaires, long security reviews, and stretched sales cycles as they work to understand your security posture.

CrowdStrike Enhances Cloud Asset Visualization to Accelerate Risk Prioritization

The massive increase in cloud adoption has driven adversaries to focus their efforts on cloud environments — a shift that led to cloud intrusions increasing by 75% in 2023, emphasizing the need for stronger cloud security. Larger scale leads to larger risk. As organizations increase their quantity of cloud assets, their attack surface grows. Each asset brings its own set of security concerns.

Device Authority Appoints Former Google and Vodafone Product Manager To Drive Its Product Led Growth Strategy

Device Authority, an award-winning and recognized global leader in Identity and Access Management (IAM) for Enterprise IoT ecosystems has appointed Richard Seward as Vice President of Product Management to drive forward the company’s growing portfolio of innovative products under its KeyScaler platform.