Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Blog

What is Threat Intelligence in Cybersecurity?

The evolving threat landscape necessitates proactive approaches to identify, assess, and mitigate potential cyber security risks. Threat intelligence is one of the most potent weapons we have against digital hazards. Yet, many organizations remain uncertain about what it entails, how to apply it effectively, and what threat intelligence solution to choose. This lack of understanding could be detrimental as cyber threats continue to evolve, becoming more sophisticated and disruptive.

3 tips on how to adapt your company to the new PCI DSS security standard

Digital transformation has changed the way people make purchases. The growth of ecommerce has led to credit cards becoming one of the most widely used payment methods, but mismanagement could jeopardize the integrity and security of company and customer data.

TSMC - The World's Largest Semiconductor Supplier is Breached

TSMC is the world's largest semiconductor company with the greatest value. The organization was founded in 1987 and is based in Taiwan. The organization is named of the ten most valuable companies in the world today and is a significant superpower in the electronics world. As the need for semiconductor chips increases, the company continues to increase in value. This massive company serves millions of customers overall. Even top-tier companies like TSMC aren't safe from cyber attacks.

View vulnerabilities on the Attack Surface page, new Overview, and update to Attack Surface Custom Policies

The attack surface is where you can understand what you have exposed and whether you should take action on it. Previously, users couldn’t see which assets were vulnerable from the Attack Surface view – it was only possible to view vulnerable assets from the Vulnerabilities page, which required more time. Viewing vulnerabilities on the Attack Surface page will help you better prioritize which assets you need to take action on.

New Report Shows Social Engineering and Business Email Compromise Attacks Have Drastically Increased in 2023

Email-based social engineering attacks have risen by 464% this year compared to the first half of 2022, according to a report by Acronis. Business email compromise (BEC) attacks have also increased significantly. “One out of 76, or 1.3%, of the received emails were malicious,” the researchers write. “Phishing remains the number one threat, with these attacks making up 73% of the total.

CVE-2023-36934: New Authentication Bypass Vulnerability Identified in MOVEit Transfer

On July 5th, 2023, Progress Software released a security advisory for a new critical SQL injection vulnerability, CVE-2023-36934, among two other high severity vulnerabilities impacting the MOVEit Transfer web application. These vulnerabilities were responsibly disclosed to Progress Software by researchers at HackerOne and Trend Micro’s Zero Day Initiative.

12 Essential Tips for Keeping Your Email Safe

Hey, did you get that sketchy email? You know, the one from that malicious hacker always trying to fool us into clicking on some malware? Boy, these criminals are relentless. Wait, what? You clicked on it? Uh-oh... A hypothetical scenario, but one that plays out every day in organizations across the globe. The truth is that it is a very real scenario that offers a good opportunity to dive deeper into the topic of email security.

Honeypots and Their Role in Detecting Pass-the-Hash Attacks

Deception technology is a cybersecurity strategy that utilizes decoys to gather information about current threats and attack methodologies used by cybercriminals. The premise of this approach is to offer some sort of bait in your network, such as a fake database that looks like a legitimate one, that attackers will find too enticing to pass up.

Decryption tool for Akira ransomware available for free

There's good news for any business which has fallen victim to the Akira ransomware. Security researchers at anti-virus company Avast have developed a free decryption tool for files that have been encrypted since the Akira ransomware first emerged in March 2023. The ransomware has been blamed for a number of high profile attacks - including ones against universities, financial institutions, and even a daycare centre for children.