Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Security

Proctor and Gamble is the Latest Company Hit by the GoAnywhere Data Incident

Proctor and Gamble is a massive production company that produces home goods under many different brands and sells them around the world. Major brands like Febreze, Olay, Pantene, Pampers, Gillette, Crest, Dawn, and so many others belong to the organization. Proctor and Gamble recently admitted that it also suffered from data losses linked to attacks on the GoAnywhere file transfer service.

Traffers and the growing threat against credentials

The Rising Threat of Traffers report, compiled by Outpost24’s Threat Intelligence team, KrakenLabs, provides a deep dive into the credential theft ecosystem, and encourages organizations to evaluate their security measures against these evolving threats. In recent years, the theft of credentials has evolved into a highly professionalized cybercriminal activity.

CSI Container: Can you DFIR it?

Do you like detective series? Have you ever thought about them actually taking place in cybersecurity? What do you think of CSI on containers? Are you interested in how to apply Digital Forensics and Incident Response (DFIR) to containers and clusters? If all your answers are YES, you will love this article. The CloudNative SecurityCon occurred in early February 2023, where leading security experts gathered to present their latest research and projects.

A Practical Guide for Becoming a SOC Analyst

Practical Experience is important in getting cybersecurity work, and a home lab is a great option, but how do you do this for a SOC Analyst or cyber defender lab? Eric Capuano of Recon Infosec spells it out in a blog post. In this video, Dr. Gerald Auger shows you exactly why this Home SOC lab will give you an incredible advantage in learning practical cybersecurity skills.

Doing More With Less: Security Integration and Automation within the Financial Sector

With many financial institutions continuing to feel an impact from The Great Resignation, and seeing tighter budgets across the board in 2023, security leaders are being asked to do more with less. So far in 2023, many organizations are hesitant to hire additional staff or even backfill open positions—forcing many security leaders to make do with fewer people than in the past.

Securing your CI/CD pipelines: How GitHub Actions can Help

This post discusses how GitHub Actions can enhance the security of CI/CD pipelines by automating security-related tasks and providing integration with other security tools, version control, access control, and auditing. These days, security has become more important than ever in software development processes. With cyberattacks becoming increasingly frequent and sophisticated, organizations must prioritize security throughout their software development lifecycle to protect their systems, data, and users.

Material Security's Ryan Noon: Building & marketing a differentiated cybersecurity solution without spreading FUD

In this episode of Future of Security Operations, Thomas speaks with Ryan Noon, Founder and CEO of Material Security, a company that protects the email of high-risk VIPs and top global organizations. A serial entrepreneur and an expert on cloud security, Ryan previously ran infrastructure teams at Dropbox after it acquired his last company, Parastructure. Before that, he helped build a company spun out of Stanford by the Department of Defense.

A Case for Cyber Resilience

Last month, The White House introduced a new National Cybersecurity Strategy for the first time since 2018. The landscape has changed rapidly over the past five years – a lifetime in cyber. Yet one thing remains constant, then and now: Cyberattacks are inevitable. Rubrik supports a whole of government approach to solve these existential challenges we face. In particular, efforts like this one, which is focused on resiliency, are likely to produce the greatest impact.

Avoiding mass assignment vulnerabilities in Node.js

Mass assignment is a vulnerability that allows attackers to exploit predictable record patterns and invoke illegal actions. Mass assignment usually occurs when properties are not filtered when binding client-provided data-to-data models. Vulnerabilities of this type allow an attacker to create additional objects in POST request payloads, allowing them to modify properties that should be immutable.