Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Indusface

10 Botnet Detection and Removal Best Practices

If your device suddenly behaves like a re-animated zombie, you might be under a Botnet attack. Also known as a zombie army, these attacks involve hijacking internet-connected devices infected with malware, controlled remotely by a single hacker. The scale of these attacks is immense, as demonstrated by a cyber assault that exploited 1.5 million connected cameras to overwhelm and take down a journalist’s website.

Indusface WAS URL Verification - Email Method

URL verification on Indusface WAS via email verification link: Verifying ownership is crucial when adding a new website to Indusface WAS. You would not be allowed to scan a website without the appropriate authorization from the owner. In order to perform a URL Verification on Indusface WAS, you may use this simple email verification method and start scanning your website right away.

Indusface WAS URL Verification - Metatag Method

Verifying ownership is crucial when adding a new website to Indusface WAS. Before conducting a vulnerability scan on your website or app, confirming ownership of the application or domain is essential to prevent unauthorized access. For URL Verification on Indusface WAS, you can use any of the below methods: Learn how to verify your URL ownership using the Meta Tag method. This method provides a secure and efficient way to gain authorization before initiating scanning activities.

Apache Struts 2 Vulnerability CVE-2023-50164 Exposed

On December 7th, 2023, the Apache Struts project disclosed a significant vulnerability, CVE-2023-50164, in its Struts 2 open-source web framework. Rated at a critical CVSS score of 9.8, this flaw resides within the framework’s file upload logic. Exploiting this vulnerability empowers attackers to manipulate upload parameters, potentially leading to arbitrary file upload and, under specific conditions, code execution.

LLMs, Quantum Computing, and the Top Challenges for CISOs in 2024

Amidst the ongoing surge in cyber threats, CISOs are encountering increasing challenges in their responsibilities. During a recent CISO Panel Discussion on Application Security hosted by our CEO, Ashish Tandan, CISOs Kiran Belsekar from Aegon Life and Manoj Srivastava from Future Generali expressed concerns about managing security postures and shared actionable strategies to tackle evolving threats.

Understanding the Zimbra Cross-Site Scripting Flaw (CVE-2023-37580)

On November 16, 2023, Google’s Threat Analysis Group revealed an alarming vulnerability in Zimbra Collaboration—a reflected cross-site scripting (XSS) vulnerability assigned CVE-2023-37580. The Zimbra Collaboration Suite (ZCS) is a software platform that combines email, calendar, contacts, file sharing, and other collaboration tools into a single integrated package. The CVE-2023-37580 allows an attacker to inject a malicious script directly into the URL parameter.

How to Prevent SQL Injection Attacks?

Are you aware of the increasing threat of SQL injection vulnerabilities?In Q4 2022, AppTrana stopped 1,111,548 of these attacks. With over a million SQL injection attacks blocked in just three months, it’s clear that web applications are under siege. How to stay ahead of the game and protect your business now? Here is a guide to understanding this OWASP top 10 vulnerability and how to prevent SQL injection attacks.

Critical OWASP Mobile Top 10 2023 Vulnerabilities [+Mobile App Pen-testing Checklists]

Get Android & iOS App Penetration Testing Checklists with OWASP Top 10 Securing mobile applications poses distinct challenges compared to websites. Mobile apps require specialized attention with risks ranging from secure data transfer to device-specific vulnerabilities. Businesses need the right resources and guidance to protect their mobile applications. The OWASP Mobile Top 10 is a good starting point as it outlines the risks and provides actionable tips for mitigating risks.

Live API Attack Simulation

“We have an API gateway, and the strong authentication & authorization keeps us secure.” This notion could cost you a databreach, a compliance fine or even application downtime that may erode customer trust. In this webinar, Karthik Krishnamoorthy, CTO and Vivekanand Gopalan, VP of Products at Indusface demonstrate how APIs could be hacked.

API Security Standards and Protocols: A Primer

Recent API breaches drive home the urgency of robust security. In the T-Mobile data breach, for example, the attackers exploited vulnerabilities in an API to compromise sensitive customer data. This incident exposed millions of users to potential identity theft and underscored the devastating impact of API security lapses. Infiltrating through the API, the attackers gained unauthorized access to customer records, emphasizing the need for comprehensive protection measures.