Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Vulnerability

OWASP Clickjacking: The Enhanced Cheat Sheet [XLS DOWNLOAD]

Clickjacking is a widely used cyberattack technique where users are tricked into clicking on something without realizing it’s harmful. Clickjacking attacks can lead to serious problems like data theft and financial fraud, damaging organizations’ reputations. According to the Javelin 2022 Identity Fraud Study, 22% of U.S. adults have been victims of account takeover attacks. But here’s the good part.

Nightfall AI and Snyk unite to deliver AI-powered secrets scanning for developers

Snyk provides a comprehensive approach to developer security by securing critical components of the software supply chain, application security posture management (ASPM), AI-generated code, and more. We recognize the increasing risk of exposed secrets in the cloud, so we’ve tapped Nightfall AI to provide a critical feature for developer security: advanced secrets scanning.

Handling security vulnerabilities in Spring Boot

In the world of software development, managing dependencies is a core part of creating strong and secure applications. Spring Boot, a favorite among Java developers, makes building applications easier, but there's more to it than meets the eye. Keeping your dependencies in check is crucial to ensure that your Spring Boot projects run smoothly and remain resilient in the face of ever-evolving threats.

Snyk is your security companion for Amazon CodeWhisperer

Your developer teams plan to adopt a generative AI coding tool, but you — a security leader — have compliance and security concerns. Most important of which being, what if you can’t keep pace with your developers and something significant slips through the net? Luckily, you can stay secure while developing at the speed of AI with Snyk, the security companion for Amazon CodeWhisperer.

Unveiling the MOVEit Vulnerability

In the ever-evolving landscape of cybersecurity, staying ahead of potential threats is a perpetual challenge for businesses. One recent vulnerability that has sent shockwaves through the corporate world is the MOVEit vulnerability. This flaw, discovered in widely used file transfer software, has had a profound impact on companies across various industries.

Beginner DevSecOps: Start Your Cybersecurity Path Now!

Embark on your cybersecurity journey with "Beginner DevSecOps: Start Your Cybersecurity Path Now!" Whether you're a budding developer or looking to switch careers, this video is your gateway into the world of cyber security. Join our host, Brian Clark, and experts Sonya and Felipi as they share their personal pathways and practical tips for breaking into the DevSecOps realm. 🛡️💻 In this hands-on session, you'll discover.

Applied Lessons from Product Security Teams in Vulnerability Management | Nucleus Security

Product security and vulnerability management have become critical components of an organization's overall cybersecurity strategy. However, these two teams often face challenges in working together effectively, leading to misalignment and potential security gaps. Patrick Garrity hosted a roundtable discussion with industry experts Matthew Clapham and Scott Kuffer to share applied lessons from product security teams and vulnerability management.

CVE-2023-41265, CVE-2023-41266 & CVE-2023-48365: Multiple Vulnerabilities in Qlik Sense Enterprise Actively Exploited

Arctic Wolf has recently worked multiple incident response cases where we have observed ransomware groups exploiting CVE-2023-41265, CVE-2023-41266 & CVE-2023-48365 to gain initial access. On August 29, 2023, Qlik published a support article detailing two vulnerabilities which when successfully exploited in tandem could lead to an unauthenticated threat actor achieving remote code execution (RCE). CVE-2023-41266.