Please turn on your JavaScript for this page to function normally.
API
API environments becoming hotspots for exploitation

A total of 29% of web attacks targeted APIs over 12 months (January through December 2023), indicating that APIs are a focus area for cybercriminals, according to Akamai. API …

HNS
Akamai App & API Protector enhancements detect and mitigate short DDoS attack bursts

Akamai announced significant additions to its flagship Akamai App & API Protector product, including advanced defenses against sophisticated application-layer distributed …

HNS
Akamai extends its segmentation solution to hybrid cloud environments

Akamai announced that it is extending its segmentation solution, Akamai Guardicore Segmentation, to hybrid cloud environments. Extending Akamai Guardicore Segmentation to the …

HNS
Akamai Content Protector detects and mitigates evasive scrapers

Akamai announced Content Protector, a product that stops scraping attacks without blocking the good traffic that companies need to enhance their business. Scraper bots are a …

botnet
FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities

The FritzFrog cryptomining botnet has new potential for growth: a recently analyzed variant of the bot is exploiting the Log4Shell (CVE-2021-44228) and PwnKit (CVE-2021-4034) …

crypto
Cybercriminals set their sights on crypto markets

The cryptocurrency market has grown significantly, attracting both enthusiasts and investors. However, the rise of cryptocurrencies has also brought forth an unprecedented …

ransomware
Ransomware trends and recovery strategies companies should know

Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, …

Apache Struts
Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164)

Attackers are trying to leverage public proof-of-exploit (PoC) exploit code for CVE-2023-50164, the recently patched path traversal vulnerability in Apache Struts 2. …

data
Segmentation proves crucial for fast response to security incidents

In this Help Net Security video, Steve Winterfeld, Advisory CISO at Akamai, discusses the recent surge of ransomware attacks in the U.S. and how it relates to …

corporate cybersecurity blogs
10 corporate cybersecurity blogs worth your time

In this article, we’ve curated a list of insightful corporate cybersecurity blogs that provide analysis and actionable advice to help you keep your company’s …

HNS
Akamai and Deloitte partner for zero trust and incident response services

Akamai and Deloitte have announced a strategic alliance to provide zero trust microsegmentation and incident response services to Deloitte customers worldwide. This alliance …

lock
Microsegmentation proves its worth in ransomware defense

The number of ransomware attacks (successful and unsuccessful) has doubled over the past two years, from 43 on average in 2021 to 86 in 2023, according to Akamai. Security …

Don't miss

Cybersecurity news