Please turn on your JavaScript for this page to function normally.
software bug
Organizations are knowingly releasing vulnerable applications

92% of companies had experienced a breach in the prior year due to vulnerabilities of applications developed in-house, according to Checkmarx. AppSec managers and developers …

npm
Flood of malicious packages results in NPM registry DoS

Attackers are exploiting the good reputation and “openness” of the popular public JavaScript software registry NPM to deliver malware and scams, but are also …

Phishing PyPI users: Attackers compromise legitimate projects to push malware

PyPI, the official third-party software repository for Python packages, is warning about a phishing campaign targeting its users. “We have additionally determined that …

Ring Android app
Vulnerability in Amazon Ring app allowed access to private camera recordings

A vulnerability in the Android version of the Ring app, which is used to remotely manage Amazon Ring outdoor (video doorbell) and indoor surveillance cameras, could have been …

application
Checkmarx API Security identifies shadow and zombie APIs during software development

In Las Vegas, at Black Hat USA 2022, Checkmarx has released Checkmarx API Security, the “shift-left” API security solution. Building on the launch of Checkmarx …

Black Hat USA 2022
Black Hat USA 2022 video walkthrough

In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal …

Handshake
Seemplicity collaborates with Checkmarx to improve visibility and operational efficiency for organizations

Seemplicity announced that it has partnered with Checkmarx, a provider of developer-centric application security testing (AST) solutions. The partnership will see the …

company report
Checkmarx releases MSSP program to improve application security for organizations

Checkmarx launched its Managed Security Services Provider (MSSP) program. “The launch of our MSSP Program is a milestone in the Checkmarx journey and a natural extension …

Cyber Week 2022
Photos: Cyber Week 2022

Cyber Week is a large annual international cybersecurity event, hosted each year at Tel Aviv University in Israel. Cyber Week 2022 is held jointly by the Blavatnik …

Infosecurity Europe 2022
Photos: Infosecurity Europe 2022, part 1

Infosecurity Europe 2022 opened its doors today at the ExCeL in London. Here’s a look at the event, the featured vendors are: Arctic Wolf Networks, Bridewell, Checkmarx, …

RSA Conference 2022, RSAC
Photos: RSA Conference 2022, part 3

RSA Conference 2022 took place at the Moscone Center in San Francisco. Check out our microsite for the conference for all the most important news. Part 1 of the photos is …

Handshake
Checkmarx and JetBrains provide developers with security information during development

Checkmarx and JetBrains announced their strategic partnership and the general availability of a native integration. Checkmarx’ Software Composition Analysis (SCA) …

Don't miss

Cybersecurity news