Please turn on your JavaScript for this page to function normally.
skull binary
Properly securing APIs is becoming increasingly urgent

Imperva released a new study that uncovers the rising global costs of vulnerable or insecure APIs. The analysis of nearly 117,000 unique cybersecurity incidents estimates that …

AWS keys
Python packages with malicious code expose secret AWS credentials

Sonatype researchers have discovered Python packages that contain malicious code that peek into and expose secret AWS credentials, network interface information, and …

azure front door
Cybercriminals use Azure Front Door in phishing attacks

Resecurity, Inc. (USA) has identified a spike in phishing content delivered via Azure Front Door (AFD), a cloud CDN service provided by Microsoft. The identified resources in …

48% of security practitioners seeing 3x increase in alerts per day

Panther Labs surveyed 400 active security practitioners, primarily, security analysts and security engineers, to reflect the “boots on the ground” perspective for security …

tools
iPaaS: The latest enterprise cybersecurity risk?

iPaaS apps are vulnerable because they transport highly sensitive data from core systems, include many different third-party apps in the process, and often lack security tools …

idea
How companies are prioritizing infosec and compliance

New research conducted by Enterprise Management Associates (EMA), examines the impact of the compliance budget on security strategy and priorities. It describes areas for …

identity theft
Risky behavior reduced when executives put focus on identity security

Managing identities accessing enterprise resources has become significantly more complicated over the last several years. Between the increasing number of identities, the …

network
Despite known security issues, VPN usage continues to thrive

VPN usage is still prevalent among 90% of security teams who have highlighted cost, time, and difficulty as reasons to not move forward with ZTNA adoption, according to a new …

up
Rate of IT security incidents grows with company size

The rate of IT security incidents increases the more Microsoft 365 security features are used, according to Hornetsecurity. Organizations using Microsoft 365 and that use 1 or …

reload
Security pros increasingly plan to adopt MDR services in the next 12 months

The managed cybersecurity services market is undergoing a significant shift, according to a new survey conducted by Osterman Research. As organizations struggle with too many …

Enzoic
Review: Enzoic for Active Directory

Data breaches now happen so often that we don’t even pause when reading yet another headline notifying us of the latest one. We react only if the breach happened to a service …

OT ICEFALL
Researchers disclose 56 vulnerabilities impacting thousands of OT devices

Forescout’s Vedere Labs disclosed OT:ICEFALL, 56 vulnerabilities affecting devices from 10 operational technology (OT) vendors. This is one of the single largest …

Don't miss

Cybersecurity news