What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
globalsecuritymag.webp 2023-03-06 08:05:15 Ignition-Technology annonce son accord de distribution avec XM Cyber (lien direct) Ignition-Technology, la division de distribution spécialisée d'Exclusive Networks annonce son accord de distribution avec XM Cyber, un spécialiste de la sécurité du cloud hybride, fournissant une mitigation automatisée du cyber risque, afin d'étendre sa présence en France. - Business Cloud ★★
CVE.webp 2023-03-06 00:15:10 CVE-2023-22344 (lien direct) Use of hard-coded credentials vulnerability in SS1 Ver.13.0.0.40 and earlier and Rakuraku PC Cloud Agent Ver.2.1.8 and earlier allows a remote attacker to obtain the password of the debug tool and execute it. As a result of exploiting this vulnerability with CVE-2023-22335 and CVE-2023-22336 vulnerabilities together, it may allow a remote attacker to execute an arbitrary code with SYSTEM privileges by sending a specially crafted script to the affected device. Tool Vulnerability Cloud
CVE.webp 2023-03-06 00:15:10 CVE-2023-22335 (lien direct) Improper access control vulnerability in SS1 Ver.13.0.0.40 and earlier and Rakuraku PC Cloud Agent Ver.2.1.8 and earlier allows a remote attacker to bypass access restriction and download an arbitrary file of the directory where the product runs. As a result of exploiting this vulnerability with CVE-2023-22336 and CVE-2023-22344 vulnerabilities together, it may allow a remote attacker to execute an arbitrary code with SYSTEM privileges by sending a specially crafted script to the affected device. Vulnerability Cloud
CVE.webp 2023-03-06 00:15:10 CVE-2023-22336 (lien direct) Path traversal vulnerability in SS1 Ver.13.0.0.40 and earlier and Rakuraku PC Cloud Agent Ver.2.1.8 and earlier allows a remote attacker to upload a specially crafted file to an arbitrary directory. As a result of exploiting this vulnerability with CVE-2023-22335 and CVE-2023-22344 vulnerabilities together, it may allow a remote attacker to execute an arbitrary code with SYSTEM privileges by sending a specially crafted script to the affected device. Vulnerability Cloud
The_Hackers_News.webp 2023-03-04 17:03:00 Security and IT Teams No Longer Need To Pay For SaaS-Shadow IT Discovery (lien direct) This past January, a SaaS Security Posture Management (SSPM) company named Wing Security (Wing) made waves with the launch of its free SaaS-Shadow IT discovery solution. Cloud-based companies were invited to gain insight into their employees' SaaS usage through a completely free, self-service product that operates on a "freemium" model. If a user is impressed with the solution and wants to gain Cloud ★★★★
Netskope.webp 2023-03-03 16:00:00 Cloud Threats Memo: Multiple Different Cloud Apps Abused in a Single Cyber Espionage Campaign (lien direct) >Threat actors continue to exploit cloud services for cyber espionage, and a new campaign by a threat cluster named WIP26, discovered recently by researchers at Sentinel One in collaboration with QGroup, targeting telecommunication providers in the Middle East, confirms this trend.  In particular what makes this campaign stand out is the abuse of multiple cloud […] Threat Cloud ★★★
DarkReading.webp 2023-03-03 15:00:00 It\'s Time to Assess the Potential Dangers of an Increasingly Connected World (lien direct) With critical infrastructures ever more dependent on the cloud connectivity, the world needs a more stable infrastructure to avoid a crippling cyberattack. Cloud ★★★
Chercheur.webp 2023-03-03 01:33:06 Highlights from the New U.S. Cybersecurity Strategy (lien direct) The Biden administration today issued its vision for beefing up the nation's collective cybersecurity posture, including calls for legislation establishing liability for software products and services that are sold with little regard for security. The White House's new national cybersecurity strategy also envisions a more active role by cloud providers and the U.S. military in disrupting cybercriminal infrastructure, and names China as the single biggest cyber threat to U.S. interests. Threat Cloud ★★★
DarkReading.webp 2023-03-02 23:26:00 Axis Security Acquisition Strengthens Aruba\'s SASE Solutions With Integrated Cloud Security and SD-WAN (lien direct) The Biden administration today issued its vision for beefing up the nation's collective cybersecurity posture, including calls for legislation establishing liability for software products and services that are sold with little regard for security. The White House's new national cybersecurity strategy also envisions a more active role by cloud providers and the U.S. military in disrupting cybercriminal infrastructure, and names China as the single biggest cyber threat to U.S. interests. Cloud ★★★
The_Hackers_News.webp 2023-03-02 19:10:00 Hackers Exploit Containerized Environments to Steals Proprietary Data and Software (lien direct) A sophisticated attack campaign dubbed SCARLETEEL is targeting containerized environments to perpetrate theft of proprietary data and software. "The attacker exploited a containerized workload and then leveraged it to perform privilege escalation into an AWS account in order to steal proprietary software and credentials," Sysdig said in a new report. The advanced cloud attack also entailed the Cloud ★★★★
The_Hackers_News.webp 2023-03-02 17:05:00 2023 Browser Security Report Uncovers Major Browsing Risks and Blind Spots (lien direct) As a primary working interface, the browser plays a significant role in today's corporate environment. The browser is constantly used by employees to access websites, SaaS applications and internal applications, from both managed and unmanaged devices. A new report published by LayerX, a browser security vendor, finds that attackers are exploiting this reality and are targeting it in increasing Cloud ★★★
DarkReading.webp 2023-03-02 17:00:00 New Report: Inside the High Risk of Third-Party SaaS Apps (lien direct) A new report from Adaptive Shield looks at the how volume of applications being connected to the SaaS stack and the risk they represent to company data. Cloud ★★★
Intigriti.webp 2023-03-02 14:01:01 HR software giant Personio takes its bug bounty program to the next level (lien direct) >Arnau Estebanell, senior application security engineer at Personio, discusses the important role bug bounties can play in the security of SaaS businesses. Personio is an European tech company that develops software to simplify HR management processes. Following a successful invite-only bug bounty that launched last year with Intigriti, the company has taken the next step […] Cloud ★★
Watchguard.webp 2023-03-02 00:00:00 ThreatSync, la solution XDR de WatchGuard, simplifie la réponse à incident (lien direct) Paris, le 02 mars 2023 - WatchGuard® Technologies, leader mondial de la cybersécurité unifiée, annonce le lancement de sa solution ThreatSync, une solution XDR complète et simple d\'utilisation intégrée à l\\«Architecture Unified Security Platform & Reg;De Watchguard Qui Apporte la Technologie Detection et réponse prolongée (XDR)aux produits de sécurité réseau et endpoint de WatchGuard. WatchGuard ThreatSync dote les entreprises de capacités XDR permettant de centraliser les détections multiproduits et de gérer la réponse automatisée aux menaces à partir d\'une seule et même interface. Cette solution simplifie la cybersécurité tout en améliorant la visibilité et en permettant de réagir plus rapidement aux menaces dans toute l\'organisation, réduisant ainsi les risques et les coûts. " La sécurisation de réseaux complexes, dans un environnement de menaces de cybersécurité en constante évolution, nécessite d\'avoir une visibilité unifiée et des capacités de réponse rapides et intégrées ", explique Ricardo Arroyo, Principal Product Manager chez WatchGuard Technologies. " Avec ThreatSync, nos partenaires et nos clients disposent de réelles capacités XDR grâce au stack consolidé de WatchGuard. Non seulement ThreatSync simplifie la cybersécurité et leur permet de travailler de manière plus efficace et performante, mais il réduit également les risques et les coûts - tout en offrant un degré de précision supérieur, qu\'il serait impossible d\'atteindre autrement. " Pour les MSP, XDR réduit la charge de travail en permettant aux équipes de partager leurs connaissances à partir d\'une seule et même plateforme de sécurité. Dans le même temps, XDR renforce la protection et améliore les résultats en combinant différentes couches de sécurité. Principales caractéristiques de la solution ThreatSync de WatchGuard : Zéro configuration - Les produits de sécurité WatchGuard sont réputés pour être faciles à déployer et à gérer. De l\'octroi de licences aux opérations, cette simplicité renforce l\'efficacité et s\'inscrit parfaitement dans la mission de l\'éditeur : fournir une plateforme facilitant tous les aspects de la sécurité des systèmes. Composant clé de la plateforme de sécurité unifiée de WatchGuard, ThreatSync fournit une plateforme multiproduit entièrement intégrée, réduisant les coûts de configuration et de déploiement interne de plusieurs solutions distinctes.   Sécurité complète - WatchGuard offre un portefeuille complet de produits et services de sécurité, fonctionnant de concert pour protéger les environnements, les utilisateurs et les appareils. ThreatSync s\'appuie sur le savoir-faire de WatchGuard en matière de sécurité du réseau et des endpoints (EDR) pour permettre des détections croisées, qui sont recueillies et transformées en informations exploitables en temps réel depuis une interface unique, conçue précisément pour permettre aux fournisseurs de services de gérer de bout en bout la sécurité de leurs clients.   Visibilité unifiée sur les menaces - ThreatSync augmente la précision et accélère la détection en unifiant automatiquement les données sur les menaces de l\'ensemble des solutions WatchGuard au sein d\'une seule interface, avec une expérience utilisateur adaptée aux équipe Threat Cloud ★★
TrendMicro.webp 2023-03-02 00:00:00 Phishing as a Service Stimulates Cybercrime (lien direct) With phishing attacks at an all-time high, phishing as a service (PhaaS) is turning this once-skilled practice into a pay-to-play industry. Understanding the latest attack tactics is critical to improving your email security strategy. Cloud ★★★
DarkReading.webp 2023-03-01 22:50:00 (Déjà vu) DoControl\'s 2023 SaaS Security Threat Landscape Report Finds Enterprises and Mid-Market Organizations Have Exposed Public SaaS Assets (lien direct) Volume of SaaS assets and events magnifies risks associated with manual management and remediation. Threat Cloud
DarkReading.webp 2023-03-01 18:33:26 What Happened in That Cyberattack? With Some Cloud Services, You May Never Know (lien direct) More cyberattackers are targeting organizations' cloud environments, but some cloud services, such as Google Cloud Platform's storage, fail to create adequate logs for forensics. Cloud ★★★
globalsecuritymag.webp 2023-03-01 16:07:08 DoControl\'s 2023 SaaS Security Threat Landscape Report Finds 50% of Enterprises and 75% of Mid-market Organizations Have Exposed Public SaaS Assets (lien direct) DoControl's 2023 SaaS Security Threat Landscape Report Finds 50% of Enterprises and 75% of Mid-market Organizations Have Exposed Public SaaS Assets Volume of assets and events magnifies impracticality of manual management and remediation which leave organizations widely exposed to threat - Special Reports Threat Cloud ★★
InfoSecurityMag.webp 2023-03-01 15:30:00 Public SaaS Assets Are a Major Risk For Medium, Large Firms (lien direct) The findings come from DoControl's latest SaaS Security Threat Landscape report Threat Cloud ★★
silicon.fr.webp 2023-03-01 15:25:58 Mainframe : IBM veut rendre z/OS (plus) intelligent (lien direct) IBM veut faire de z/OS un système d'exploitation hybride cloud "imprégné" par l'intelligence artificielle et en faciliter la gestion en libre service. Cloud ★★★
GoogleSec.webp 2023-03-01 11:59:44 8 ways to secure Chrome browser for Google Workspace users (lien direct) Posted by Kiran Nair, Product Manager, Chrome Browser Your journey towards keeping your Google Workspace users and data safe, starts with bringing your Chrome browsers under Cloud Management at no additional cost. Chrome Browser Cloud Management is a single destination for applying Chrome Browser policies and security controls across Windows, Mac, Linux, iOS and Android. You also get deep visibility into your browser fleet including which browsers are out of date, which extensions your users are using and bringing insight to potential security blindspots in your enterprise. Managing Chrome from the cloud allows Google Workspace admins to enforce enterprise protections and policies to the whole browser on fully managed devices, which no longer requires a user to sign into Chrome to have policies enforced. You can also enforce policies that apply when your managed users sign in to Chrome browser on any Windows, Mac, or Linux computer (via Chrome Browser user-level management) --not just on corporate managed devices. This enables you to keep your corporate data and users safe, whether they are accessing work resources from fully managed, personal, or unmanaged devices used by your vendors. Getting started is easy. If your organization hasn't already, check out this guide for steps on how to enroll your devices. 2. Enforce built-in protections against Phishing, Ransomware & Malware Chrome uses Google's Safe Browsing technology to help protect billions of devices every day by showing warnings to users when they attempt to navigate to dangerous sites or download dangerous files. Safe Browsing is enabled by default for all users when they download Chrome. As an administrator, you can prevent your users from disabling Safe Browsing by enforcing the SafeBrowsingProtectionLevel policy. Over the past few years, we've seen threats on the web becoming increasingly sophisticated. Turning on Enhanced Safe Browsing will substantially increase protection Ransomware Malware Tool Threat Guideline Cloud ★★★
Checkpoint.webp 2023-03-01 11:00:04 How To Reduce Security Risks Posed by Cloud Identities? (lien direct) >By Andrei Dankevich – Product Marketing Manager Cloud Security The history of cloud computing goes all the way back to the1950s when the world was introduced to shared and distributed architectures with technologies like mainframe computing, for example, the IBM 701 Defense Calculator. In the subsequent years, computer scientists innovated and introduced utility computing, grid… Cloud ★★
Fortinet.webp 2023-03-01 09:43:00 Not Dead Yet - The Evolution of the Data Center (lien direct) To protect today's dynamic application journey, organizations need data center and cloud security solutions that can be natively integrated across major cloud platforms and technologies. Cloud ★★
Netskope.webp 2023-03-01 07:00:00 Why Organisations Must Get to Grips With Cloud Delivered Malware (lien direct) >Netskope has just published the Monthly Threat Report for February, with this month's report focused on what is going on in  Europe. I don't intend to summarise the report in this blog, instead I want to zoom in and  study a continuing trend that was highlighted in there; one that is unfortunately heading in the […] Malware Threat Prediction Cloud ★★★
DarkReading.webp 2023-02-28 22:32:00 LastPass DevOps Engineer Targeted for Cloud Decryption Keys in Latest Breach Revelation (lien direct) The adversaries obtained a decryption key to a LastPass database containing multifactor authentication and federation information as well as customer vault data, company says. Cloud LastPass ★★
DarkReading.webp 2023-02-28 17:43:44 Pernicious Permissions: How Kubernetes Cryptomining Became an AWS Cloud Data Heist (lien direct) The opportunistic "SCARLETEEL" attack on a firm's Amazon Web Services account turns into targeted data theft after the intruder uses an overpermissioned service to jump into cloud system. Cloud Uber ★★
globalsecuritymag.webp 2023-02-28 17:10:09 MultiCloud-Umfrage: Herausforderung MultiCloud Security (lien direct) Die Ergebnisse der MultiCloud-Umfrage des SANS Institutes, Anbieter von Cybersicherheitsschulungen und -zertifizierungen, zeigen, dass Cloud Agnostic Security-Strategien gefragt sind. Viele Befragte gaben an, dass sich ihre Organisationen aktiv für Multi-Cloud entscheiden, um die besten Dienste für ihre Ziele zum besten Preis zu nutzen. Sie portieren viele Workloads in Echtzeit von einer Cloud in eine andere, um die Kosteneinsparungen zu maximieren. Andere arbeiten mit Organisationen die durch Fusionen und Übernahmen organisch zu Multicloud wurden. - Sonderberichte / , Cloud
Mandiant.webp 2023-02-28 16:30:00 Perspectives mandiantes de la Munich Cyber Security Conference 2023
Mandiant Perspectives from the Munich Cyber Security Conference 2023
(lien direct)
Les cyber-capacités sont un outil de plus en plus important de Statecraft avec les opérations d'aujourd'hui reflétant de plus en plus les ambitions stratégiques et géopolitiques des sponsors gouvernementaux.Il est essentiel de connecter les défenseurs et les décideurs du réseau. La Conférence de cybersécurité de Munich (MCSC) fournit donc un échange de bienvenue pour discuter des défis naissants auxquels la communauté de la cybersécurité est confrontée.La vice-présidente de l'intelligence mandiante Sandra Joyce et Google Cloud Ciso Phil Venables ont pris la parole lors de l'événement de cette année. Ce billet de blog décrit les plats à retenir de MCSC 2023 et comment mandiant, maintenant une pièce
Cyber capabilities are an increasingly important tool of statecraft with today\'s operations increasingly reflecting the strategic and geopolitical ambitions of government sponsors. This makes it essential to connect network defenders and policymakers.  The Munich Cyber Security Conference (MCSC), therefore, provides a welcome exchange to discuss nascent challenges facing the cyber security community. Both Mandiant Intelligence VP Sandra Joyce, and Google Cloud CISO Phil Venables spoke at this year\'s event.  This blog post outlines key takeaways from MCSC 2023 and how Mandiant, now a part
Tool Cloud Conference ★★
Anomali.webp 2023-02-28 16:15:00 Anomali Cyber Watch: Newly-Discovered WinorDLL64 Backdoor Has Code Similarities with Lazarus GhostSecret, Atharvan Backdoor Can Be Restricted to Communicate on Certain Days (lien direct) The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics: APT, Backdoors, DLL sideloading, Infostealers, Phishing, Social engineering, and Tunneling. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity. Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed. Trending Cyber News and Threat Intelligence WinorDLL64: A Backdoor From The Vast Lazarus Arsenal? (published: February 23, 2023) When the Wslink downloader (WinorLoaderDLL64.dll) was first discovered in 2021, it had no known payload and no known attribution. Now ESET researchers have discovered a Wslink payload dubbed WinorDLL64. This backdoor uses some of Wslink functions and the Wslink-established TCP connection encrypted with 256-bit AES-CBC cipher. WinorDLL64 has some code similarities with the GhostSecret malware used by North Korea-sponsored Lazarus Group. Analyst Comment: Wslink and WinorDLL64 use a well-developed cryptographic protocol to protect the exchanged data. Innovating advanced persistent groups like Lazarus often come out with new versions of their custom malware. It makes it important for network defenders to leverage the knowledge of a wider security community by adding relevant premium feeds and leveraging the controls automation via Anomali Platform integrations. MITRE ATT&CK: [MITRE ATT&CK] T1587.001 - Develop Capabilities: Malware | [MITRE ATT&CK] T1059.001: PowerShell | [MITRE ATT&CK] T1106: Native API | [MITRE ATT&CK] T1134.002 - Access Token Manipulation: Create Process With Token | [MITRE ATT&CK] T1070.004 - Indicator Removal on Host: File Deletion | [MITRE ATT&CK] T1087.001 - Account Discovery: Local Account | [MITRE ATT&CK] T1087.002 - Account Discovery: Domain Account | [MITRE ATT&CK] T1083 - File And Directory Discovery | [MITRE ATT&CK] T1135 - Network Share Discovery | [MITRE ATT&CK] T1057 - Process Discovery | [MITRE ATT&CK] T1012: Query Registry | [MITRE ATT&CK] Picus: The System Information Discovery Technique Explained - MITRE ATT&CK T1082 | [MITRE ATT&CK] T1614 - System Location Discovery | [MITRE ATT&CK] T1614.001 - System Location Discovery: System Language Discovery | [MITRE ATT&CK] T1016 - System Network Configuration Discovery | [MITRE ATT&CK] T1049 - System Network Connections Discovery | Ransomware Malware Tool Threat Medical Medical Cloud APT 38
no_ico.webp 2023-02-28 09:42:43 LastPass DevOps Engineer Breached To Steal Password Vault Data (lien direct) LastPass DevOps engineers were compromised because they had access to the decryption keys. LastPass detailed an “organized second attack” in which a threat actor took data from Amazon AWS cloud storage servers for two months. Threat actors obtained partially encrypted password vault data and customer data from LastPass in December. The well-known password manager LastPass […] Threat Cloud LastPass
DarkReading.webp 2023-02-27 22:00:00 Wiz Reaches $10B Valuation With Consolidated Cloud Security Platform (lien direct) Cloud security vendor Wiz has raised $900 million since its founding in 2020. Cloud ★★★
bleepingcomputer.webp 2023-02-27 20:40:56 LastPass: DevOps engineer hacked to steal password vault data in 2022 breach (lien direct) LastPass revealed more information on a "coordinated second attack," where a threat actor accessed and stole data from the Amazon AWS cloud storage servers for over two months. [...] Threat Cloud LastPass ★★
SecurityWeek.webp 2023-02-27 20:40:16 LastPass Says DevOps Engineer Home Computer Hacked (lien direct) >LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud storage resources. Malware Cloud LastPass
The_Hackers_News.webp 2023-02-27 20:09:00 Shocking Findings from the 2023 Third-Party App Access Report (lien direct) Spoiler Alert: Organizations with 10,000 SaaS users that use M365 and Google Workspace average over 4,371 additional connected apps. SaaS-to-SaaS (third-party) app installations are growing nonstop at organizations around the world. When an employee needs an additional app to increase their efficiency or productivity, they rarely think twice before installing. Most employees don't even realize Cloud ★★★★
Netskope.webp 2023-02-27 16:08:32 Strengthening Defenses Against Advanced Cloud and Email Threats with Netskope and Mimecast (lien direct) >The widespread adoption of cloud transformation and hybrid work are increasing the attack surface while attacks get increasingly sophisticated. Attacks targeting cloud infrastructure and email-borne threats have soared to unprecedented levels, making it critical for organizations to protect sensitive data regardless of where it may be stored. Traditional security architectures were not designed to protect […] Cloud ★★
CVE.webp 2023-02-27 15:15:11 CVE-2023-22860 (lien direct) IBM Cloud Pak for Business Automation 18.0.0, 18.0.1, 18.0.2, 19.0.1, 19.0.2, 19.0.3, 20.0.1, 20.0.2, 20.0.3, 21.0.1, 21.0.2, 21.0.3, 22.0.1, and 22.0.2 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244100. Vulnerability Guideline Cloud
globalsecuritymag.webp 2023-02-27 14:59:23 Paul Martini, CEO of iboss comment new federal cyber recommendations (lien direct) After the recent cybersecurity recommendations from the U.S. National Security Telecommunications Advisory Committee which at a high level is advocating for better collaboration and consensus in government cybersecurity standards. Paul Martini, CEO of cloud cybersecurity company iboss, shares his opinion on the recommendations. - Opinion Cloud ★★
globalsecuritymag.webp 2023-02-27 14:56:57 Etude Threat Labs Netskope : les entreprises européennes ciblées par des chevaux de Troie (lien direct) Etude Threat Labs Netskope : les entreprises européennes ciblées par des chevaux de Troie ● Les attaquants utilisent de plus en plus les applications cloud comme vecteurs de diffusion de malwares en Europe avec une hausse de 33 % à 53 % en une année. ● Totalisant 78 % des menaces bloquées en 2022, les chevaux de Troie ont constitué le type de malware le plus répandu en Europe, suivis par les exploits, les backdoors et les téléchargements furtifs. ● Microsoft OneDrive est l'application cloud la plus populaire en Europe, talonnée par Google Drive. Les produits et services qui forment Google Workspace sont davantage utilisés en Europe que dans le reste du monde. - Malwares Malware Threat Cloud ★★★
SecurityWeek.webp 2023-02-27 11:49:41 QNAP Offering $20,000 Rewards via New Bug Bounty Program (lien direct) >New QNAP Systems bug bounty program covers vulnerabilities in applications, cloud services, and operating systems. Cloud ★★★
CVE.webp 2023-02-25 00:15:11 CVE-2023-25816 (lien direct) Nextcloud is an Open Source private cloud software. Versions 25.0.0 and above, prior to 25.0.3, are subject to Uncontrolled Resource Consumption. A user can configure a very long password, consuming more resources on password validation than desired. This issue is patched in 25.0.3 No workaround is available. Cloud
CVE.webp 2023-02-25 00:15:11 CVE-2023-25821 (lien direct) Nextcloud is an Open Source private cloud software. Versions 24.0.4 and above, prior to 24.0.7, and 25.0.0 and above, prior to 25.0.1, contain Improper Access Control. Secure view for internal shares can be circumvented if reshare permissions are also given. This issue is patched in versions 24.0.7 and 25.0.1. No workaround is available. Cloud
DarkReading.webp 2023-02-24 21:19:00 Tackling Software Supply Chain Issues With CNAPP (lien direct) The cloud-native application protection platform market is expanding as security teams look to protect their applications and the software supply chain. Cloud ★★★
The_Hackers_News.webp 2023-02-24 19:31:00 How to Tackle the Top SaaS Challenges of 2023 (lien direct) Are you prepared to tackle the top SaaS challenges of 2023? With high-profile data breaches affecting major companies like Nissan and Slack, it's clear that SaaS apps are a prime target for cyberattacks. The vast amounts of valuable information stored in these apps make them a goldmine for hackers. But don't panic just yet. With the right knowledge and tools, you can protect your company's Cloud ★★★
Trend.webp 2023-02-24 00:00:00 2022 Review: Trend Transforms to SaaS Cybersecurity (lien direct) Transformation to a SaaS-based cybersecurity vendor Prediction Cloud ★★
CVE.webp 2023-02-23 20:15:13 CVE-2023-20011 (lien direct) A vulnerability in the web-based management interface of Cisco Application Policy Infrastructure Controller (APIC) and Cisco Cloud Network Controller, formerly Cisco Cloud APIC, could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. This vulnerability is due to insufficient CSRF protections for the web-based management interface on an affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the affected user has administrative privileges, these actions could include modifying the system configuration and creating new privileged accounts. Vulnerability Cloud
CVE.webp 2023-02-23 20:15:13 CVE-2023-23917 (lien direct) A prototype pollution vulnerability exists in Rocket.Chat server Vulnerability Cloud
DarkReading.webp 2023-02-23 17:00:00 Top Takeaways From CloudNativeSecurityCon 2023 (lien direct) CloudNativeSecurityCon North America 2023 was a vendor-neutral cloud-native security conference. Here's why it was important. Cloud ★★★★
silicon.fr.webp 2023-02-21 16:42:47 (Déjà vu) Applications : pourquoi faire un audit de vos actifs logiciels (lien direct) La moitié du parc logiciel installé et des applications SaaS sous licence n'est pas utilisée par les collaborateurs, selon Nexthink. Cloud ★★
SonarSource.webp 2023-02-21 09:00:00 La meilleure approche pour écrire des applications natives Secure Cloud
The Best Approach to Writing Secure Cloud Native Apps
(lien direct)
Avec Sonar et la méthodologie Clean As Code, les développeurs peuvent avoir un impact direct sur la sécurité des applications natives cloud qu'ils créent.
With Sonar and the Clean as You Code methodology, developers can directly impact the security of the cloud native apps they create.
Cloud ★★
Blog.webp 2023-02-21 01:00:00 HWP Malware Using the Steganography Technique: RedEyes (ScarCruft) (lien direct) In January, the ASEC (AhnLab Security Emergency response Center) analysis team discovered that the RedEyes threat group (also known as APT37, ScarCruft) had been distributing malware by exploiting the HWP EPS (Encapsulated PostScript) vulnerability (CVE-2017-8291). This report will share the RedEyes group’s latest activity in Korea. 1. Overview The RedEyes group is known for targeting specific individuals and not corporations, stealing not only personal PC information but also the mobile phone data of their targets. A distinct characteristic of the... Malware Vulnerability Threat Cloud APT 37 ★★★
Last update at: 2024-06-03 02:08:01
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter