Operations | Monitoring | ITSM | DevOps | Cloud

Vulnerability

Coffee Talk with SURGe: 12-DEC-2023 Kyivstar Cyberattack, Water Utilities Hacked, Log4j Exploited

Grab a cup of coffee and join Mick Baccio, Katie Brown and Audra Streetman for another episode of Coffee Talk with SURGe. The team from Splunk will discuss the latest security news, including: Audra and Katie also competed in a charity challenge to share what they consider to be the largest cyber incident of 2023.

How Automation Can Support Threat Vulnerability Management + Reduce the Attack Surface

Threat vulnerability management, and managing your attack surface, are critical in the battle against cyberattacks. At some point before an successful attack, the internal process to manage threats and prevent access to sensitive data failed. How could they have done things differently? Were they just managing too much, too often, without the resources they needed?

What is Vulnerability Management?

Vulnerability management is a critical aspect of a cybersecurity strategy. It refers to the systematic and ongoing process of identifying, classifying, prioritizing, and addressing security vulnerabilities in a network environment. This proactive approach to network security aims to minimize the risk of exploitation by attackers. Vulnerability management is about staying one step ahead of potential threats.

Understanding Zero-Day Vulnerabilities in Software Supply Chain

A Node.js module with nearly two million downloads a week was compromised after the library was injected with malicious code programmed to steal bitcoins in wallet apps. Join us as we delve into a real-world zero-day supply chain attack. Understand the response that followed, and how attacks like this can be mitigated. Learn from David Gonzalez, Principal Engineer at Cloudsmith and Member of the Node.js security working group, as he walks us through the incident.

Treat reliability risks like security vulnerabilities by scanning and testing for them

Finding, prioritizing, and mitigating security vulnerabilities is an essential part of running software. We’ve all recognized that vulnerabilities exist and that new ones are introduced on a regular basis, so we make sure that we check for and remediate them on a regular basis. Even if the code passed all the security checks before being deployed, you still perform regular security tests to make sure everything’s secure.

Zero-Day Vulnerabilities: How to Address and Mitigate Them

No internet-connected code is truly secure. Today’s development process is deeply iterative, and this ever-shifting landscape of code can sometimes expose critical vulnerabilities. When these flaws are discovered by attackers first, zero-day exploits threaten not just your own integrity – but that of business partners and team members across the organization.

What Is a Vulnerability Assessment & Why Is It Important?

While cloud computing has ushered in a new era of connectivity and convenience, it has also exposed organizations to a myriad of vulnerabilities. Cyberattacks, data breaches, and security incidents have become all too common, leaving no room for complacency. The need for proactive cybersecurity measures has never been greater. It's in this context that vulnerability assessments play a vital role in safeguarding organizations against malicious threat actors.

Zenbleed vulnerability fix for Ubuntu

On 24 July 2023, security researchers from Google’s Information Security Engineering team disclosed a hardware vulnerability affecting AMD’s Zen 2 family of microprocessors. They dubbed this vulnerability “Zenbleed” (CVE-2023-20593), evoking memories of previous vulnerabilities like HeartBleed and hinting at its possible impact.

Small Business Cybersecurity: Uncovering the Vulnerabilities That Make Them Prime Targets

According to a 2021 report by Verizon, almost half of all cyberattacks target businesses with under 1,000 employees. This figure is steadily rising as small businesses seem to be an easy target for cybercriminals. 61% of SMBs (small and medium-sized businesses) were targeted in 2021. But why are small businesses highly vulnerable to cyberattacks? We are looking into where the vulnerabilities are and what small businesses can do to protect themselves.

An Introduction to the OWASP API Security Top 10

If you ever watched Stargate, then you have some understanding of how application programming interfaces (APIs) work. While APIs don’t give you the ability to traverse the galaxy using an alien wormhole, they do act as digital portals that allow data to travel between applications. However, as sensitive data moves from one application to another, each API becomes a potential access point that threat actors can exploit.