by Beck Bailey | Apr 13, 2023 | RSS
Shadow APIs are a growing risk for organizations of all sizes as they can mask malicious behavior and induce substantial data loss. For those that aren’t familiar with the term, shadow APIs are a type of application programming interface (API) that isn’t...
by Beck Bailey | Apr 13, 2023 | RSS
The North Korean threat actor known as the Lazarus Group has been observed shifting its focus and rapidly evolving its tools and tactics as part of a long-running activity called DeathNote. While the nation-state adversary is known for its persistent attacks on the...
by Beck Bailey | Apr 13, 2023 | RSS
In my last CSO article, I looked at a few challenges related to enterprise threat intelligence programs. Security pros pointed to issues like dealing with too many manual processes, sorting through noisy threat intelligence feeds, establishing clear ROI benefits, and...
by Beck Bailey | Apr 13, 2023 | RSS
Domain name system (DNS) tunneling is a pervasive threat that enables hackers to get any data in and out of a company’s internal network while bypassing most firewalls. The domain name system translates numeric internet protocol addresses that browsers can then...
by Beck Bailey | Apr 13, 2023 | RSS
OpenAI, the company behind the massively popular ChatGPT AI chatbot, has launched a bug bounty program in an attempt to ensure its systems are “safe and secure.” To that end, it has partnered with the crowdsourced security platform Bugcrowd for independent...
Recent Comments