-
1.
F5 expands SaaS-based security portfolio with launch of F5 distributed cloud app infrastructure protection
-
(Company News)
-
... such as those exploiting Log4j and Spring4Shell can evade signature-based detection defence mechanisms and target vulnerabilities and misconfigurations within application infrastructure. Distributed Cloud ...
-
Created on 16 December 2022
-
2.
Iranian-backed group using Github to relay malware instructions
-
(Guest Research)
-
... an intrusion at a local government network in the US, which began with a compromise of a VMWare Horizon server, using two Log4j vulnerabilities. The group conducts broad scan-and-exploit activity against ...
-
Created on 12 December 2022
-
3.
Optus, Medibank – and supply chains flying under the radar…
-
(Guest Opinion)
-
... We will see fewer sophisticated attacks like SolarWinds and more attacks like those targeting Log4J, Spring4Shell and OpenSSL, which are used massively across code and production. These attacks have a ...
-
Created on 07 December 2022
-
4.
Tanium releases software bill of materials for visibility against supply chain threats
-
(Security)
-
... months.
With millions of open-source libraries in use around the world, real-time visibility and remediation is becoming a necessity. Like we saw with Log4j, an unintended software flaw can bring down ...
-
Created on 02 November 2022
-
5.
VMware fixes remotely exploitable flaw in open-source library XStream
-
(Security)
-
... easy to exploit and may see in-the-wild exploitation in the near future.
"While this vulnerability isn’t on the level of the Log4j flaws, it serves as a reminder of the supply chain risks through the ...
-
Created on 29 October 2022
-
6.
How to protect against the growing fileless malware threat
-
(Guest Opinion)
-
... indicators are based on actual observed cloud native attacks in the real world.
This limits attackers' ability to gain an early foothold and helps prepared for the next log4j or spring4shell zero-day ...
-
Created on 31 August 2022
-
7.
Protecting our most valuable assets in a permanent hybrid learning landscape
-
(Guest Opinion)
-
... on both ingress and egress control, and inspecting all traffic is key.
The 2021 Log4j zero day vulnerability, though not only affecting educational institutions, saw millions of computers hit through ...
-
Created on 24 July 2022
-
8.
Sysdig announces Drift Control to prevent container attacks at runtime
-
(Company News)
-
...
New critical vulnerabilities uncovered, including Log4j and Spring4Shell, are a reminder that threat detection is critical both in the cloud and data centre. This detection needs to provide multiple ...
-
Created on 01 July 2022
-
9.
Radware research finds overconfidence in API protection leaves enterprises exposed to cyber attacks
-
(Guest Research)
-
...
According to Malka, "The belief that open source is more secure by design could explain why some organisations are lax when it comes to patch management. Yet, as we have seen with Log4j and Heartbleed, ...
-
Created on 21 June 2022
-
10.
Forescout offers free Frontline service to help under-resourced organisations battle threats
-
(Security)
-
... and then develop effective risk mitigation and remediation strategies.
An agency of the US state of Florida engaged Forescout Frontline to understand each instance of Log4j across its 220 sites after ...
-
Created on 25 May 2022
-
11.
New report reveals evolving techniques targeting cloud native environments
-
(Guest Opinion)
-
... 13% were related to potentially unwanted applications, such as cryptominers, and 1.3% were related to malware.
Log4j zero-day vulnerability immediately exploited in the wild. The popular logging library ...
-
Created on 09 May 2022
-
12.
Attacks on cloud native environments evolving: Aqua Security
-
(Security)
-
... the Log4j zero-day vulnerability was immediately exploited in the wild using multiple techniques.
"The key takeaway from this report is that attackers are highly active – more than ever before – and more ...
-
Created on 21 April 2022
-
13.
Macro Trends in the technology industry, March 2022
-
(Guest Research)
-
... containing over 500,000 lines of code, was maintained by just two people.
Log4Shell was a recent problem with the widely-used Log4j logging library. The bug enabled remote access to systems and again ...
-
Created on 11 April 2022
-
14.
Tenable expert clears up confusion over RCE flaws in VMware product
-
(Security)
-
... exploit, it allows the complete takeover of systems using versions 2.0-beta9 up to 2.14.1 of the library Log4j.
Narang said there had been reports that conflated CVE-2022-22963 with a separate, alleged ...
-
Created on 31 March 2022
-
15.
Fastly only vendor named Gartner Peer Insights Customers’ Choice for Web Application and API Protection for four consecutive years
-
(Company News)
-
... Log4j vulnerability was available the day the vulnerability was made public and was simple to implement." –Retail Industry chief technology officer
"We use Fastly Next-Gen WAF for one of our web applications. ...
-
Created on 24 March 2022
-
16.
Navigate the unknowns of tomorrow in this must-read report for CISOs, CTOs, and CIOs
-
(Security)
-
2021 began with the SolarWinds supply chain attack and ended with the Log4j vulnerabilities, with vastly increased levels of ransomware in between. Cybercriminals are on the rise and 2022 shows no sign ...
-
Created on 06 March 2022
-
17.
Zscaler positioned as a leader in the 2022 Gartner Magic Quadrant for security service edge
-
(Company News)
-
... and zero-day attacks like the recent Log4j vulnerability. Zscaler's cloud-native Zero Trust Exchange platform accelerates secure digital transformation and helps safeguard thousands of global organisations ...
-
Created on 21 February 2022
-
18.
Trellix releases first advanced threat research report, shows Log4j reach, ransomware activity, and more
-
(Guest Research)
-
McAfee Enterprise and FireEye have come together to create a resilient digital world as Trellix, and the new company’s first research report has come out. It reveals the magnitude of the Log4j vulnerability ...
-
Created on 16 February 2022
-
19.
Trellix releases first advanced threat research report, shows Log4j reach, ransomware activity, and more
-
(Security)
-
McAfee Enterprise and FireEye have come together to create a resilient digital world as Trellix, and the new company’s first research report has come out. It reveals the magnitude of the Log4j vulnerability ...
-
Created on 16 February 2022
-
20.
Virsec delivers an end to attacks on server infrastructure and the software supply chain
-
(Company News)
-
... their applications. As we’ve seen with Log4j, PrintNightmare, and other recent attacks, this approach is not working,” points Virsec co-founder and CEO Dave Furneaux.
“When we founded Virsec, we took ...
-
Created on 28 January 2022
-
21.
Check Point Research details key attacks in its 2022 Security Report
-
(Security)
-
From the SolarWinds attacks throughout last year to the influx of Apache Log4j vulnerability exploitations, the 2022 Security Report conducted by Check Point Research reveals the key attack vectors and ...
-
Created on 24 January 2022
-
22.
Wireshark founder joins Sysdig
-
(Company News)
-
... will continue to innovate. Our goal at Sysdig is to empower Wireshark.”
The importance of healthy open source projects The Log4j and OpenSSL vulnerabilities have shown that large and small organisations ...
-
Created on 14 January 2022
-
23.
Exploiting URL parsers: the good, the bad, and the inconsistent
-
(CHANNEL NEWS)
-
...
Recent example: Log4j allowedLdapHost bypass In order to fully understand how dangerous confusion among URL parsing primitives can be, let’s take a look into a real-life vulnerability that abused those ...
-
Created on 11 January 2022
-
24.
Ransomware, OT/ICS threats remain at ‘all time high’, warns Nozomi
-
(Security)
-
... fare.
As 2021 ended with the massive Log4J open-source vulnerability disclosure — and in the wake of monumental SolarWinds and Kaseya software supply chain hacks — all during a record year for ICS-CERT ...
-
Created on 11 January 2022
-
25.
iTWireTV Interview: Aaron Bugal of Sophos talks cyber security implications of returning to the office, and more
-
(Guest Interviews)
-
... paid by leaking that data across the Internet.
The Log4J vulnerability has also emerged in the past couple of weeks, causing havoc for IT departments needing to patch many systems and software, with ...
-
Created on 23 December 2021
-
26.
VIDEO Interview: Aaron Bugal of Sophos talks cyber security implications of returning to the office, and more
-
(Security)
-
... paid by leaking that data across the Internet.
The Log4J vulnerability has also emerged in the past couple of weeks, causing havoc for IT departments needing to patch many systems and software, with ...
-
Created on 23 December 2021
-
27.
Log4j attacks remain low-key compared to infosec industry hype
-
(Security)
-
The Log4j vulnerability appears to have been overhyped by the infosec industry, with nothing like the scale of attacks expected materialising.
The flaw, an unauthenticated remote code exploit, allows ...
-
Created on 22 December 2021
-
28.
Logjam: Log4j exploit attempts continue in globally distributed scans, attacks
-
(Security)
-
COMPANY NEWS: Since the first vulnerability in the Apache Foundation’s Log4j logging tool was revealed on 10 December, three sets of fixes to the Java library have been released as additional vulnerabilities ...
-
Created on 22 December 2021
-
29.
Worst effects of logging flaw yet to be experienced: security pro
-
(Security)
-
A senior security professional says the vulnerability in the Log4j Java-based logging library is comparable to both the Heartbleed and Shellshock flaws that have come to light over the last decade, but ...
-
Created on 14 December 2021
-
30.
Logging library flaw opens software from different vendors to RCE
-
(Security)
-
A serious vulnerability in the Log4j Java-based logging library is affecting many enterprise applications and cloud services.
The flaw, an unauthenticated remote code exploit, allows the complete takeover ...
-
Created on 13 December 2021