Category: HelpnetSecurity

24
Aug
2023

ImmuniWeb introduces ImmuniWeb Neuron Mobile, an automated mobile app security testing solution

ImmuniWeb has introduced ImmuniWeb Neuron Mobile – its 6th product available on the ImmuniWeb AI Platform that currently covers over…

24
Aug
2023

Kali Linux 2023.3 released: Kali NetHunter app redesign, 9 new tools, and more!

Offensive Security has released Kali Linux 2023.3, the latest version of its penetration testing and digital forensics platform. New tools…

24
Aug
2023

Does a secure coding training platform really work?

As security vulnerabilities are reported to you time and again, you may ask yourself: “Why don’t these developers learn the…

24
Aug
2023

AI and the evolution of surveillance systems

In this Help Net Security interview, Gerwin van der Lugt, CTO at Oddity, discusses the future of surveillance and AI’s…

24
Aug
2023

Lack of visibility into cloud access policies leaves enterprises flying blind

Fragmented access policies are top security concern in multi-cloud environments, with more than 75% of enterprises reporting they do not…

24
Aug
2023

Webinar: The external attack surface & AI’s role in proactive security

The enterprise perimeter is now a massively decentralized IT landscape characterized by large-scale adoption of cloud platforms, digital services, and…

23
Aug
2023

Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831)

Financially-motivated attackers have exploited a zero-day vulnerability in WinRAR (CVE-2023-38831) to trick traders into installing malware that would allow them…

23
Aug
2023

Bogus OfficeNote app delivers XLoader macOS malware

A new macOS-specific variant of the well known XLoader malware is being delivered disguised as the “OfficeNote” app. “Multiple submissions…

23
Aug
2023

Surge in identity crime victims reporting suicidal thoughts

Identity theft can have great financial impact on the victims, but the experienced emotional, physical and psychological impact can be…

23
Aug
2023

Open redirect flaws increasingly exploited by phishers

Phishing attacks using open redirect flaws are on the rise again, according to Kroll’s Cyber Threat Intelligence (CTI) team, which…

23
Aug
2023

Security Onion 2.4: Free, open platform for defenders gets huge update

Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It has been…

23
Aug
2023

Cybercriminals turn to AI to bypass modern email security measures

Cybercriminals employ artificial intelligence (AI) to create complex email threats like phishing and business email compromise (BEC) attacks, while modern…