Cybersecurity Insights with Contrast CISO David Lindner | 3/29/24

Cybersecurity Insights with Contrast CISO David Lindner | 3/29/24

Insight #1 According to Google, zero days being exploited in the wild jumped 50% last year. I just don't understand your thought process if you are not looking at control layers like ...

VulnCheck’s Free Community KEV & CVE APIs (Code & Golang CLI Utility)

VulnCheck has some new, free API endpoints for the cybersecurity community. Two extremely useful ones are for their extended version of CISA’s KEV, and an in-situ replacement for NVD’s sad excuse for ...
Cybersecurity Insights with Contrast CISO David Lindner | 3/22/24

Cybersecurity Insights with Contrast CISO David Lindner | 3/22/24

Insight #1 Things are well and good in the hacker community, as they are now attacking critical water systems. But honestly, one of the attacks was due to a default admin password ...
Discovering MLflow Framework Zero-day Vulnerability | Machine Language Model Security | Contrast Security

Discovering MLflow Framework Zero-day Vulnerability | Machine Language Model Security | Contrast Security

Most Machine Language (ML) tools — including the development frameworks used for managing ML life cycles — are relatively new, which means they could well  have security vulnerabilities.  ...
What is an island hopping cybersecurity attack? | Cyber Bank Heists Report | Contrast Security

What is an island hopping cybersecurity attack? | Cyber Bank Heists Report | Contrast Security

Cyber Bank Heists report sheds light on the evolution of island-hopping cyber threats This year’sCyber Bank Heists report by Contrast Security was eye-opening. The annual report sheds light on the cybersecurity threats ...
LLM firewall AI

Cyberattacks Increasingly Target APIs

| | APIs, AppSec, cyberattacks, Traceable
Nearly three-quarters of organizations suffered three or more breaches involving APIs in past two years ...
Security Boulevard
API fraud Cybereason CISOs Can Boost Their Credibility

APIs Becoming a Favorite Attack Vector for Adversaries

As threat actors continue to home in on APIs as favored attack vectors, security teams are tasked with finding ways to thwart those efforts ...
Security Boulevard
API security cloud EU GDPR Checklist

Ultimate API Security Checklist for 2023

Follow this list to ensure the security of your APIs and protect your data, users and business from threats and vulnerabilities ...
Security Boulevard
APIs Cyera AWS logs Druva vulnerabilities eBay cyberstalking

Adding Generative AI as an API Protection Tool

The security world is in the early stages of figuring out how to best use generative AI to enhance cybersecurity—while simultaneously defending against it as an emerging threat vector. Take API security, ...
Security Boulevard
LLM firewall AI

Why Organizations Struggle to Secure APIs

Until there is a deeper understanding about why API security is such a struggle, they will be vulnerable to attacks ...
Security Boulevard