Analyzing the Hidden Danger of Environment Variables for Keeping Secrets

Analyzing the Hidden Danger of Environment Variables for Keeping Secrets

Analyzing the Hidden Danger of Environment Variables for Keeping Secrets Cloud While DevOps practitioners use environment variables to regularly keep secrets in applications, these could be conveniently abused by cybercriminals for their malicious activities, as our analysis shows. By: David Fiser, Alfredo Oliveira August 17, 2022 Read time:  ( words) The use of environment variables is a common practice in the DevOps community as it provides easy access to configuration properties. It comes in handy…

Read More

Hacking the Crypto-monetized Web

Hacking the Crypto-monetized Web

Hacking the Crypto-monetized Web Cyber Threats What danger lies around the corner? By: Jon Clay June 30, 2022 Read time:  ( words) The web is several decades old. But it largely still relies on the same method of monetization as it always has: advertising. However, things are changing thanks to the power of cryptocurrency and blockchain. It’s what Trend Micro has coined the “crypto-monetized web” (CMW). But where there’s money to be made and users…

Read More

One Vision & Platform – Enterprise Protection Evolved

One Vision & Platform – Enterprise Protection Evolved

The world moves fast sometimes. Just two years ago, organizations were talking vaguely about the need to transform digitally, and ransomware began to make headlines outside the IT media circle. Fast forward to 2022, and threat actors have held oil pipelines and critical food supply chains hostage, while many organizations have passed a digital tipping point that will leave them forever changed. Against this backdrop, CISOs are increasingly aware of running disjointed point products’ cost,…

Read More

Cloud-Native App Security Platform

Cloud-Native App Security Platform

The cloud is driving transformative benefits for global organizations. But in rushing their applications and infrastructure into new computing environments, they’re also exposing business-critical data to new risks. There are now more ways for the bad guys to steal data, deploy malware, hijack resources, and hold them to ransom. The complexity of hybrid and multi-cloud environments and the need to coordinate across multiple stakeholder groups further compound these challenges. The answer is a simple, flexible,…

Read More

This Week in Security News – March 18, 2022

This Week in Security News – March 18, 2022

Read on:  Navigating New Frontiers: Trend Micro 2021 Annual Cybersecurity Report Trend Micro looks back at the most significant security issues that emerged in 2021, with insights and recommendations to help organizations bolster their defenses. The digital migrations and transformations that had enabled organizations to continue their operations amid the Covid-19 pandemic continued to usher in significant shifts in the threat landscape in 2021. US Has ‘Significant’ Cyber Vulnerabilities, But A Sweeping Russian Cyberattack Is…

Read More

Will Russian Oil Ban Spur Increased Cyber-Attacks

Will Russian Oil Ban Spur Increased Cyber-Attacks

On March 8, President Biden signed an Executive Order to ban the sale of Russian oil, liquefied natural gas and coal to the United States. With bipartisan support, the decision was made to deprive the Putin regime of the economic resources needed to wage war in Ukraine. However, marking as it does an escalation in punitive actions directed at the Russian state, it may also put US companies more directly in the firing line of…

Read More

This Week in Security News – February 25, 2022

This Week in Security News – February 25, 2022

Welcome to our weekly roundup, where we share what you need to know about cybersecurity news and events that happened over the past few days. This week, learn about how to protect your organization from cyberattacks targeting open-source servers. Also, read about the most recent cyberattack warnings following Biden’s sanctions on Russia. Read on:  Recent Cyberattacks Increasingly Target Open-source Web Servers As organizations reeled from the Log4Shell vulnerability (CVE-2021-44228), cyberattacks aiming at open-source web servers, like…

Read More

Ukraine Cyberattack 2022: Geopolitical Cybersecurity

Ukraine Cyberattack 2022: Geopolitical Cybersecurity

Europe is on a knife-edge. With over 130,000 Russian troops amassed on the Ukrainian border, the region is witnessing the biggest build-up of firepower since the cold war. Inevitably, there is also cyber-dimension to this conflict. Mounting attacks on Ukrainian websites and I.T. infrastructure are making policymakers in Washington and elsewhere nervous should tensions rise further. All of this comes amidst unprecedented US-Russian cooperation to crack down on organized cybercrime. However, CISOs should be clear:…

Read More

Codex Exposed Task Automation and Response Consistency

Codex Exposed Task Automation and Response Consistency

Codex Exposed Task Automation and Response Consistency Cyber Threats Being able to automate tasks or programmatically execute them unsupervised is an essential part of both regular and malicious computer usage, so we wondered if a tool like Codex was reliable enough to be scripted and left to run unsupervised, generating the required code. By: Forward-Looking Threat Research Team January 21, 2022 Read time:  ( words) In June 2020, OpenAI released version 3 of its Generative…

Read More

This Week in Security News – January 21, 2022

This Week in Security News – January 21, 2022

Read on: Cybersecurity for Industrial Control Systems: Part 1 In this two-part series, Trend Micro looks at cybersecurity threats that affected industrial control systems endpoints and shares insights and recommendations to mitigate such threats. Trend Micro’s expert team extensively studied reported malware families in ICS endpoints to validate ICS security and establish a global baseline for examining threats that put these systems at risk. CISA Urges US Orgs to Prepare for Data-Wiping Cyberattacks Ukraine government…

Read More
1 2 3