Posts

Showing posts from October, 2024

Malicious npm Packages Distributing BeaverTail Malware Targeting Tech Job Seekers

 Three malicious npm packages—passports-js, bcrypts-js, and blockscan-api—were found to distribute BeaverTail malware, associated with a North Korean campaign targeting U.S. tech job seekers. The malware, a downloader and information stealer, was disguised as part of fictitious job interviews. Despite their removal, these packages had already accumulated over 300 downloads. The incident underscores growing concerns about security within the open-source software supply chain, particularly the exploitation of legitimate packages by malicious actors.  For more details, visit the full article [here](https://informationsecuritybuzz.com/mal-npm-packages-beavertail-malware/).

IBM Named a Leader in the 2024 Gartner Magic Quadrant for API Management

 IBM has been recognized as a Leader in the 2024 Gartner Magic Quadrant for API Management, marking the ninth time it has achieved this status. The assessment evaluated 17 vendors based on their ability to execute and completeness of vision. IBM ranked first in four out of six key use cases, demonstrating its strengths in mobile/web backend APIs, integration, internal API management, and AI enablement. This recognition highlights IBM's commitment to enhancing its API management capabilities following its recent acquisition of webMethods. For more information, visit the full article [here](https://newsroom.ibm.com/blog-ibm-named-a-leader-in-the-2024-gartner-r-magic-quadrant-tm-for-apiI-management).

Fortanix and Sectigo Collaborate to Automate Software Supply Chain Security

 Fortanix and Sectigo have partnered to enhance software supply chain security through automated code-signing certificate issuance. This collaboration aims to streamline the integration of public key infrastructure and certificate management within continuous integration and delivery pipelines, reducing disruptions caused by complex code-signing processes. The partnership ensures secure generation and storage of private keys in hardware security modules, enabling compliance and allowing development teams to focus on innovation without compromising security.  For more details, visit the full article [here](https://www.scworld.com/brief/fortanix-and-sectigo-partner-to-automate-software-supply-chain-security).

DoD Releases New Guidance to Enhance DevSecOps Adoption Across Software Development

 The Department of Defense (DoD) has released new guidance to promote the adoption of DevSecOps practices across its software development processes. The document, titled "DoD Enterprise DevSecOps Fundamentals," outlines best practices, phases, and lifecycle of DevSecOps, emphasizing collaboration among development, security, and operations. It aims to establish a culture that supports secure software delivery while leveraging automation and continuous integration. This initiative builds on previous guidance to enhance the DoD's software capabilities and resilience. For more information, visit the full article [here](https://executivegov.com/2024/10/dod-devsecops-guidance/).

Concentric AI Raises $45 Million in Series B Funding to Enhance Data Security Solutions

 Concentric AI has secured $45 million in a Series B funding round, bringing its total funding to over $67 million. The investment, led by Top Tier Capital Partners and HarbourVest Partners, aims to enhance Concentric AI's data security posture management solutions. The company has experienced significant growth, tripling its customer count and achieving a 300% year-over-year increase. Concentric AI focuses on using AI and natural language processing to automate data security and compliance across both on-premises and cloud environments. For more details, visit the full article [here](https://pulse2.com/concentric-ai-data-security-posture-management-company-secures-45-million-series-b/).

Understanding KEV: Focusing on Actively Exploited Vulnerabilities in Cybersecurity

The Known Exploitable Vulnerabilities (KEV) Catalog, maintained by CISA, lists vulnerabilities that are actively being exploited in the wild. Unlike the Common Vulnerabilities and Exposures (CVE) program, which includes theoretical vulnerabilities, KEV focuses solely on those being targeted by attackers. This distinction helps organizations prioritize their security efforts on the most pressing threats, as most CVEs remain unexploited.  For more details, visit the full article [here](https://securityboulevard.com/2024/10/kev-cwe-attack-vector-%E2%9D%A4%EF%B8%8F%F0%9F%94%A5/). 

Phoenix Security Boosts ASPM Capabilities with Arnica Integration and Enhanced Cloud Security Features

 Phoenix Security has expanded its Application Security Posture Management (ASPM) capabilities by integrating with Arnica, strengthening its platform's cloud security and vulnerability management. This collaboration enables Phoenix Security to enhance real-time security and operational workflows by better detecting and managing risks in cloud environments. The upgrade further addresses security for DevOps and cloud-native applications, aligning with industry trends toward proactive security management across development and operational stages. https://www.einpresswire.com/article/755397601/press-release-phoenix-security-expands-aspm-capabilities-with-arnica-integration-and-extended-cloud-security

GitHub Copilot Autofix Expands AI-Driven Security and Vulnerability Remediation in Software Delivery

 GitHub Copilot Autofix now includes AI-driven "security campaigns" for backlog vulnerability remediation and integration with tools like ESLint and JFrog for code scanning. With Copilot’s automated fixes for security issues, developers can tackle vulnerabilities in both live coding and backlogged code debt. However, GitHub and industry experts emphasize cautious use, as AI-generated code can introduce stability challenges, and relying on AI to check other AI code remains complex and potentially unreliable. For more, check out the full article [here](https://www.techtarget.com/searchsoftwarequality/news/366614786/GitHub-Copilot-Autofix-expands-as-AI-snags-software-delivery).

Building Custom SAST Guardrails with Semgrep’s AI-Powered Assistant

 Semgrep’s blog explains how their Assistant AI enables developers to create custom static application security testing (SAST) rules using natural language. By integrating human-readable prompts, teams can establish security guardrails tailored to specific needs, detecting vulnerabilities and ensuring secure code practices without writing complex syntax. This approach streamlines security compliance and allows developers to proactively address potential risks as they code.  For further details, you can view the full blog post [here](https://semgrep.dev/blog/2024/easily-create-custom-sast-guardrails-with-human-language-and-semgrep-assistant-ai).

Why Runtime Security is Essential for Containerized Applications

 The Sysdig article argues that runtime security is critical for protecting containerized applications, emphasizing that pre-deployment security checks are insufficient. Runtime monitoring allows for real-time threat detection and response, especially in dynamic cloud-native environments where applications constantly change. By integrating runtime security, organizations can better handle evolving threats, detect anomalies, and reduce vulnerabilities across production systems. Sysdig highlights how runtime protection complements other security layers, ensuring robust defense in modern, containerized architectures.  For more, visit [Sysdig’s blog](https://sysdig.com/blog/runtime-is-the-way/).

About KEV

  Gain insights into the CISA KEV straight from one of the folks at CISA, Tod Beardsley, in this episode of Below the Surface. Learn how KEV was created, where the data comes from, and how you should use it in your environment. https://securityweeklytv.libsyn.com/the-known-exploited-vulnerability-catalogue-aka-the-kev-tod-beardsley-psw-843

BLAST: Revolutionizing Static Application Security Testing with AI

The whitepaper on BLAST, an AI-powered Static Application Security Testing (SAST) tool, highlights its capability to identify vulnerabilities in complex software architectures, particularly business logic flaws. Traditional SAST tools often miss such issues, leading to high false positive rates and significant blind spots in application security. BLAST combines Large Language Models (LLMs) with Abstract Syntax Trees (ASTs) for a deeper semantic understanding of code, allowing it to detect vulnerabilities more accurately and reduce remediation time by approximately 80%.  https://corgea.com/blog/whitepaper-blast-ai-powered-sast-scanner

MITRE ATT&CK: Threat Model Thursday

 The blog post explores MITRE's approach to threat modeling using the ATT&CK framework. It emphasizes the importance of identifying critical components and understanding attack vectors. The author discusses integrating threat modeling with team assembly and highlights techniques like mission decomposition. While praising the framework's utility, the post also critiques certain aspects, such as the differentiation between structured processes and brainstorming. Overall, it presents a thoughtful analysis of how ATT&CK can enhance threat modeling practices.  https://shostack.org/blog/mitre-attack-threat-modeling-threat-model-thursday/

SIEM: Shakeup in Event Management - What's Happening in the SIEM market today? - Seth ... - ESW #377

Image
 

Producing Secure Code by Leveraging AI - Stuart McClure - ASW #291

Image
 

A CISO's Perspective on AI, Appsec, and Changing Behaviors - Paul Davis - ASW #293

Image
 

When Appsec Needs to Start Small - Kalyani Pawar - ASW #295

Image
 

Grip Security Releases 2025 SaaS Security Risks Report

 Grip Security's 2025 SaaS Security Risks Report reveals growing concerns over SaaS vulnerabilities, highlighting that 75% of organizations have experienced a data breach linked to third-party SaaS applications. The report emphasizes the need for enhanced security measures and comprehensive management strategies to mitigate risks. Additionally, it notes that many companies struggle with visibility into their SaaS usage, underscoring the importance of monitoring and governance to protect sensitive data.  https://get.grip.security/2025-SaaS-Security-Risks-Report-Download.html

Reducing False Positives in API Security: Advanced Techniques Using Machine Learning."*

 The article discusses advanced techniques for reducing false positives in API security through machine learning. It emphasizes the importance of training models on diverse datasets to improve accuracy and context understanding. Techniques such as anomaly detection, supervised learning, and the incorporation of feedback loops are highlighted. The article also addresses the significance of continuous monitoring and adaptation of models to evolving threats. Overall, the approach aims to enhance API security while minimizing the operational impact of false alerts. https://securityboulevard.com/2024/10/reducing-false-positives-in-api-security-advanced-techniques-using-machine-learning/

Detecting command injection attacks in web applications based on novel deep learning methods

This study focuses on detecting web command injection attacks using hybrid deep learning models designed for this purpose. The models, enhanced with attention mechanisms, achieved over 98% accuracy across various datasets, surpassing traditional detection methods. Future plans include adapting the model for tasks like malware detection and phishing prevention, as well as refining it to recognize diverse attack types, including zero-day and DDoS attacks. The research emphasizes AI’s role in advancing network security by offering accurate, adaptable tools to protect web applications.  https://www.nature.com/articles/s41598-024-74350-3

Top Programming Languages for Cybersecurity

 The article on programming languages for cybersecurity highlights key languages vital for defending systems, analyzing threats, and developing secure applications. Languages such as Python, JavaScript, SQL, C, C++, and Java are commonly used for tasks ranging from scripting and automation to managing web security, database protection, and low-level system analysis. Each language offers unique capabilities that aid cybersecurity professionals in building robust defenses and responding to security incidents. https://cybersecuritynews.com/programming-languages-for-cyber-security

Cybersecurity Insights with Contrast CISO

 Contrast Security CISO David Lindner highlights key challenges in cybersecurity, including the need to move beyond basic compliance and prioritize real risk management. He advises CISOs to reduce tool overload, consolidate systems, and embrace AI-driven solutions to minimize false positives and streamline threat response. These strategies aim to enhance operational efficiency and focus on meaningful security improvements.  https://securityboulevard.com/2024/10/cybersecurity-insights-with-contrast-ciso-david-lindner-10-25-24/

Concentric AI raises USD $45M to drive data security

 Concentric AI has raised $45 million in Series B funding to enhance its Data Security Posture Management (DSPM) solutions, driven by increased demand for secure data governance in hybrid environments. The funding, led by Top Tier Capital Partners and HarbourVest, will help expand Concentric's capabilities in AI-driven data protection, serving growing regulatory and privacy requirements. CEO Karthik Krishnan highlights the firm’s use of Semantic Intelligence to simplify data security. The DSPM market is projected to exceed $8 billion by 2027.  https://securitybrief.co.nz/story/concentric-ai-raises-usd-45m-to-drive-data-security

Generative AI: A Double-Edged Sword for Application Security.

 Generative AI presents both significant opportunities and risks for application security. While it can enhance cybersecurity via automated threat detection and code review, it also brings vulnerabilities like model manipulation and data poisoning due to its reliance on large datasets and opaque algorithms. Addressing these requires security tools specialized for AI environments and compliance with emerging AI standards.  https://blogs.opentext.com/generative-ai-a-double-edged-sword-for-application-security/

Socket Raises $40M Series B to Combat Software Supply Chain Attacks

Socket, the leading platform for software supply chain security, has raised $40M in Series B funding led by Abstract Ventures, with participation from prominent investors including Andreessen Horowitz and notable tech leaders like Bret Taylor and Tobias Lütke. The company, which has now raised $65M in total, protects over 7,500 organizations and 300,000 GitHub repositories by monitoring open source packages for malicious behaviors such as backdoors and typo-squatting across six programming languages. With over 90% of modern applications relying on open source software, Socket's platform detects and blocks more than 100 supply chain attacks weekly using AI-powered threat detection. The funding will support team expansion and further product development as the company continues to modernize security for open source software. https://www.thefastmode.com/investments-and-expansions/37831-socket-secures-40m-in-funding-to-revolutionize-open-source-security

Cyera Acquires Israeli DLP Firm Trail Security for $162M

 Cyera, a data security solutions company, has reportedly acquired Trail Security, an Israeli data loss prevention (DLP) firm, for $162 million according to SiliconAngle. Trail Security's platform uses AI and machine learning to provide real-time data protection across cloud, endpoint, and network environments, offering features like automated classification, user behavior anomaly detection, and compliance support for GDPR, HIPAA, and PCI DSS regulations. The acquisition aims to integrate Trail's DLP capabilities with Cyera's Data Security Posture Management platform to enhance real-time data protection and anomaly detection capabilities. https://www.scworld.com/brief/trail-security-acquired-by-cyera-for-162m

OWASP Releases Enhanced Dependency-Check Tool with Advanced Tagging and Policy Management Features

 OWASP has released an updated version of its dependency-check tool, version 4.12.0, which identifies vulnerabilities in third-party software components, enforces policy compliance, and generates a CycloneDX-based Software Bill of Materials (SBOM). Key updates include enhanced tag features for improved control over security alerts and SBOM validation, a new tag management view, a global policy violation audit view, and authorization for security status badges. These changes offer more granular control over managing third-party dependencies, though experts note that managing software risk remains an ongoing challenge despite these improvements. https://securityboulevard.com/2024/10/owasps-dependency-check-tool-update-key-changes-and-limitations/ ps.  I think Security Boulevard (https://securityboulevard.com/) is a little bit confused here. https://securityboulevard.com/2024/10/owasps-dependency-check-tool-update-key-changes-and-limitations/ The original news links to Dependency Track in

Data Theorem's Code Secure Wins 2024 New Product of the Year Award for Converged Code Analysis and Threat Detection

 Data Theorem's Code Secure platform has won the Security Today 2024 New Product of the Year Award for its innovative approach to converged code analysis. The platform combines Static Application Security Testing (SAST), Software Composition Analysis (SCA), and Software Bill of Materials (SBOM) management into one integrated solution. Released earlier in 2024, Code Secure helps development teams detect and address vulnerabilities across the entire software lifecycle, enhancing security for applications and APIs in a complex threat environment. This award recognizes Data Theorem's ongoing innovation in application security. https://finance.yahoo.com/news/data-theorem-code-secure-wins-120000085.html

Tenable Introduces DSPM and AI-SPM Capabilities to Strengthen Cloud and AI Security

 Tenable has introduced new Data Security Posture Management (DSPM) and AI Security Posture Management (AI-SPM) capabilities to its Tenable Cloud Security platform. These updates help organizations manage risks in complex cloud environments, addressing issues such as misconfigurations, overexposed workloads, and excessive privileges. Tenable Research identified a "toxic cloud triad" affecting 38% of organizations, combining exposed, vulnerable, and highly privileged cloud workloads. The new DSPM and AI-SPM features enable automatic detection and classification of sensitive data risks across hybrid and multi-cloud environments, while also securing AI configurations and reducing AI exposure risks. This enhances visibility and supports proactive vulnerability detection and remediation. https://www.scworld.com/brief/tenable-integrates-dspm-ai-dspm-to-cloud-security-platform

IriusRisk Launches 'Jeff: AI Assistant' for Automated Threat Modeling from Images

 IriusRisk has announced the launch of "Jeff: AI Assistant," an AI-powered tool designed to help developers and architects generate threat models from images. This new tool is the first of its kind, using advanced AI to produce fully functioning threat models based on image or text inputs. Unlike other AI models, Jeff focuses on extracting relevant information to create tailored threat models quickly and efficiently. This innovation marks a significant advancement in cybersecurity, making the threat modeling process more accessible and scalable for architects and security teams. https://www.asiaone.com/business-wires/unbelievable-jeff-iriusrisk-introduces-ai-powered-tool-which-can-generate-threat

CrowdStrike and Fortinet Partner to Unify Endpoint and Firewall Protection for Enhanced Cybersecurity

 CrowdStrike and Fortinet have formed a strategic partnership to integrate their endpoint and firewall protection solutions, aiming to enhance cybersecurity across networks, applications, and endpoints. CrowdStrike's AI-native endpoint security from the Falcon platform will combine with Fortinet's FortiGate next-generation firewalls. This collaboration seeks to provide improved visibility, flexibility, and security, enabling organizations to detect and respond to threats more effectively through a unified view. The integrated solution promises fast, AI-powered threat protection and response capabilities, leveraging robust telemetry data from both network and endpoint security. This partnership is expected to deliver context-rich insights into network traffic, user activity, and device posture, thereby strengthening real-time protection against evolving threats. https://securitybrief.co.nz/story/crowdstrike-fortinet-partner-to-enhance-cybersecurity

Fork Community: A Collaborative SaaS Tool for Risk-Centric Threat Modeling Using P.A.S.T.A.

 Fork Community is a free SaaS tool that enables users to build risk-centric threat models using the P.A.S.T.A. (Process for Attack Simulation and Threat Analysis) methodology. Designed for security professionals, ForkTM offers a community version that supports collaborative enhancements, while the enterprise edition provides advanced features for organizations. The platform integrates both theoretical and evidence-based approaches, mapping various taxonomies, such as TTPs, CWEs, CAPECs, CVEs, and MITRE ATT&CK, to provide a comprehensive view of threat scenarios. Its hierarchical threat libraries and community-driven extensibility allow for intuitive visualization and analysis of relationships between different security standards, frameworks, and real-world adversarial behaviors, evolving with the needs of its users and the broader security community. https://github.com/VerSprite/fork-community/blob/main/README.md

DEF CON 32 - SBOMs the Hard Way Hacking Bob the Minion - Larry Pesce

Image
 

DEF CON 32 - SQL Injection Isn't Dead Smuggling Queries at the Protocol Level - Paul Gerste

Image
 

DEF CON 32 - Using EPSS for Better Management Vulnerability Management - Jerry Gamblin

Image
 

DEF CON 32 - Your CI CD Pipeline Is Vulnerable, But It's Not Your Fault - Elad Pticha, Oreen Livni

Image
 

Rising Developer Time on Security Fixes Is Draining Budgets and Innovation

 Software developers are spending increasing amounts of time addressing security issues, costing companies significantly. According to a report by IDC and JFrog, developers now spend 19% of their time on tasks like reviewing manual security scans and dealing with false positives. This inefficiency leads to higher costs—about $28,000 per developer annually—and hinders innovation. The report calls for streamlined security processes and tools, as well as improved training to address these challenges and reduce wasted time. https://www.itpro.com/software/development/software-developers-are-spending-more-time-every-week-fixing-security-issues-and-its-costing-companies-a-fortune

What is RSPM? (Repository Security Posture Management)

Artifact signing represents an evolution of traditional code signing practices, extending security and verification capabilities beyond just executable code to encompass all artifacts produced during software development. While code signing provides cryptographic signatures to verify trusted entities' executable code, artifact signing broadens this protection to include containers, configuration files, media assets, and other components critical to modern software systems. This comprehensive approach enables organizations to maintain strict control over their CI/CD pipeline by ensuring that only verified, properly processed artifacts make it to deployment. By implementing artifact signing, organizations can prevent unauthorized shadow deployments, maintain clear traceability from code to cloud environments, and rapidly respond to incidents by quickly identifying the source and provenance of any deployed component. Additionally, artifact signing seamlessly integrates with Software B

Understanding Reachability Analysis: Five Approaches for Evaluating Open-Source Dependencies

 The article discusses five types of reachability analysis for evaluating open-source dependencies. These include methods like dependency tree analysis, static and dynamic analysis, hybrid approaches, and reachable vulnerability analysis. Each offers a different balance of coverage, accuracy, and resource use. For example, dynamic analysis focuses on runtime behavior, while static analysis examines the code without execution. The right choice depends on the depth of analysis needed and the specific project requirements. https://www.endorlabs.com/learn/5-types-of-reachability-analysis-and-which-is-right-for-you

Free Methods to Quickly Assess SBOM Accuracy for Maven Projects

 The article from Endor Labs explains how to quickly measure Software Bill of Materials (SBOM) accuracy using free tools. It emphasizes that an accurate SBOM is critical for identifying vulnerabilities and ensuring security. Key steps include ensuring completeness by checking for all components, verifying the correctness of component metadata, and cross-referencing with known vulnerability databases. The piece highlights open-source tools like Syft and Grype for SBOM generation and validation, making this process accessible and free for developers.  https://www.endorlabs.com/learn/how-to-quickly-measure-sbom-accuracy-for-free

Monorepos vs. Polyrepos: How Each Affects Dependency Management Strategies

 The Endor Labs article compares polyrepo and monorepo structures and their impact on dependency management. A polyrepo approach, where each project has its own repository, simplifies management per team but complicates cross-project dependencies. Monorepos, with all code in one repository, ease shared dependencies and refactoring but require more sophisticated tools for handling large-scale changes. Both structures present trade-offs, so organizations must choose based on their team's needs and workflow requirements. https://www.endorlabs.com/learn/polyrepo-vs-monorepo-how-does-it-impact-dependency-management

EDRSilencer Exploited by Threat Actors to Evade Detection and Disable Security Alerts

 EDRSilencer, a tool traditionally used in red-team operations, is now being exploited by malicious actors to bypass security measures and evade detection. This open-source endpoint detection and response (EDR) tool identifies EDR processes on systems and uses the Windows Filtering Platform (WFP) to manipulate network traffic. Capable of blocking 16 common EDR tools, such as Microsoft Defender, SentinelOne, and Cortex XDR, EDRSilencer is being repurposed by attackers to disrupt communication between security systems and management servers. This tactic enables stealthier ransomware attacks and operational disruptions by muting alerts and avoiding detection, according to TrendMicro researchers. https://www.darkreading.com/endpoint-security/bad-actors-manipulate-red-team-tools-evade-detection

Sonar Expands Code Architecture Insights with Acquisition of Structure101

 Sonar, a company known for its code analysis tools, has expanded its capabilities by acquiring Structure101. This acquisition enhances Sonar's offerings with architectural insights, helping developers manage and optimize the structure of their codebases more effectively. Structure101's tools focus on visualizing and analyzing code architecture, enabling teams to better understand complex software systems and ensure sustainable code quality. This integration aligns with Sonar's mission to offer comprehensive software quality tools, ranging from code security to maintainability. https://www.govinfosecurity.com/sonar-adds-code-architecture-insights-structure101-buy-a-26538

Water Makara Campaign Uses Obfuscated JavaScript in Spear-Phishing Attacks Targeting Brazil

 The Trend Micro article highlights the Water Makara spear-phishing campaign, which uses obfuscated JavaScript in its attacks. The group targets specific individuals through spear-phishing emails, tricking them into opening malicious files. These files, typically attached in ZIP formats, contain JavaScript that can bypass defenses through heavy obfuscation. Once executed, the malware connects to a command-and-control server, enabling further exploitation. The article emphasizes the need for enhanced email filtering, detection capabilities, and awareness to counter such sophisticated phishing threats.  https://www.trendmicro.com/en_fi/research/24/j/water-makara-uses-obfuscated-javascript-in-spear-phishing-campai.html

IriusRisk Partners with Shostack for Threat Modeling Coaching to Strengthen Secure Design Practices

 IriusRisk has partnered with Shostack + Associates to offer coaching on threat modeling. Led by expert Adam Shostack, the coaching aims to enhance secure design practices for teams through live or self-paced sessions. The initiative helps organizations implement threat modeling effectively, focusing on standardizing knowledge across teams, aligning frameworks with business goals, and fostering a security-conscious culture. This collaboration also supports leadership in integrating threat modeling into the development lifecycle. https://securitybrief.co.nz/story/iriusrisk-partners-with-shostack-for-threat-modelling-coaching

TrickMo Trojan Evolves: New Variant Steals Device Unlock Patterns and PINs with Advanced Evasion Tactics

 Zimperium has uncovered a new feature in the banking Trojan TrickMo, which can now steal a device's unlock pattern or PIN through a fake unlock screen interface. This allows attackers to control the device even when it’s locked. The stolen credentials, along with the Android ID, are sent to a server, enabling attackers to link the data to a specific device. TrickMo's latest variant, first disclosed by Cleafy, uses advanced evasion techniques like file manipulation and obfuscation. Zimperium identified 40 variants of this malware, many of which remain undetected by security systems. https://informationsecuritybuzz.com/trickmo-stealing-pins-unlock-patterns/

Surge in Mobile Malware: Over 200 Malicious Apps Found on Google Play, Experts Urge AI-Powered Zero Trust Solutions

 Over 200 malicious apps, with more than eight million installations, were discovered on the Google Play Store, according to Zscaler research. Mobile spyware attacks have surged by 101%, including a 29% increase in banking malware and a 111% rise in spyware. Cybercriminals are exploiting legacy systems as entry points to IoT and OT environments, leading to data breaches and ransomware. Zscaler’s Chief Security Officer, Deepen Desai, emphasized the growing threat of mobile malware and AI-driven vishing, urging organizations to adopt AI-powered zero trust solutions to combat these evolving attack vectors. https://insight.scmagazineuk.com/more-malicious-apps-available-in-google-play-store

FIDO Alliance Introduces Secure Passkey Transfer Protocols, Ushering in Cross-Platform Support

 Passkeys, introduced two years ago, replace traditional passwords with more secure authentication using biometrics or security keys. Currently, there’s no secure way to transfer passkeys between password managers, but the FIDO Alliance has announced new specifications to address this. The Credential Exchange Protocol (CXP) and Credential Exchange Format (CXF) will allow users to securely import and export passkeys across services, improving upon the current use of insecure CSV files. Companies like 1Password, Dashlane, Bitwarden, NordPass, and Google are supporting the new standards, while Apple, an early adopter of passkeys, is expected to follow suit. However, these specifications are still in draft form and will not be available until after industry review. https://9to5mac.com/2024/10/14/new-passkeys-import-export/

State of Attacks on GenAI: Customer Service Chatbots Most Targeted, Jailbreak Techniques Dominate

 The *State of Attacks on GenAI* report found that customer service and support chatbots are the most targeted LLM (large language model) applications, making up 57.6% of all apps studied and 25% of all attacks. Common attack methods include jailbreaks, such as the “ignore previous instructions” technique, which bypasses guardrails, and prompt injections, where unauthorized inputs manipulate the model. Attacks are brief, averaging 42 seconds, with some taking as little as 4 seconds. As AI adoption grows, the report highlights the need for organizations to implement red-teaming and AI security measures to mitigate evolving threats. https://www.scworld.com/news/llm-attacks-take-just-42-seconds-on-average-20-of-jailbreaks-succeed

TAC InfoSec Partners with Google to Strengthen Mobile App Security through MASA

 TAC InfoSec Ltd, a global cybersecurity firm, has partnered with Google as an authorized lab for Mobile Apps Security Assessment (MASA), enhancing its role in vulnerability management and app security compliance. As part of Google's App Defense Alliance (ADA), TAC InfoSec will help developers meet strict security standards for apps on the Play Store. This collaboration aligns with the company's goal to expand its influence, with founder Trishneet Arora aiming for TAC to become the largest global vulnerability management firm by 2026. https://www.devdiscourse.com/article/technology/3120938-tac-infosec-partners-with-google-to-enhance-mobile-app-security

Final Rule for Cybersecurity Maturity Model Certification (CMMC) Program Simplifies Compliance for Defense Contractors

 The final rule for the Cybersecurity Maturity Model Certification (CMMC) Program was released for public inspection and is expected to be published on October 15. The CMMC aims to ensure defense contractors comply with protections for federal contract information (FCI) and controlled unclassified information (CUI) by safeguarding against cybersecurity threats. The new rule simplifies the process, especially for small- and medium-sized businesses, by reducing the number of assessment levels from five to three. https://www.defense.gov/News/Releases/Release/Article/3932947/cybersecurity-maturity-model-certification-program-final-rule-published/

Top Application Security Podcasts to Stay Ahead in 2024

 Application security podcasts are a great resource for staying updated in the field, offering insights and expertise for both professionals and those curious about application security. These podcasts range from detailed technical discussions to broader overviews, making them convenient for staying informed on trends and industry knowledge. In 2024, choosing the right podcast depends on your interests and needs, so exploring them by topic can help you find the perfect fit. https://escape.tech/blog/application-security-podcasts-to-know/

Enhancing Java Fuzzing with LLMs: Challenges and Solutions in OSS-Fuzz

The blog post covers the development of Java fuzz harness synthesis using large language models (LLMs) in the OSS-Fuzz project, which aims to automate fuzzing for open-source software. Expanding from C/C++ to Java, the authors face unique challenges, such as managing object lifecycles, handling exceptions, ensuring proper resource management, and selecting suitable target methods. To address these issues, they provide LLMs with detailed prompts that guide the generation of fuzzing harnesses, ensuring effective object instantiation, appropriate exception handling, and resource closure. The results show that of the 592 targets identified, 280 harnesses built successfully, with 102 achieving code exploration.  https://blog.oss-fuzz.com/posts/introducing-java-auto-harnessing

Using Generative AI for Rapid Container Security Vulnerability Analysis: Risks and Considerations

 The text discusses the use of generative AI, specifically the "llama3-70b" model, for container security vulnerability analysis. It highlights how AI can help rapidly identify and mitigate vulnerabilities in containerized environments. However, it also cautions users that AI-generated outputs may be inaccurate, biased, or harmful, and emphasizes the risks of relying on such models. Users are warned not to upload confidential or personal data and are reminded that their use of the system is logged for security purposes. https://build.nvidia.com/nvidia/vulnerability-analysis-for-container-security

The Hidden Cost of DevSecOps: Time and Financial Burden of Security on Developers

 A survey by JFrog, "The Hidden Cost of DevSecOps: A Developer’s Time Assessment," reveals that developers spend a significant amount of time on security-related tasks, costing companies around $28,000 per developer annually. Half of senior developers and team leaders report a notable increase in weekly hours dedicated to security tasks like manual application scans, context switching, and secrets detection. This time detracts from innovation and delivering new applications. JFrog’s CTO, Asaf Karas, emphasized the inefficiency caused by juggling multiple tools and environments, advocating for streamlined security processes to boost efficiency and reduce risks. Many developers spend 19% of their weekly hours on security tasks, often outside regular work hours, resulting in a reactive approach to security. https://informationsecuritybuzz.com/the-hidden-price-of-devsecops/

State of the Software Supply Chain 2024: Managing Open Source Risks and Vulnerabilities

 The 10th edition of the Sonatype State of the Software Supply Chain Report highlights the risks associated with open-source components in software development. While previous reports likened components to aging like "milk," this report refines the analogy, stating that components age more like "steel," requiring regular maintenance to remain durable and secure. Despite the availability of fixes for vulnerabilities, many organizations continue to use outdated, flawed components. For instance, 13% of all Log4j downloads are still of a vulnerable version, nearly three years after the Log4Shell vulnerability was discovered. The report stresses the importance of supply chain vigilance, using quality components, and maintaining software rigorously to mitigate risks. Although there’s progress, as some vulnerabilities are being addressed, open-source consumption behavior remains largely unchanged. https://www.sonatype.com/state-of-the-software-supply-chain/2024/risk

Global State of DevSecOps 2024: AI Adoption and Security Challenges in Software Development

 The "Global State of DevSecOps 2024" report by Black Duck Software reveals that AI is increasingly transforming the software development process, with over 90% of respondents using AI tools. However, 67% of them are concerned about securing AI-generated code. This trend spans multiple industries, including Technology, Fintech, Healthcare, and more. Even traditionally resource-constrained sectors like Nonprofits are adopting AI, with half reporting usage. Larger organizations show greater AI adoption, highlighting the importance of strong security measures throughout the software lifecycle. https://aithority.com/machine-learning/new-black-duck-research-finds-majority-of-devsecops-teams-not-confident-about-securing-ai-generated-code/

Snyk Cuts Losses by 33%, Grows Revenue by 50% in 2023, Prepares for IPO

  Snyk, a cybersecurity unicorn, cut its losses by 33% in 2023, reducing them to $176 million, while increasing revenue by 50% to $220 million. The company reduced its workforce by 10%, bringing its headcount to around 1,100. Snyk also raised $196.5 million in a Series G funding round in late 2022, valuing the company at $7.4 billion. With cash reserves of $350 million, Snyk spent over $40 million on acquisitions, including $32.7 million on Enso Security and $2.9 million on Helios. Founded in 2015, Snyk focuses on developer security solutions and is led by CEO Peter McKay. https://www.calcalistech.com/ctechnews/article/sj59orekkg
 T-Mobile faced three significant data breaches in 2021, 2022, and 2023, affecting millions of customers. Following investigations by the Federal Communications Commission (FCC), T-Mobile agreed to a court settlement that includes implementing a "modern zero-trust architecture," appointing a Chief Information Security Officer, and enhancing its cybersecurity measures with phishing-resistant multifactor authentication, data minimization, and better data management processes. As part of the settlement, T-Mobile is required to pay a $15.75 million penalty and invest an equal amount to bolster its cybersecurity program and compliance plan. The FCC's consent decree indicates that the necessary investments could far exceed this penalty, estimating costs could be around $157.5 million. https://mobile.slashdot.org/story/24/10/05/0345219/americas-fcc-orders-t-mobile-to-deliver-better-cybersecurity

Ox Security ASPM

OX is a security platform that integrates into the software development lifecycle (SDLC), offering continuous visibility and traceability across source control, CI/CD pipelines, and cloud environments. Its proprietary pipeline build of materials (PBOM) ensures real-time monitoring and software integrity. OX effectively prioritizes security risks by assessing vulnerabilities and business impact, enabling quick responses through a unified console. With a no-code workflow, it automates vulnerability prevention and minimizes manual operations, while continuous monitoring mitigates known threats and provides insights into security posture through customizable dashboards and reports.  https://www.ox.security/

Datafetcher GraphQL Query converter to JSON

 https://datafetcher.com/graphql-json-body-converter

Betterscan

 Automation Software is a powerful DevSecOps tool designed to automate thousands of checks, reducing human errors in source code and cloud infrastructure. It can be easily integrated into various systems and helps avoid bugs and misconfigurations while unifying and minimizing tooling costs. Built with security in mind, it addresses common pitfalls and is lightweight and fast, requiring no additional connections. Users can self-host the source code for complete control and transparency. The software provides actionable reports accessible via a web browser or command-line interface (CLI), features integrated issue management for collaboration, and supports numerous integrations with other platforms. https://www.betterscan.io/

Symflower Fix

Symflower Fix is a static analysis tool designed to repair common issues in code generated by large language models (LLMs). It processes local files, fixing errors such as unused imports, incorrect package names, missing imports, undeclared variables, and more. The tool improves the efficiency of LLM-generated code by automatically making the necessary adjustments for it to compile successfully. Symflower Fix can be integrated into workflows like Retrieval-Augmented Generation (RAG) to enhance LLM performance. It has been benchmarked, showing significant improvements in the generation of compilable code, particularly in Go.  https://docs.symflower.com/docs/symflower-LLM/symflower-fix/

Awesome Linters

This repository offers a community-curated list of code linters that perform static analysis to catch errors and enforce consistent coding styles before compilation. It includes linters for various languages, with plugins for popular editors and easy automation options. The project also serves as a resource for articles, talks, and other materials related to static code analysis.  https://github.com/caramelomartins/awesome-linters

CodeRabbit

 Reduce code review time and cut bugs by half with AI-powered contextual feedback for your entire team. Compatible with all programming languages, this tool enhances productivity and code quality. https://coderabbit.ai/

Infer

Infer is a static analysis tool designed to detect potential bugs in Java, C, C++, and Objective-C code before it reaches users. By analyzing code, Infer generates a list of possible issues, allowing developers to catch critical bugs early and prevent crashes or performance problems in production.  https://fbinfer.com/

Spotless

 Spotless is a versatile code formatting tool that supports a wide range of languages, including Java, Kotlin, Python, and SQL, among others. It integrates with various build systems like Gradle, Maven, and SBT to automatically check and correct code formatting issues. Spotless simplifies the process of maintaining clean and consistent code by applying formatters, fixing errors, and ensuring idempotency across different environments. With easy integration into development workflows, developers can run Spotless checks and apply fixes quickly during builds. It also allows configuration for line endings, license headers, and specific formatters, making it highly adaptable to various coding styles and standards. https://github.com/diffplug/spotless

Checkstyle

 Checkstyle is a tool that helps programmers ensure their Java code follows a specified coding standard by automating code checks. It is ideal for projects aiming to enforce consistent coding practices. The tool is highly configurable and supports various coding standards, including the Sun Code Conventions and Google Java Style. Checkstyle can detect a wide range of issues, such as class and method design problems, as well as code layout and formatting issues. It can be integrated with tools like Maven to produce detailed reports on code quality. https://checkstyle.sourceforge.io/

ErrorProne

 Error Prone is a tool designed to catch common programming mistakes in Java that go beyond the scope of regular compiler type checking. It enhances the compiler's type analysis to detect bugs early, before they can lead to problems in production. Google integrates Error Prone into its Java build system to prevent serious bugs from entering its codebase, and it has been open-sourced for public use. The tool integrates seamlessly into standard builds, so it runs automatically for developers without extra effort. It provides immediate feedback on mistakes as they are made and offers suggested fixes, making it easier to correct issues and build additional tooling on top of it. https://errorprone.info/

NullAway

 NullAway is a Java tool designed to reduce NullPointerExceptions (NPEs) by enforcing nullability checks. By adding `@Nullable` annotations to fields, method parameters, or return values that can be null, NullAway ensures that any dereferenced pointers are not null. It operates similarly to Kotlin and Swift's nullability checks, as well as Java's Checker Framework and Eradicate null checkers. NullAway is efficient, with a build-time overhead typically under 10%, as it integrates with Error Prone and runs during builds. While not eliminating all NPEs, it catches most in production with minimal annotation effort. https://github.com/uber/NullAway

NowSecure Introduces Mobile Application Risk Intelligence (MARI) for Enhanced Security and Privacy

NowSecure, a leader in mobile application security, has launched NowSecure Mobile Application Risk Intelligence (MARI). This platform provides third-party risk scores based on standards-based testing, helping enterprise cyber risk managers quickly identify security, safety, and privacy risks in third-party mobile apps from public app stores. The tool enhances compliance, security, and privacy management for organizations. https://finance.yahoo.com/news/nowsecure-launches-mobile-app-risk-171500183.html

Sonar Unveils AI-Powered Tools for Code Vulnerability Detection and Remediation

Sonar has introduced new AI capabilities to enhance its platform's ability to identify and remediate code vulnerabilities. These include AI Code Assurance, which uses Sonar’s core engine to detect vulnerabilities in AI-generated code, such as from platforms like ChatGPT. Additionally, Sonar launched AI CodeFix, a tool that leverages large language models (LLMs) to suggest code improvements. Development teams review these recommendations before they are applied automatically, streamlining the process of improving code quality. https://devops.com/sonar-adds-ai-tools-to-identify-issues-and-fix-code-created-by-machines-and-humans/

Zimperium

 Zimperium's Mobile Application Protection Suite (MAPS) offers four key features: Mobile Application Security Testing (MAST), App Shielding, Key Protection, and Runtime Application Self-Protection (RASP). This suite provides mobile development teams with centralized threat monitoring and robust in-app protection throughout the entire app lifecycle, from development to runtime. By integrating both internal and external security strategies, MAPS enables organizations to create compliant, secure, and resilient mobile applications. https://www.zimperium.com/mobile-app-protection/

Hyades: Scaling and Optimizing Dependency-Track for Large-Scale Portfolios

Hyades is an incubating project aimed at decoupling responsibilities from Dependency-Track's monolithic API server into scalable services using Apache Kafka or compatible brokers like Redpanda for communication. It is designed to enable Dependency-Track to handle large portfolios with hundreds of thousands of projects, improve resilience in critical workflows, and enhance deployment for containerized and cloud-native environments. The project introduces features like policy evaluation through the Common Expression Language (CEL) and component integrity verification via BOM hashes, while also optimizing high-availability deployments and critical processes like BOM uploads. Hyades builds upon Dependency-Track v4.11.3, with improvements that will be backported to earlier versions where possible.  https://github.com/DependencyTrack/hyades

Generative AI Weaponized: Attackers Use GenAI to Spread AsyncRAT

 Threat actors have begun using generative AI (GenAI) to write malicious code, marking one of the first instances of weaponizing chatbot technology for such purposes. HP Wolf Security researchers uncovered a campaign where attackers utilized GenAI to develop VBScript and JavaScript code, which was then used to distribute AsyncRAT, a commercial remote access Trojan (RAT). The behavior was first noticed in June during an investigation of a suspicious email attachment posing as an invoice. The campaign featured non-obfuscated scripts, suggesting GenAI was used to generate the malware, as noted in HP Wolf's latest "Threat Insights Report." https://www.darkreading.com/cyber-risk/genai-writes-malicious-code-spread-asyncrat

Securing the Expanding Attack Surface in DevOps Pipelines

 Combining software development, deployment, and operations into DevOps teams enhances efficiency, updates, and application quality but also expands the attack surface, making security harder to manage. Organizations use multiple programming languages, handle numerous packages, and face thousands of vulnerabilities in open source components, according to JFrog's 2024 report. Security concerns, especially with Kubernetes, have led to deployment delays and incidents, per Red Hat's 2024 report. Securing the pipeline requires monitoring the entire process, from development tools to cloud infrastructure, as any component could be vulnerable. Ensuring visibility across the DevOps pipeline is critical for mitigating risks and securing the entire deployment process. https://www.darkreading.com/application-security/managing-devops-security-posture-escape-stone-age

Addressing the Growing Threat of API Sprawl and Security Vulnerabilities

The growing use of APIs across industries has led to API sprawl, a significant security threat as many APIs, particularly "shadow" or "zombie" APIs, lack proper documentation and security controls. According to a 2023 report by Enterprise Management Associates (EMA), only 10% of organizations fully document their APIs, making these vulnerable to attacks. The 2024 Twilio Authy breach, where insecure API endpoints were exploited, underscores the risks of poor API security, leading to compromised user data and service integrity. Additionally, the proliferation of exposed API secrets, such as tokens and credentials, further heightens security risks. To combat these issues, organizations must adopt automated secret management tools and stringent access policies to secure their APIs and prevent breaches.  https://securityboulevard.com/2024/09/forresters-ciso-budget-planning-guide-for-2025-prioritize-api-security/

Maximizing Software Security and ROI with DevSecOps and SAST

As software becomes increasingly vital in critical systems like medical devices, automotive sensors, and industrial controls, ensuring its quality, safety, and security is more essential than ever. While continuous testing may seem costly, selecting the right Static Application Security Testing (SAST) solution can greatly enhance development efficiency and provide a strong return on investment (ROI). By embracing DevSecOps, organizations integrate security into the development process early, rather than addressing it at the end. This proactive approach, known as "shifting left," prevents vulnerabilities, reduces project delays, and saves significant costs by catching security flaws early in the software lifecycle.  https://www.grammatech.com/learn/calculating-the-roi-of-sast-in-devsecops-for-embedded-software/