Posts

Showing posts from December, 2024

Navigating the CISO Paradox: Balancing Responsibility and Limited Authority

 The article "The CISO Paradox: With Great Responsibility Comes Little or No Power" on CSO Online explores the challenges faced by Chief Information Security Officers (CISOs) in balancing their responsibilities with limited authority. Key points include: 1. **CISO Responsibilities**: CISOs are tasked with protecting their organizations from cyber threats, ensuring compliance, and managing security budgets. 2. **Limited Power**: Despite their critical role, CISOs often lack the power to enforce security measures, as they must navigate complex organizational structures and politics. 3. **The Paradox**: The paradox lies in CISOs' immense responsibility without commensurate authority, leading to difficulties in driving security initiatives and gaining necessary resources. 4. **Addressing the Paradox**: CISOs can overcome this challenge by building strong relationships with executives, demonstrating the business value of security, and leveraging third-party expertise. The arti...

Semgrep Adds Dataflow Reachability Support for Ten Programming Languages, Enhancing Supply Chain Security

 Semgrep, a static code analysis tool, has announced support for dataflow reachability analysis across ten programming languages. Dataflow reachability analysis traces the flow of data within a codebase, helping identify potential security vulnerabilities and bugs. This feature is now available for JavaScript, Python, Ruby, Go, Rust, PHP, TypeScript, Kotlin, Swift, and C#. Semgrep aims to improve supply chain security by providing comprehensive code analysis for developers. Key points: 1. Semgrep now supports dataflow reachability analysis in ten programming languages. 2. Dataflow reachability analysis traces data flow within a codebase to detect vulnerabilities and bugs. 3. This feature enhances supply chain security by offering comprehensive code analysis. The article highlights how Semgrep's dataflow reachability analysis can help developers identify and fix potential security vulnerabilities and bugs in their code, ultimately improving supply chain security. https://semgrep.dev...

Understanding Maven Dependency Scopes and Mitigating Related Security Risks

 Maven dependency scopes are categories that define how dependencies are used in a Java project. They include compile, runtime, test, system, and provided scopes. Each scope has specific rules regarding where and when the dependency can be used. Security risks associated with Maven dependencies include: 1. **Outdated Dependencies**: Using outdated dependencies can expose projects to known vulnerabilities, as these vulnerabilities may have been fixed in newer versions. 2. **Transitive Dependencies**: Transitive dependencies are dependencies of dependencies. If a direct dependency has a security issue, it can indirectly affect other parts of the project through transitive dependencies. 3. **Unnecessary Dependencies**: Including unnecessary dependencies can introduce security risks without providing any benefit to the project. 4. **Insecure Dependencies**: Depending on insecure or malicious dependencies can compromise the project's security. To mitigate these risks, developers should:...

Cybersecurity Professionals Eager for Generative AI: Drivers, Priorities, and Concerns

CrowdStrike's State of AI in Cybersecurity report surveyed 1,000 cybersecurity professionals to understand their thoughts on generative AI and implementation in their organizations. The report found that only 6% had already purchased or deployed a generative AI tool, while 11% were in the procurement process. Despite low adoption rates, 68% of respondents plan to purchase generative AI tools within the next year. Key purchase drivers for generative AI include improving attack detection and response capabilities, boosting operational efficiency, and mitigating skills shortages. Respondents prioritized validated leadership in cybersecurity, incident response expertise, and vendor-led threat intelligence when selecting vendors. Top security outcomes sought by respondents were faster mean time to respond, improved detection fidelity, and reduced risk exposure. However, concerns exist about potential overreliance on AI, leading to a loss of vital skills among security professionals. Add...

Appdome Launches No-Code Mobile App Security Platform for Easy Integration of Security Features

 Appdome, a mobile app security company, has launched a new platform that enables developers and security teams to embed security features directly into mobile apps without requiring coding expertise. The platform supports iOS and Android applications, allowing users to add features like anti-tampering, data encryption, and biometric authentication. The solution aims to simplify the process of securing mobile apps and ensuring compliance with various regulations and standards, such as GDPR and HIPAA. https://www.helpnetsecurity.com/2024/12/18/appdome-platform/

Delinea Joins CVE Numbering Authority Program

 Delinea, a leading provider of identity security solutions, has been authorized as a CVE Numbering Authority (CNA) by the Common Vulnerabilities and Exposures (CVE®) Program. This designation allows Delinea to identify and assign CVE Identifiers (CVE IDs) to newly discovered vulnerabilities in its software, enhancing its ability to address security threats efficiently.  The CVE Program, sponsored by the Cybersecurity and Infrastructure Security Agency (CISA) and operated by MITRE Corporation, aims to catalog publicly disclosed cybersecurity vulnerabilities. Delinea joins over 420 organizations from 40 countries in this community-driven effort. As a CNA, Delinea will contribute to the CVE List, helping IT and cybersecurity professionals coordinate their efforts and address vulnerabilities effectively, leading to significant time and cost savings. Phil Calvin, Chief Product Officer at Delinea, emphasized the importance of this role in strengthening global cybersecurity and ensu...

Secrets Analyzer: The Missing Context for Overprivileged Secrets

 In the NHI era, organizations use APIs, cloud services, and automation to enhance innovation and efficiency, but these tools also expose them to significant risks from compromised secrets. With 83% of security breaches involving leaked secrets, it's crucial to not only detect exposed secrets but also understand their context and permissions. Overly permissive or misconfigured secrets can grant attackers excessive access, enabling privilege escalation, data exfiltration, or operational disruption. GitGuardian's new tool, Secrets Analyzer, addresses this by providing contextual insights into each secret's permissions, ownership, and impact, allowing faster and more effective response to threats. Permission scopes, defining access levels within a system, are essential in secrets management and are most effective when combined with Role-Based Access Control (RBAC). This principle limits access to what's necessary, reducing the potential damage from compromised secrets. Att...

RunSafe Security Launches New Software Supply Chain Security Platform for Comprehensive Risk Identification, Protection, and Monitoring

 RunSafe Security has launched a new platform designed to enhance software supply chain security through comprehensive risk identification, protection, and monitoring. The RunSafe Security Platform automates the creation of high-fidelity software bills of materials (SBOMs) at build time, improving the accuracy of identifying software components and related vulnerabilities. It also automates the remediation of memory safety vulnerabilities in compiled code and provides runtime software monitoring. Key features include: 1. **RunSafe Identify**: Generates SBOMs, identifies software vulnerabilities, and offers insights into effective mitigation strategies. 2. **RunSafe Protect**: Mitigates exploits by dynamically relocating software functions in memory, preventing memory-based attacks without altering original software. 3. **RunSafe Monitor**: Provides real-time crash data to distinguish between software bugs and cyberattacks, enhancing incident response and reducing false positives. T...

Sonar Acquires Tidelift to Enhance Open-Source Security and Supply Chain Management

 SonarSource SA, operating as Sonar, has signed an agreement to acquire Tidelift Inc., a company that manages open-source components. The terms of the deal were not disclosed. Sonar, known for its tools that check software code for bugs, inconsistencies, and security flaws, aims to enhance its software supply chain security offerings by including open-source libraries. Harry Wang, Sonar’s vice president, stated that the acquisition would expand Sonar’s capability to provide verified open-source software vulnerability intelligence to developers. Open-source software is prevalent in commercial products, but it is also susceptible to security compromises. Tidelift improves open-source security by paying maintainers to follow secure development practices, making them more likely to implement critical security measures. Sonar focuses on helping organizations secure their own software, and the acquisition will likely extend these services to open-source projects. Tidelift, founded in 201...

Previewing Black Hat Europe 2024 in London: 20 Hot Sessions

 The article previews the upcoming Black Hat Europe 2024 conference in London, which will feature over 45 keynotes and briefings on various cybersecurity topics. Highlights include: 1. **Geopolitics and Cybersecurity**: Exploring the intersection of geopolitics and cybersecurity. 2. **Industrial Control Systems**: Vulnerabilities in Schneider Electric M340 PLCs allowing remote code execution. 3. **DNSSEC Security**: Addressing KeyTrap vulnerabilities that can cause DNSSEC denial-of-service attacks. 4. **Windows ANSI Vulnerabilities**: Exploits related to Windows' "best fit" feature for Unicode characters. 5. **AI and Machine Learning Threats**: How large language models can be subverted via Trojan backdoors. 6. **Financial Fraud**: Operation MIDAS and tracking fraudulent online brokerage operations. 7. **Vulnerability Scoring**: Critiques of CVSS scoring and its implications for security. 8. **eSIM Protocol Vulnerabilities**: Security issues in the Remote SIM Provisioning...

Australia's Aggressive Move to Quantum-Resistant Cryptography by 2030

 Australia's chief cybersecurity agency, the Australian Signals Directorate (ASD), has announced that local organizations should stop using several key cryptographic algorithms (SHA-256, RSA, ECDSA, and ECDH) by 2030, due to concerns that advances in quantum computing could render them insecure. This timeline is more aggressive than those of other nations, like the US, which plans to deprecate and disallow these algorithms by 2035. The ASD's guidance for High Assurance Cryptographic Equipment (HACE) outlines the need for early transition to quantum-resistant algorithms. This decision aligns with global concerns about quantum computing's potential to break current encryption schemes. In response, the US National Institute for Standards and Technology (NIST) has approved three post-quantum cryptographic algorithms and issued draft guidelines for transitioning to new standards by 2035. Bill Buchanan, a professor at Edinburgh Napier University, expressed surprise at the ASD...

Critical Apache Struts Vulnerability CVE-2024-53677 Exploited for Remote Code Execution: Urgent Patch Required

Threat actors are exploiting a critical security flaw in Apache Struts, identified as CVE-2024-53677, which has a CVSS score of 9.5, indicating high severity. This vulnerability allows remote code execution through file upload parameter manipulation, leading to path traversal and potential malicious file uploads. It impacts Struts versions 2.0.0 to 2.3.37, 2.5.0 to 2.5.33, and 6.0.0 to 6.3.0.2, but has been patched in version 6.4.0 or higher. The flaw is similar to a previously exploited vulnerability (CVE-2023-50164). Users are advised to upgrade immediately and adopt the new Action File Upload mechanism to mitigate risks. Exploit attempts have been observed in the wild, originating from a specific IP address. The vulnerability's impact is significant due to Apache Struts' widespread use in critical business applications. https://thehackernews.com/2024/12/patch-alert-critical-apache-struts-flaw.html

Effective Strategies for Shifting Left in Application Security

 The article "Don’t Sh*t Left: How to Actually Shift Left Without Failing Your AppSec Program" on Corgea.com discusses the concept of "shifting left" in application security, which means integrating security practices early in the software development lifecycle. Key points include: 1. **Understanding 'Shift Left'**: The article explains that shifting left involves incorporating security measures from the beginning of the development process rather than addressing them at the end. 2. **Common Pitfalls**: It highlights common mistakes organizations make when shifting left, such as overwhelming developers with security tasks, inadequate training, and lack of clear objectives. 3. **Balanced Approach**: The article advocates for a balanced approach where security is integrated gradually and in a developer-friendly manner. 4. **Collaboration and Training**: Emphasizes the importance of collaboration between security teams and developers and the need for ongoing tr...

Reassessing Your Approach: Are You Doing Security Wrong?

 The article "What If You’re Doing Security Wrong?" by Darren P. Meyer explores the common pitfalls and misconceptions in cybersecurity practices. Key points include: 1. **Misplaced Focus**: Many organizations focus on compliance rather than actual security, leading to a false sense of safety. 2. **Overlooking Basics**: There is often an overemphasis on advanced security measures while neglecting fundamental practices like patch management and regular updates. 3. **Ineffective Communication**: Poor communication between security teams and other departments can result in misunderstandings and ineffective security measures. 4. **Complexity Overload**: Adding too many security tools and layers can create complexity, making it harder to manage and potentially introducing new vulnerabilities. 5. **Lack of Continuous Improvement**: Security should be an ongoing process, yet many organizations fail to continuously assess and improve their security posture. The article encourages org...

Strategies for Transforming a Toxic Cybersecurity Culture

 The article "How to Turn Around a Toxic Cybersecurity Culture" on CSO Online discusses strategies for transforming a negative and counterproductive cybersecurity culture into a positive and effective one. Key points include: 1. **Identifying Toxic Behaviors**: Recognize and address toxic behaviors such as blame-shifting, lack of accountability, and poor communication. 2. **Leadership Commitment**: Ensure that leadership is committed to change and sets a positive example for the rest of the organization. 3. **Building Trust**: Foster a culture of trust by encouraging open communication, collaboration, and mutual respect among team members. 4. **Training and Awareness**: Invest in continuous education and training to improve skills and awareness, helping employees understand the importance of their role in cybersecurity. 5. **Recognizing and Rewarding Positive Behavior**: Acknowledge and reward employees who exhibit positive behaviors and contribute to a healthy cybersecurity ...

Census III: Identifying Critical Open Source Software Components for Enhanced Security and Maintenance

 The "Census III" report by the Linux Foundation is a research initiative aimed at identifying the most critical open-source software components used in modern software applications. This effort builds on previous census projects to analyze and understand the widespread dependencies in open-source ecosystems. The report seeks to highlight the components that are most essential and widely used, thereby helping prioritize security and maintenance efforts. By doing so, it aims to improve the overall security and stability of the open-source software that forms the backbone of many technological infrastructures. The findings are intended to guide developers, maintainers, and organizations in focusing their resources on the most impactful areas. https://www.linuxfoundation.org/research/census-iii?hsLang=en

Red Hat and OSV Collaboration: Enhancing Vulnerability Transparency and Data Accessibility

OSV is an open format for describing software vulnerabilities, making it easier for security researchers, vendors, and consumers to exchange and understand vulnerability information. OSV.dev is a database that hosts and aggregates this data, promoting collaboration and facilitating the creation of vulnerability databases and tools. Red Hat has collaborated with Google's OSV.dev and the OpenSSF to publish its security advisories in the OSV format. This enhances transparency and flexibility in consuming security advisories. Red Hat's collaboration includes expanding its existing disclosure formats and working with the OSV-Scanner team to support Red Hat containers. The code for creating OSV data records is available in the OSV schema code repository, and the data can be accessed via OSV.dev, the OSV REST API, and the Red Hat Product Security Data site. Currently, OSV records focus on RPM content, but future releases will cover all content types. This initiative helps users better...

OWASP SAMM - Evaluating 'Not Applicable' in Security Practices: A Balanced Approach

The blog post "The 'Not Applicable' Question" on the OWASP SAMM (Software Assurance Maturity Model) website discusses the challenge of determining when a security practice or requirement is genuinely "not applicable" to a specific project or context. It emphasizes the importance of carefully evaluating each case to ensure that dismissing a requirement does not introduce security risks. The post provides guidance on how to document and justify "not applicable" decisions and highlights the need for a balanced approach to maintain security without overburdening the development process.  https://owaspsamm.org/blog/2023/02/28/the-not-applicable-question/

Getting Started with OpenSCAP: A Guide to Security Automation and Compliance

 The "Getting Started" guide on the OpenSCAP website provides an introduction to the OpenSCAP ecosystem, which is a collection of open-source tools for implementing and enforcing security policies and compliance. The guide outlines the steps for installing OpenSCAP tools, running basic scans, and generating reports. It also covers how to use SCAP content, such as security benchmarks and vulnerability definitions, to assess and improve the security posture of systems. The guide is designed to help new users quickly understand and start using OpenSCAP for security automation and compliance checking. https://www.open-scap.org/getting-started/

Overview of OpenVAS: An Open-Source Vulnerability Assessment Framework

  OpenVAS (Open Vulnerability Assessment System) is a comprehensive open-source framework designed for vulnerability scanning and management. It offers a set of tools and services for detecting security issues in systems and networks. OpenVAS is continuously updated with new vulnerability tests, and it supports a wide range of operating systems and applications. The framework includes features for scheduling scans, generating detailed reports, and integrating with other security tools. It is widely used by security professionals to identify and mitigate potential security threats. https://www.openvas.org/

ComplianceAsCode: Unified Security Automation Across Platforms

 ComplianceAsCode is an open-source project that creates comprehensive security policy content for various platforms and products. The project aims to simplify the development and maintenance of security content across multiple formats, including SCAP (Security Content Automation Protocol), Ansible playbooks, and Bash scripts. Key features include: Support for multiple operating systems (Red Hat, Fedora, Ubuntu, Debian, SUSE) Content generation for various applications (Firefox, Chromium) Flexible security content in formats like XCCDF, OVAL, Ansible, and Bash Ability to scan and secure bare-metal machines, virtual machines, containers, and container images The project originated in 2011 as a collaboration between government agencies and commercial OS vendors, initially focused on SCAP data streams. Over time, it evolved to support multiple security formats and profiles, including commercial standards like PCI-DSS and CIS. In September 2018, the project was renamed from SCA...

Alice and Bob Learn Secure Coding: Your Guide to Cybersecurity Mastery

 Alice and Bob Learn Secure Coding" is a comprehensive guide to secure software development that breaks down complex security concepts into accessible, practical insights for developers of all skill levels. The book covers secure coding practices across multiple programming languages (Python, Java, JavaScript, C/C++, SQL, C#, PHP) and popular frameworks (Angular, Express, React, .Net, Spring), providing readers with a holistic understanding of cybersecurity principles. It explores critical topics including vulnerability prevention, security best practices for various platforms (APIs, mobile, web sockets, serverless, IoT), threat modeling, code review, and the Secure System Development Life Cycle. Using engaging storytelling through the characters Alice and Bob, the book transforms technical security concepts into digestible learning experiences, making it an essential resource for software developers, security engineers, software architects, and application security professionals ...

Human-Centered Security: Designing Safety with Users in Mind

"Human-Centered Security" is a comprehensive guide designed to help professionals across various disciplines understand and implement effective security strategies that prioritize user experience. The book aims to bridge the gap between technical security measures and human-centric design, providing readers with practical insights into creating security solutions that are both robust and user-friendly. It offers guidance on understanding security impacts, identifying key stakeholders, asking the right questions, and developing adaptive security approaches. The book is particularly valuable for designers, researchers, product managers, and engineers who want to develop security measures that protect users while maintaining a positive and intuitive experience. Key focuses include learning security concepts, understanding user security dynamics, building cross-functional collaboration, and developing strategies to gain leadership support for security initiatives. https://www.ama...

The State of ASPM - 2025

 The Cycode State of ASPM 2025 report reveals a critical turning point in application security, characterized by the challenges posed by generative AI and exponential code growth.  Organizations are struggling with an unmanageable attack surface, using an average of 50 security tools that create more complexity than security, leading to significant blindspots and budget visibility issues.  With 59% of security professionals believing the current attack surface is unmanageable and 77% admitting they lack full understanding of their security spending, the report highlights a growing disconnect between tool proliferation and effective security management.  The research indicates a strong desire for consolidation, with 88% of professionals wanting to integrate their AppSec tools into a single platform and 90% of those using Application Security Posture Management (ASPM) platforms feeling they have a more systematic approach to understanding and mitigating risks.  Th...

Zizmor: Static Analysis Tool for Securing GitHub Actions Workflows

Zizmor is a static analysis tool designed to identify common security issues within GitHub Actions CI/CD setups. Currently in beta, it assists developers in enhancing the security of their workflows by detecting potential vulnerabilities. Comprehensive documentation, including installation instructions and usage examples, is available to facilitate its integration into development processes. https://github.com/woodruffw/zizmor

Google Launches Vanir: Open-Source Tool for Security Patch Validation

Google has introduced Vanir, an open-source security patch validation tool designed to streamline the process of identifying and applying missing security patches in Android platform code. By automating source-code-based static analysis, Vanir enables developers to efficiently scan codebases for vulnerabilities without relying on traditional metadata-based methods. This approach reduces manual effort and accelerates the deployment of critical security updates, enhancing the overall security of the Android ecosystem. While initially tailored for Android, Vanir's adaptable design allows it to be customized for other ecosystems with minimal modifications, promoting broader application across various software platforms. The tool is now available for integration and further development by the security community. https://security.googleblog.com/2024/12/announcing-launch-of-vanir-open-source.html

Enhancing Reverse Engineering: Investigating and Benchmarking Large Language Models for Vulnerability Analysis in Decompiled Binaries

The paper "Enhancing Reverse Engineering: Investigating and Benchmarking Large Language Models for Vulnerability Analysis in Decompiled Binaries" addresses the challenges of identifying security vulnerabilities in decompiled binary code, especially when source code is unavailable. The authors introduce DeBinVul, a comprehensive dataset comprising 150,872 samples of vulnerable and non-vulnerable decompiled binary code, focusing on C/C++ languages due to their prevalence in critical infrastructure and associated vulnerabilities. By fine-tuning state-of-the-art Large Language Models (LLMs) such as CodeLlama, Llama3, and CodeGen2 with DeBinVul, the study reports performance improvements of 19%, 24%, and 21% respectively in detecting binary code vulnerabilities. Additionally, the models achieved high performance (80-90%) in vulnerability classification tasks and showed enhanced capabilities in function name recovery and vulnerability description. This work underscores the importan...

Cybersecurity Industry Shifts Toward Privatization

Since 2022, the cybersecurity industry has witnessed a significant trend of companies transitioning from public to private ownership. Notably, twelve cybersecurity-related firms, including nine pure-play cybersecurity companies, have exited public markets during this period. This shift contrasts sharply with the surge of public offerings in 2021, when numerous tech companies, including those in cybersecurity, went public. The current movement towards privatization is seen as a recalibration following the rapid public market entries of 2021. Industry experts suggest that while this trend may continue in the short term, it is anticipated that more cybersecurity companies will eventually enter public markets again in the future. https://strategyofsecurity.com/cybersecurity-is-going-private

Overcoming Challenges in JavaScript Reachability Analysis

Endor Labs has addressed the complexities of performing reachability analysis in JavaScript, a process that determines whether vulnerable code within dependencies is actually utilized by an application. Traditional Software Composition Analysis (SCA) tools often struggle with JavaScript due to its unique handling of dependency resolution, imports, and functions, leading to numerous false positives and negatives. By implementing a program analysis approach, Endor Labs' solution effectively reduces this noise, providing more accurate vulnerability assessments for JavaScript applications. https://www.endorlabs.com/learn/why-reachability-analysis-for-javascript-is-hard-and-how-we-fixed-it

Symmetric Cryptography Innovations for a Post-Quantum Future

Researchers at Cavero Quantum have developed a novel cryptographic system designed to enhance data security in the forthcoming quantum computing era. Their approach utilizes symmetric keys in two distinct ways: one based on computational complexity, and the other leveraging information-theoretical methods through the properties of random numbers. This technique enables the mutual generation of keys between parties without the need for public sharing, thereby mitigating the risk of interception by threat actors. This advancement addresses concerns related to "harvest now, decrypt later" attacks, where adversaries collect encrypted data now to decrypt in the future using quantum capabilities https://www.darkreading.com/cyber-risk/symmetrical-cryptography-post-quantum-era

CMMC Director Discusses Cybersecurity Challenges and Program Updates

 Buddy Dees, CMMC Director, discusses the evolution and challenges of the Cybersecurity Maturity Model Certification (CMMC), which verifies defense contractors' cybersecurity compliance. Key points include addressing cost concerns, reducing complexity, and ensuring the program protects the Department of Defense's data. The CMMC is being rolled out in phases, with a focus on self-assessments for smaller businesses. Dees also highlights efforts to make compliance more accessible and effective, especially in protecting federal contract data from evolving cyber threats. https://www.nationaldefensemagazine.org/articles/2024/12/9/qa-with-cybersecurity-maturity-model-certification-director-buddy-dees

Qualys DAST: Features, Limitations, and Alternatives for Web App Security

 Qualys DAST is a cloud-based tool for identifying vulnerabilities in web applications and APIs by simulating real-world attacks. It helps detect issues like SQL injection and XSS by scanning live applications. While effective for common vulnerabilities, it can struggle with complex or emerging threats and may produce false positives. Key features include automation, CI/CD integration, and reporting, but it has limitations such as lengthy scanning times and poor API support. Alternatives like Escape, Invicti, and StackHawk offer faster deployments and better API security. https://securityboulevard.com/2024/12/qualys-dast-key-features-and-alternatives/

Snyk Surpasses $300 Million ARR, Eyes IPO by 2025

 Snyk, an Israeli cybersecurity company, has surpassed $300 million in annual recurring revenue (ARR). This milestone highlights the company's growth and the lasting impact of its developer security platform. In 2023, Snyk's revenue grew 50%, and its losses decreased by 33%. The company also acquired two Israeli startups, Enso Security and Helios, for a total of $35.6 million. Snyk, founded in 2015, has raised significant funding and is preparing for a potential IPO, with plans for a public offering in 2025. https://www.calcalistech.com/ctechnews/article/bymlg4mejl

Tenable Launches Autonomous Patch Management Tool to Streamline Vulnerability Fixes

 Tenable has launched an autonomous patch management tool designed to automatically identify and fix vulnerabilities without requiring manual intervention. This tool aims to streamline the patching process by reducing the time between identifying vulnerabilities and applying necessary patches. It is tailored for organizations seeking to manage vulnerabilities efficiently, without being slowed down by complex manual patch management tasks. The tool is integrated into Tenable's platform, offering a more automated, secure, and scalable way to handle patches.  https://www.technologydecisions.com.au/content/security/news/tenable-launches-autonomous-patch-management-tool-1297612454

Varonis Enhances Data Security by Integrating with Databricks

Varonis has expanded its data security support to include Databricks, helping organizations secure data within Databricks' data lakehouses and analytics platforms. This integration enables the identification of sensitive data and user access risks across cloud platforms like AWS, Azure, and Google Cloud. The system provides real-time threat detection, particularly against unauthorized access using legitimate credentials. Varonis' approach emphasizes proactive security and automation, offering greater visibility and control over data protection in large-scale cloud environments .  https://securitybrief.co.nz/story/varonis-expands-data-security-support-to-include-databricks

Making Crypto More Accessible: Overcoming User Experience Barriers

The article discusses the challenges crypto tech faces in being user-friendly. While crypto adoption is growing rapidly, many new users find the process confusing and difficult to navigate, with 72% struggling to know where to start. To increase accessibility, the industry must prioritize plain-language communication, simpler user experiences, and better education about scams and security. The author argues that crypto platforms should focus on inclusive, intuitive technology that empowers users without overwhelming them with jargon or complexity. https://securitybrief.co.nz/story/crypto-s-tech-doesn-t-like-people

Cryptographic Agility and Key Rotation

The blog post explores the challenges and strategies for transitioning to post-quantum cryptography (PQC), focusing on cryptographic agility and key rotation. Cryptographic agility refers to the ability to change cryptographic algorithms without major engineering changes. However, the overuse of agility can create complexity, technical debt, and vulnerabilities. The article emphasizes the importance of designing systems that can rotate keys in an eventually consistent manner, such as through a keyset where keys are cycled without service disruption. Successful migration to PQC requires systems that support key rotation while ensuring security and compatibility across different algorithm versions. https://bughunters.google.com/blog/6038863069184000/formally-verified-post-quantum-algorithms

Cryptographic Agility and Key Rotation

The blog post explores the challenges and strategies for transitioning to post-quantum cryptography (PQC), focusing on cryptographic agility and key rotation. Cryptographic agility refers to the ability to change cryptographic algorithms without major engineering changes. However, the overuse of agility can create complexity, technical debt, and vulnerabilities. The article emphasizes the importance of designing systems that can rotate keys in an eventually consistent manner, such as through a keyset where keys are cycled without service disruption. Successful migration to PQC requires systems that support key rotation while ensuring security and compatibility across different algorithm versions. https://bughunters.google.com/blog/6182336647790592/cryptographic-agility-and-key-rotation

Reimagining SOC Roles to Retain Talent and Reduce Burnout

SOC analyst roles are losing appeal due to high stress, repetitive tasks, and limited growth opportunities, leading to burnout and turnover. The solution lies in integrating AI to automate repetitive tasks, filter alerts, and allow analysts to focus on critical issues. To retain talent, companies must provide mentorship, career development, and training, while ensuring senior analysts are not overwhelmed by entry-level tasks. Investing in tools, training, and culture shifts is crucial to creating a sustainable, rewarding SOC career path and maintaining effective cybersecurity. https://www.darkreading.com/cybersecurity-operations/soc-roles-evolve-attract-new-generation

Open Source Security Priorities Shift as Cloud and Python Gain Prominence

  Title : Open Source Security Priorities Shift as Cloud and Python Gain Prominence The latest "Census of Free and Open Source Software" report highlights a rise in the importance of cloud infrastructure and Python-based tools. Packages like Boto3, used to connect Python programs with Amazon Web Services, and cloud SDKs for other services, have surged in popularity, indicating their critical role in modern software ecosystems. Additionally, the "Six" project, which bridges Python 2 and 3, has become crucial as many developers continue using legacy Python 2 code. The census underscores the need for sustained funding and support for these essential open source projects to ensure long-term software security. https://www.darkreading.com/application-security/critical-open-source-rankings-shuffle-popularity-python-cloud-grows

Vulnerability Management Challenges in IoT and OT Environments: Strategies for Securing Critical Assets

 The article discusses the unique challenges of managing vulnerabilities in IoT and OT environments. These challenges include device diversity, limited patching options, operational disruptions, inadequate security protocols, and limited security visibility. To address these issues, the article suggests adopting a risk-based approach, prioritizing critical systems, using lightweight vulnerability scanning tools, enforcing strict access controls, and investing in IoT/OT-specific security solutions. Collaboration between IT and OT teams, along with network segmentation and patch-testing, can help mitigate risks. Overall, a tailored, proactive security strategy is crucial for securing IoT and OT devices against evolving threats. https://www.darkreading.com/vulnerabilities-threats/vulnerability-management-challenges-iot-ot-environments

Why OVAL Feeds Outperform NVD for Linux Vulnerability Management

 The article from Endor Labs discusses why OVAL (Open Vulnerability and Assessment Language) feeds outperform the National Vulnerability Database (NVD) for Linux vulnerability management. OVAL feeds offer more precision and are tailored for Linux environments, providing better actionable insights compared to the generalized nature of NVD. They also reduce false positives and improve the efficiency of vulnerability detection and prioritization. This makes OVAL a preferred choice for organizations aiming to strengthen their Linux vulnerability management strategies. https://www.endorlabs.com/learn/why-oval-feeds-outperform-nvd-for-linux-vulnerability-management

Reframing Security: Harnessing Anti-Requirements for Resilient System Design

 Matin Mavaddat’s "Reframing Security: Unveiling the Power of Anti-Requirements" explores the concept of security as an "absent existence"—defined by the absence of vulnerabilities rather than as an independent phenomenon. Mavaddat introduces "anti-requirements," undesirable system states or behaviors that must be mitigated alongside traditional requirements. Key points include incorporating anti-requirements early in design, either by natural prevention or through control mechanisms, and leveraging them in security testing for targeted risk identification. This holistic approach improves system security, resilience, and reliability by addressing unintended consequences and focusing on risk mitigation. https://www.linkedin.com/pulse/reframing-security-unveiling-power-anti-requirements-matin-mavaddat/

Datadog's Supply-Chain Firewall: Protecting Developers from Malicious Dependencies

 Datadog Security Labs introduced the Supply-Chain Firewall , a tool designed to protect developers from malicious open-source packages. It scans dependencies for potential threats in real-time, applying curated rules to block suspicious activity, reducing risks from tampered or rogue libraries. This solution emphasizes proactive defense in software supply chains, safeguarding applications during development. https://securitylabs.datadoghq.com/articles/introducing-supply-chain-firewall/

DefectDojo Announces New Roles to Boost Open-Source Platform Development

DefectDojo announced new job openings following their recent funding round. The investment will be used to enhance their open-source (OS) platform by hiring dedicated personnel to improve OS Dojo’s ease of use and customization for production environments. The company plans to focus on differentiating between its Pro and OS offerings for long-term sustainability. While full-time hires are currently limited to the U.S., part-time and contractor roles are available globally. Roles include Junior Software Engineers (UI/UX, Python), Support Engineer, Community Manager, and Demand Generation Director. Interested candidates are encouraged to apply. https://owasp.slack.com/archives/C2P5BA8MN/p1733081350554949

NIST 2024 Password Guidelines: Enhancing Security with Simplicity and Usability

 NIST's 2024 password guidelines focus on simplifying and strengthening password security through usability rather than complexity. Key changes include recommending longer passwords (minimum 15 characters) over complex ones, eliminating forced password rotations unless a breach occurs, and allowing ASCII and Unicode characters, including emojis. Additionally, password hints and out-of-wallet security questions are discouraged due to their vulnerability to social engineering. Organizations are urged to implement password blocklists to prevent weak or compromised passwords and adopt multi-factor authentication (MFA), especially phishing-resistant methods, for enhanced security https://www.cybersecuritydive.com/news/password-guidance-NIST-IAM/734291/

Veracode Introduces AI-Powered Veracode Fix for Secure Coding

 Veracode has launched "Veracode Fix," an AI-driven tool designed to automate security flaw remediation in Java and C# codebases. By integrating generative AI, the tool simplifies the traditionally manual process of finding and fixing vulnerabilities. Veracode Fix leverages a curated database of reference patches, reducing remediation time from hours to minutes. This approach aims to improve security while enhancing developer productivity and reducing the cognitive load of manually addressing security issues https://securitybrief.co.nz/story/veracode-unveils-new-ai-driven-features-for-veracode-fix

Overview of Post-Quantum Cryptography: Algorithms and Implementations

 The Post-Quantum Cryptography (PQC) section on Asecuritysite covers key advancements in cryptographic algorithms designed to resist quantum computing attacks. It explores lattice-based, hash-based, and multivariate polynomial cryptosystems, emphasizing algorithms like CRYSTALS-Dilithium, Falcon, and Sphincs, which are part of NIST's PQC standardization efforts. The site also discusses BIKE, HQC, and Classic McEliece, focusing on their key sizes, performance, and use cases. Additionally, it highlights practical implementations and comparative metrics like key generation speed, signature verification, and memory usage on devices like ARM Cortex-M4 processors. https://asecuritysite.com/pqc

Threat Dragon v2.3.0 Release: New Features and Enhancements

 The v2.3.0 release of Threat Dragon introduces several updates including threat suggestions by element and context, improved diagram editing, and builds for ARM64 platforms. New features include Google sign-in, translations for Bahasa Indonesia, Malay, and Japanese, and the support for custom GitLab instances. Docker images for both x86 and ARM64 platforms are available, along with software bill of materials (SBOMs). The release also includes updated installation files for Windows, MacOS, and Linux. Additionally, new contributors have made their first contributions to the project. https://github.com/OWASP/threat-dragon/releases/tag/v2.3.0

Title: Importance of Professional Detachment in Security Research

 In security research, staying "professionally detached" is key to maintaining credibility and effectiveness. Emotional responses to vendor reactions, such as dismissiveness or delay, can harm relationships and lead to unprofessional behavior. Researchers should embrace objectivity, set realistic expectations, and focus on clear, factual communication. This approach fosters trust with vendors, reduces personal stress, and ensures that the goal of improving security remains the focus. Cultivating detachment also builds long-term resilience, improving both professional reputation and career opportunities. https://danaepp.com/staying-professionally-detached-from-your-security-research

OWASP CLE Aims to Standardize Lifecycle Events for Secure Supply Chains

 OWASP's new project, Common Lifecycle Enumeration (CLE), aims to standardize product lifecycle event encodings, such as end-of-life or end-of-support. With the growing need for lifecycle management due to regulations like the EU Cyber Resilience Act, CLE will help manufacturers and customers manage the lifecycle of hardware and software. The project supports automation and integration into platforms like OWASP Dependency Track, ensuring better transparency and security across the supply chain. CLE will eventually become part of ECMA International standards. https://owasp.org/blog/2024/11/26/lifecycle-events-are-part-of-the-secure-supply-chain.html

Layered Threat Modeling: A Strategic Approach for Enterprise Architects

Check the guest article at https://www.toreon.com/threat-modeling-insider-november-2024/ The article explores the concept of Layered Threat Modeling , an approach that applies different sets of threats at varying architectural layers, inspired by enterprise architecture frameworks like TOGAF. The model divides threats into two layers: the architectural layer (conceptual perspective) and the solution layer (logical perspective). Higher-order "meta-attacks" are used in the architectural layer, while specific "standard attacks" are applied at the solution level. This layering ensures the threat model remains relevant and focused for different stakeholders, such as enterprise architects and security analysts. It concludes by emphasizing the importance of adapting threat models for different perspectives and leveraging frameworks like ArchiMate for practical implementation.

Ransomware Gangs Hire Pen Testers for Professionalism Boost

 Ransomware groups are increasingly hiring professional penetration testers to enhance their operations, a trend that reflects the growing sophistication of cybercriminal organizations. These testers assist in identifying vulnerabilities within their targets, improving their attack methods, and making their operations more professional. This shift aims to boost the efficiency and effectiveness of ransomware campaigns, similar to how legitimate businesses use pen testers to strengthen their cybersecurity defenses. The rise of such practices has led to concerns over the evolving threat landscape, as these gangs adopt strategies and tools typically reserved for ethical hacking. https://www.darkreading.com/threat-intelligence/ransomware-gangs-seek-pen-testers-boost-professionalism

State of Binary Exploitation: Mitigations and Evolving Challenges

Image
 For over two decades, binary exploitation has been considered a critical and complex challenge, particularly with the exploitation of large applications and operating systems. Despite advancements in exploit mitigations like Data Execution Prevention (DEP), Address Space Layout Randomization (ASLR), and newer technologies like Control-flow Enforcement Technology (CET) and Virtualization Based Security (VBS), many of these protections remain disabled by default on Windows for compatibility with legacy applications. The rise of safer programming languages such as Rust is promising, but they still need time to match the capabilities of languages like C++. The presentation aims to provide a technical overview of these security mitigations and evaluate their effectiveness in protecting against binary exploitation.

Building Resilient Cybersecurity Frameworks: Adapting to Emerging Threats

 The article emphasizes the growing importance of cybersecurity for businesses, especially with increasing risks from cyber threats and digital transformation. Organizations are encouraged to adopt flexible, scalable security frameworks to align with business goals. Gartner suggests shifting from a reactive approach to a more proactive one, where cybersecurity is embedded in all aspects of the organization. It highlights the need for robust strategic planning, incorporating assessments, and setting clear cybersecurity goals. Businesses should aim for comprehensive strategies that support resilience, continuous improvement, and adaptation to emerging threats https://www.gartner.com/en/articles/information-security

Enhancing Mobile Security: Tips for Locking and Hiding Apps on iOS and Android

 The article provides tips for enhancing smartphone and tablet security to protect sensitive content. For iOS, Apple’s iOS 18 introduces the ability to lock apps that don’t already require a passcode, Face ID, or Touch ID. Users can lock apps by pressing the app’s icon and selecting "Require Face ID." Additionally, apps can now be hidden using Face ID protection, making them invisible in searches and notifications, with access granted only after authentication. For Android, Samsung Galaxy devices offer a "Secure Folder" that allows users to lock apps with a passcode or digital key. In Android 15, Google added a "private space" feature, where apps can be installed into a digital vault, accessible only with authentication. These features provide extra layers of protection to safeguard sensitive information on mobile devices. https://www.denverpost.com/2024/11/30/how-to-add-extra-security-layers-to-your-phone-or-tablet/amp/

The Role of ASPM Solutions in Supporting Application Security Modernization

 The report discusses the emerging role of Application Security Posture Management (ASPM) solutions in supporting the modernization of application security. ASPM tools address challenges in streamlining remediation efforts, reducing cybersecurity incidents, and managing risks throughout the software development lifecycle. By integrating better processes and tools, these solutions can enhance the effectiveness of security teams, improve vulnerability management, and accelerate secure software delivery https://www.techtarget.com/esg-global/research-brief/the-opportunity-for-security-posture-management-aspm-solutions-to-support-application-security-modernization/

Reachability Analysis: Reducing False Positives in Software Composition Analysis

 Reachability analysis enhances Software Composition Analysis (SCA) by focusing on whether a vulnerable component is actually used in the application. It reduces false positives by examining function-level interactions and determining if a vulnerable part of a library is part of the application's execution. This approach saves time by prioritizing real risks and minimizing irrelevant vulnerabilities. As a result, security teams can focus on exploitable issues, streamlining workflows and improving overall efficiency https://www.itsecurityguru.org/2024/11/27/why-reachability-analysis-is-the-next-wave-of-innovation-for-software-composition-analysis-sca/

Binarly Secures Patent for Innovative Cryptography Bill of Materials (CBOM) Technology

 Binarly has secured a U.S. patent for a cutting-edge method of generating Cryptography Bills of Materials (CBOM) from executable binary files. This innovation enhances security in firmware and software supply chains by providing a more precise and efficient way to assess cryptographic vulnerabilities. The patent recognizes Binarly's advancements in improving the security of digital products by helping developers and organizations better identify risks in their software components . https://finance.yahoo.com/news/binarly-secures-patent-cutting-edge-225900099.html

Exabeam Partners with Wiz to Enhance SIEM Integration and Cloud Security

 Exabeam has partnered with Wiz to integrate its CNAPP (Cloud-Native Application Protection Platform) with Exabeam's SIEM platform. This collaboration enables organizations to correlate events across hybrid IT environments more easily. It provides security teams with enhanced visibility through a pre-configured Wiz tile and API documentation. The integration supports over 10,000 data formats, helping security operations centers (SOCs) better detect "low and slow" cyberattacks. Exabeam's use of machine learning and generative AI tools enhances anomaly detection and reduces the workload for security analysts https://securityboulevard.com/2024/11/exabeam-allies-with-wiz-to-integrate-cnapp-with-siem-platform/

Nvidia Enhances Cybersecurity with AI and GPU-Driven Threat Detection Solutions

 Nvidia is helping enhance cybersecurity by utilizing its AI and GPU technologies. The company aims to improve threat detection, real-time analytics, and accelerate response times for security teams. Through advanced AI algorithms and deep learning, Nvidia's tools assist in identifying anomalies in large data sets, speeding up the detection of potential cyber threats. Nvidia’s GPUs power solutions for security operations, enabling faster, more efficient analysis of potential risks. As cyber threats grow more sophisticated, Nvidia’s AI-driven technologies are crucial in staying ahead of evolving challenges in the cybersecurity landscape https://cybermagazine.com/articles/how-nvidia-is-helping-bring-ai-to-cybersecurity

GitGuardian's FP Remover Reduces False Positives in Secrets Detection by 50%

 GitGuardian’s FP Remover is a machine learning model that reduces false positives in secrets detection by 50%. By analyzing code patterns and context, it distinguishes between actual secrets and harmless code, minimizing unnecessary alerts. This enhancement helps security teams focus on real threats, improving efficiency. While the tool reduces false positives, it may still miss some, and ongoing improvements are planned to refine its accuracy further. This marks a significant step in optimizing security processes for developers https://blog.gitguardian.com/fp-remover-cuts-false-positives-by-half/

Reducing False Positives in Cybersecurity: A Milestone in Detection Accuracy

 The article discusses the growing issue of false positives in cybersecurity, particularly when monitoring systems flag non-malicious activities as threats. The focus is on solutions like the FP Remover tool developed by GitGuardian. This tool uses machine learning to filter out false alarms, improving detection accuracy. It is expected to reduce false positives by 50%, allowing security teams to focus on real threats. The machine learning model behind FP Remover was designed to identify the most obvious false positives without removing actual vulnerabilities. However, some small percentage of false positives still slip through https://securityboulevard.com/2024/11/the-quest-to-minimize-false-positives-reaches-another-significant-milestone/

Appknox Launches in Saudi Arabia to Strengthen AI-Driven Mobile Application Security

 Appknox has launched its operations in Saudi Arabia to enhance mobile application security using AI-driven solutions. The company aims to address the growing security challenges of mobile apps by offering advanced vulnerability management and real-time threat intelligence. This move aligns with Appknox's commitment to helping businesses secure their applications, particularly in a region with increasing digital adoption and cybersecurity concerns https://www.tahawultech.com/news/appknox-announces-launch-in-saudi-arabia-to-bolster-ai-driven-mobile-application-security/

Cybercriminals Exploit Penetration Testing to Target Vulnerabilities

 Cybercriminals are increasingly hiring freelance penetration testers (red hat hackers) to identify vulnerabilities for ransomware attacks. These hackers test malware on virtual systems to pinpoint weaknesses, advising criminals on attack strategies. This practice is growing as the penetration testing market expands, with some hackers turning from white to red for higher pay. Organizations are urged to maintain strong cybersecurity and consult experts to mitigate these risks, as ransomware attacks remain a significant threat https://thefintechtimes.com/northdoor-cybercriminals-increasingly-using-penetration-testing-to-identify-firms-vulnerabilities/

OpenText Expands Presence in India with New Bengaluru Facility and Significant Workforce Growth

 OpenText has opened a new facility in Bengaluru, which will house 700 people, as part of its expansion in India. The company’s India team has grown 194% over the past two years, with a focus on AI-driven solutions. The Bengaluru center is key to OpenText's global innovation strategy, and its India operations play a crucial role in product development across AI, cybersecurity, and cloud services. This expansion follows the company’s acquisition of Micro Focus, significantly increasing its talent pool and customer base https://www.newindianexpress.com/business/2024/Nov/27/opentext-opens-new-facility-in-bengaluru-bengaluru-team-tripled-with-194-per-cent-growth

Cybersecurity Legislation Drives the Growing Importance of Software Bills of Materials (SBOMs)

 The article highlights the growing importance of Software Bills of Materials (SBOMs) in managing software security and vulnerabilities. SBOMs provide a detailed list of all components used in software applications, including their sources, versions, dependencies, and vulnerabilities. As software becomes more complex, SBOMs help developers manage the increasing variety of third-party libraries and components, ensuring transparency and effective security management. Additionally, cybersecurity legislation, such as the U.S. Executive Order 14028, the EU Cyber Resilience Act, and the U.K. Product Security and Telecommunications Infrastructure Act, mandates SBOM adoption to enhance security across critical infrastructure and consumer devices https://www.eetimes.eu/cybersecurity-legislation-driving-sboms/

Reachability Analysis: Revolutionizing Software Composition Analysis by Reducing False Positives

 The article highlights how reachability analysis is revolutionizing Software Composition Analysis (SCA) by addressing the challenge of false positives. Traditional SCA tools often generate numerous alerts for vulnerabilities in open-source components, regardless of whether they are actively used in an application. Reachability analysis improves this by determining if vulnerable components are actually executed within an application, focusing on exploitable risks rather than potential but irrelevant issues. This approach helps security teams prioritize real threats, reduce alert fatigue, and optimize resource allocation in vulnerability management https://www.itsecurityguru.org/2024/11/27/why-reachability-analysis-is-the-next-wave-of-innovation-for-software-composition-analysis-sca/

Tenable Uncovers Emerging Attack Techniques in Open-Source Software

 Tenable's Cloud Security Research team has identified new attack techniques in open-source software. The research highlights vulnerabilities in widely used components and emphasizes the increasing complexity of securing open-source ecosystems. The report urges organizations to adopt proactive measures, including enhanced vulnerability management and supply chain security, to mitigate risks from evolving threats https://indiatechnologynews.in/tenable-uncovers-new-attack-techniques-in-open-source-software/

Preparing for the Quantum Era: Protecting Enterprise Data from Future Threats

 The article discusses the growing threat quantum computing poses to enterprise data security. Quantum computers, with their advanced computational power, are expected to break current encryption methods, such as RSA and ECC, which safeguard sensitive information. Experts recommend that organizations begin preparing by adopting quantum-resistant algorithms and developing robust migration strategies. The article emphasizes proactive measures, including collaboration with cybersecurity professionals, to mitigate risks before quantum attacks become a reality https://www.govinfosecurity.com/blogs/growing-quantum-threat-to-enterprise-data-what-next-p-3770

DataTrustShield: HCLTech and Intel's New Cloud Security Solution for Enterprises

 HCLTech and Intel have partnered to launch DataTrustShield , a new enterprise data security service designed to protect sensitive information in cloud environments. This service utilizes Intel's Trusted Execution Environments (TEEs) such as Intel Trust Domain Extensions (TDX) and Trust Authority to ensure secure data sharing across platforms while maintaining regulatory compliance. DataTrustShield has been tested on Google Cloud and will be expanded to other major cloud providers. This initiative emphasizes zero-trust security principles to mitigate both internal and external threats https://ciso.economictimes.indiatimes.com/news/vulnerabilities-exploits/hcltech-intel-launch-enterprise-data-security-service/115698050

Future-Proofing Serverless: Shifting from Logs to Real-Time Security

 The future of serverless security emphasizes shifting from traditional log monitoring and static analysis to real-time runtime protection. Current approaches often fail to detect internal threats, such as malicious code injections or vulnerabilities in open-source libraries, due to their focus on external-facing events. Emerging solutions like Sweet Security's AWS Lambda sensor offer deep, real-time monitoring, identifying and blocking unauthorized activities before they escalate. This proactive approach is essential as serverless environments become integral to cloud-native architectures, providing enhanced security against sophisticated, dynamic threats https://thehackernews.com/2024/11/the-future-of-serverless-security-in.html

Protecting LLM Developers: Rising Supply Chain Attacks in Open Source Ecosystems

 A recent Socket.dev blog post highlights the growing threat of supply chain attacks targeting developers using large language models (LLMs). Attackers are increasingly exploiting vulnerabilities in open-source ecosystems, such as npm, by embedding malicious code in dependencies or exploiting build systems. Techniques like repository hijacking and name confusion aim to deceive developers into using compromised packages, leading to potential data exfiltration or unauthorized system access https://socket.dev/blog/supply-chain-attacks-targeting-llm-application-developers