Plato Data Intelligence.
Vertical Search & Ai.

Tag: Log4Shell

Tackling Software Supply Chain Issues With CNAPP

As more organizations shift to cloud-native application development to support new business features and digital transformation initiatives, software supply chain issues have become more...

Majority of Ransomware Attacks Last Year Exploited Old Bugs

Many vulnerabilities that ransomware operators used in 2022 attacks were years old and paved the way for the attackers to establish persistence and move...

Ethically Exploiting Vulnerabilities: A Play-by-Play

In the world of security, there is no completely secure application or piece of software. At any point in time, a new vulnerability can...

3 Lessons Learned in Vulnerability Management

As we pass the first anniversary of the Log4j vulnerability disclosure, it's a timely reminder that when a vulnerability is serious, it deserves our...

PyTorch: Machine Learning toolkit pwned from Christmas to New Year

by Paul Ducklin PyTorch is one of the most popular and widely-used machine learning toolkits out there. (We’re not going...

Internet AppSec Remains Abysmal & Requires Sustained Action in 2023

Can we build a defensible Internet? To improve the security of the Internet and the cloud applications it supports in 2023, we need to...

Supply Chain Risks Got You Down? Keep Calm and Get Strategic!

The security industry collectively loses its mind when new vulnerabilities are discovered in software. OpenSSL is no exception, and two new vulnerabilities overwhelmed news...

Iranian APT Targets US With Drokbk Spyware via GitHub

A subgroup of the state-backed Iranian threat actor Cobalt Mirage is using a new custom malware dubbed "Drokbk" to attack a variety of US...

OpenSSF Membership Exceeds 100, With Many New Members Dedicated to Securing Open Source Software

YOKOHAMA, Japan, Dec. 5, 2022 — The Open Source Security Foundation (OpenSSF), a cross-industry organization hosted at the Linux Foundation that brings together the world’s...

One Year After Log4Shell, Most Firms Are Still Exposed to Attack

The Log4j vulnerability continues to present a major threat to enterprise organizations one year after the Apache Software Foundation disclosed it last November —...

How Development Teams Should Respond to Text4Shell

A family moves into their dream home, only to be plagued by ominous letters, a strange tenant, and sinister threats. Sound familiar?It should. This...

Iranian APT Actors Breach US Government Network

An unpatched VMware Horizon server allowed an Iranian government-sponsored APT group to use the Log4Shell vulnerability to not only breach the US Federal Civilian Executive Branch...

Latest Intelligence

spot_img
spot_img
spot_img

Chat with us

Hi there! How can I help you?