cyber attacks

cyber attacks news search results

Developer news items we found relating to cyber attacks

32 results
Open-source-AI-trends-for-2024-according-to-Eclipse-Foundation

Open source AI trends for 2024 according to Eclipse Foundation


Thursday, December 21, 2023 by

Each year I usually like to make a few predictions about where the software industry, open source, and Eclipse Foundation projects are headed. This year is going to be a little broader, as some large trends are going to impact us in ways that should be discussed and understood. Government regulation will impact the software industry The first trend is that for the...


AI-cybersecurity-impacts-according-to-NetLib-Security

AI cybersecurity impacts according to NetLib Security


Monday, December 18, 2023 by

This is an easy call to make: NetLib Security predicts that Artificial Intelligence - Generative AI - will continue to heavily impact the world of cybersecurity, upping the game for defensive players, while giving cybercriminals more tools on the offensive side. 2023 was a year in which AI seemed suddenly to be everywhere. Although AI is not a new field, ChatGPT and ...


Identity-will-hold-the-keys-to-the-kingdom-for-cybercriminals

Identity will hold the keys to the kingdom for cybercriminals


Wednesday, February 8, 2023 by

In 2023, identity will continue to hold the keys to the kingdom for cybercriminals. This is a continuation from 2022, with the Verizon Data Breach Investigations Report (DBIR) attributing 80% of basic web application attacks to the use of stolen credentials like passwords. Security incidents usually involve a variety of techniques, from social engineering to supply chai...


Recession-fears-may-cause-us-to-lower-our-defenses

Recession fears may cause us to lower our defenses


Friday, January 13, 2023 by

Adam Sandman, CEO and Founder of Inflectra discusses the trends in software quality engineering and cybersecurity for 2023. Mr. Sandman explains why quality engineering, DevOps, and security will no longer be seen as separate disciplines but as part of a larger whole. Finally, he will cover how risk management is critical in addressing this new integrated set of challen...


Ransomware-prevention-platform-ProLion-sees-large-increase-in-revenue

Ransomware prevention platform ProLion sees large increase in revenue


Monday, October 24, 2022 by

ProLion has recorded an 80 percent increase in revenue for FY2022, driven by the addition of over 250 new customers worldwide. The uplift has been driven by demand for its ransomware protection solution CryptoSpike, which has soared as a result of the rise in ransomware and ransomware-as-a-service attacks. The company also reported a renewal rate of 89...


Software-cyberattack-predictions-for-2022

Software cyberattack predictions for 2022


Tuesday, January 4, 2022 by

Nigel Thorpe hails from a software development background and moved to the IT security industry with Entrust Technologies during the early days of PKI. His knowledge has benefited a number of security companies in the UK, Canada, and the USA, and he now serves as Technical Director at SecureAge Technology. With a wide range of experience in different business environmen...


5-mistakes-businesses-make-in-application-development

5 mistakes businesses make in application development


Friday, October 23, 2020 by

5 Mistakes Businesses Make While Prioritizing Speed Over Security in Application Development Earlier this year, the Democratic party in Iowa announced its plans to use a smartphone app to calculate and transmit their caucus results. One would think that by using technology to improve the speed of governance, what could possibly go wrong? A lot, apparently. The a...


AIPowered-protection-for-APIs

AIPowered protection for APIs


Thursday, June 20, 2019 by

The proliferation of APIs catalyzed by digital transformation initiatives is viewed as a virtual goldmine by hackers, who are hijacking tokens, cookies and keys, as well as targeting weaknesses in individual APIs. And all too often, static security controls fail to stop these attacks. Now, WSO2 and Ping Identity have partnered to protect APIs against cyber-attacks by co...


How-the-US-Government-shutdown-could-effect-your-app

How the US Government shutdown could effect your app


Friday, January 11, 2019 by

The impacts of the US Government being offline are obvious to the daily operations of the National parks, security agencies, and other federally funded offices. But it doesn't stop there. Techcrunch recently reported how this shutdown (close to the longest running in history), is affecting IPO ready companies, and Karen Hao, a reporter for MIT Technology Review rece...


AI-for-cybersecurity-

AI for cybersecurity


Tuesday, November 27, 2018 by

As organizations struggle to deal with the growing sophistication of hackers and the influx in data breaches, it's becoming clear that AI could be a critical tool for automatically defending applications from cyber attacks - but there are challenges to overcome. Ivan Novikov, the CEO of AI security company Wallarm, offers some insight below on how AI can be utilized...


Sensor-network-data-integrity-gets-help-from-a-new-blockchain-solution

Sensor network data integrity gets help from a new blockchain solution


Wednesday, November 21, 2018 by

Sixgill, LLC unveiled its new breakthrough blockchain or distributed ledger-based solution for sensor network data integrity. Sixgill Integrity is a ledger-agnostic solution and is designed from the ground up to solve the fundamental need for an end-to-end, real-time sensor data authenticity system. With Integrity, organizations are assured that their emitted data, tran...


IoT-medical-devices-aren

IoT medical devices aren't as secure as you think


Monday, November 5, 2018 by

Zingbox released the report of its second annual Healthcare Security Survey. The survey was expanded this year to include not only IT/IS professionals, but also clinical and biomedical engineers who play critical roles in managing and securing connected medical devices. The survey revealed a contradiction between the confidence that healthcare professionals have in t...


Blockchain-IoT-can-work-to-your-advantage

Blockchain IoT can work to your advantage


Friday, October 5, 2018 by

Why do the words Blockchain and IoT still sound terrifying to some businesses? Maybe it's because Blockchain terminology was made mainstream by Bitcoin, or perhaps it's that IoT sounds immediate security alarms. According to IBM, using Blockchain in asset management, customs declarations, supply chain networks, commercial property leasing, and countless more ...


How-to-protect-IP-communications-from-telecom-fraud

How to protect IP communications from telecom fraud


Thursday, December 28, 2017 by

Software-based IP communications continue to grow in popularity because of the added reliability, reach and control they allow businesses to have over their telecom resources. However, as more developers continue to transfer enterprise communications from legacy telcos to cloud-based service providers, the threat of telecom fraud and cyber-attacks also rise. Accord...


Over-90-percent-of-healthcare-IT-networks-have-IoT-devices-connected

Over 90 percent of healthcare IT networks have IoT devices connected


Thursday, July 20, 2017 by

ZingBox has released the results of its survey of IT decision-makers within the healthcare industry. The survey, fielded in early July, found that the majority of healthcare IT networks have IoT devices and that most IT departments believe that existing security solutions for laptops and servers can also protect connected medical devices.More than 90% of healthcare IT n...


Many-fintech-DevOps-are-not-enforcing-security

Many fintech DevOps are not enforcing security


Tuesday, June 6, 2017 by

Venafi has announced the results of a study on the cryptographic security practices of DevOps teams in the financial services industry. Cryptographic security risks are amplified in DevOps settings, where compromises in development or test environments can spread to production systems and applications. This is a particular issue for financial services organizations, whi...


Ways-you-can-protect-yourself-on-the-Internet

Ways you can protect yourself on the Internet


Thursday, February 23, 2017 by

Editors note: Guest submission by Anas Baig, a Digital Marketer & Security Enthusiast.Anyone can fall victim to hacking, and this fact is as evident as the shining sun. Every time you go online, you are, by default, vulnerable to cyber attacks. Hackers can steal your credit card info, social security number, username and passwords, or even render your PC completely ...


Optimizing-your-app-server-performance-really-matters

Optimizing your app server performance really matters


Friday, February 3, 2017 by

As people are becoming more and more likely to turn to software as a means for entertainment, computer utility solutions, and everything in between, the load on a healthy business's servers can quickly max out. This can cause some major issues, i.e. leaving your customers suffering from horrible load times or even completely dead in the water. That's why a intuitiv...


The-data-security-money-pit

The data security money pit


Wednesday, January 25, 2017 by

93% of organizations suffer technical challenges to protect data despite heavy investment in security tools.While data breaches destroy customer confidence, impact revenues, attract large regulatory fines and cost C-levels their jobs, 76% of data security professionals believe in the maturity of their data security strategy, according to a new study. Despite heavy inves...


Ransomware-facts-and-the-steps-to-prevent-it-on-your-device

Ransomware facts and the steps to prevent it on your device


Friday, December 30, 2016 by

As technology advances forward, so does its unintended consequences and evolution of bad people being able to exploit its weaknesses. Reports of one these exploits is sweeping across Europe, its name is ransomware. Ransomware is malware that allows hackers to take control of your computer and all its data, and then hold it hostage via encryption until a certain sum of m...


8-cyber-security-predictions-for-what

8 cyber security predictions for what's to come in AsiaPacific


Thursday, December 29, 2016 by

Cyber security received heightened interest in 2016 due to a spate of cyber attacks in the region. These included cyber attacks on the database of 55 million voters at the Philippines Commission on Elections (COMELEC), the National Payment Corporation of India (NPCI), US$81 million cyber heist at the Bangladesh Central Bank and the massive data leaks as shown by the Yah...


Metrological-wants-you-to-develop-content-that-goes-Over-The-Top

Metrological wants you to develop content that goes Over The Top


Wednesday, December 28, 2016 by

Metrological has announced a new method for operators to deploy premium Over-The-Top(OTT) content on Set-Top boxes (STBs). By using cloud-based frameworks and standardized key components, operators can streamline premium OTT integrations and speed up the time to market. Key features:- Simplified player abstraction- Security and provisioning- Code streamlining, reducing ...


How-to-secure-your-online-accounts-from-cyber-attacks-in-2017

How to secure your online accounts from cyber attacks in 2017


Wednesday, December 21, 2016 by

In addition to ball drops and bubbly, the New Year offers an occasion to reflect and contemplate what's ahead in 2017. When Dec. 31 rolls around, many of us think about getting fit, saving more money and promising to take time to enjoy life. As the world becomes more and more connected – and our digital and offline lives become indistinguishable – we should also commit ...


Paving-the-way-to-smarter-phone-security

Paving the way to smarter phone security


Wednesday, October 19, 2016 by

75 million Smartphone users admit that while they are afraid of cyber attacks, they have not set a password for their smartphones according to the latest TransUnion’s Cyber Security Survey. While at first glance, this seems completely alarming and the ramifications could result in identity theft, it is also not surprising as consumers are not technologists and they just...


Security-First:-5-tips-for-building-a-secure-mobile-app-from-the-ground-up

Security First: 5 tips for building a secure mobile app from the ground up


Wednesday, October 5, 2016 by

With more than two billion smartphone users worldwide, the app market has exploded — along with risks. Mobile app developers are still struggling to make security a priority and by 2017, cyber-attacks via vulnerable apps are anticipated to account for 75% of all mobile security breaches. Given what's at stake, it's critical that developers build apps that are &ldq...


Checkmarx-Tells-Us-Why-App-Developers-Should-Care-About-App-Security

Checkmarx Tells Us Why App Developers Should Care About App Security


Thursday, August 18, 2016 by

We recently had a conversation with Emmanuel Benzaquen at Checkmarx to talk about how they are able to scrutinize code with a fine-toothed comb and find vulnerabilities early and why other developers need to be doing the same. With clients such as Coca-Cola, SAP, and Salesforce, they seem to be carving out a niche for application security in the crowded tech-s...


Tips-to-Use-Penetration-Testing-to-Protect-Your-Business-From-Cyber-Attacks

Tips to Use Penetration Testing to Protect Your Business From Cyber Attacks


Thursday, May 12, 2016 by

Forty-seven percent of all breaches were caused by malicious or criminal attacks according to the most recent global data breach study released by the Ponemon Institute. Resolving an attack cost businesses an average of $170 per record, translating to an average total cost of $3.79 million for a data breach.Today’s cybercriminals are getting smarter at finding and breac...


Report-Details-Cybersecurity-Implications-for-the-Energy-Sector

Report Details Cybersecurity Implications for the Energy Sector


Thursday, April 21, 2016 by

ScottMadden has released a report highlighting the future implications on cybersecurity for the energy sector. The report outlines the significant changes to the energy grid taking place in certain parts of the US which will result in significant exchanging of confidential information - information that has traditionally remained within the control of utilities. In...


Why-DDoS-Attacks-Have-Doubled-in-the-past-Year

Why DDoS Attacks Have Doubled in the past Year


Saturday, August 22, 2015 by

Akamai Technologies has released its Q2 2015 State of the Internet – Security Report. This quarter’s report, which provides analysis and insight into the global cloud security threat landscape. Most notably, the data show the threat posed by distributed denial of service (DDoS) and web application attacks continues to grow each quarter.John Summers, vice president, Clou...


HP-Updates-Vertica-and-Introduces-Haven-Startup-Accelerator

HP Updates Vertica and Introduces Haven Startup Accelerator


Monday, August 17, 2015 by

HP has unveiled a number of new products, services, and programs designed to help organizations leverage data and analytics to build new products and experiences.These include a new release of HP Vertica, which will feature data streaming and advanced log file text search to power high-speed analytics on Internet of Things (IoT) data. Also announced is new support for a...


Android-App-Developers-Need-to-Check-Their-Apps-for-Heartbleed-Vulnerability-

Android App Developers Need to Check Their Apps for Heartbleed Vulnerability


Thursday, April 24, 2014 by

A report from FireEye, a company that provides a virtual machine-based software security platform protecting companies against cyber attacks, has found that 150 million downloads of Android apps contain OpenSSL libraries vulnerable to Heartbleed.Heartbleed allows attackers to steal sensitive information from vulnerable websites by sending crafted SSL heartbeat mess...


Mobile-Gaming-Apps-Ripe-for-Cyber-Attacks

Mobile Gaming Apps Ripe for Cyber Attacks


Monday, March 17, 2014 by

One thing is universal, criminals chase the money and with billions in online and mobile gaming you can be sure that cyber thieves are busy figuring out ways to get their hands on a piece of the pie.That’s why one of this week’s Game Developer’s Conference (GDC) presentations that caught our eye is a presentation by Peak 10 and Curse to explore new models for scaling, s...