Application Security News and Articles


High-Severity Vulnerabilities Patched in Tenable Nessus Agent

Three high-severity Tenable Agent vulnerabilities could allow users to overwrite and delete files, or execute arbitrary code, with System privileges. The post High-Severity Vulnerabilities Patched in Tenable Nessus Agent appeared first on ...

Canadian Airline WestJet Hit by Cyberattack

A cybersecurity incident at WestJet resulted in users experiencing interruptions when accessing the company’s application and website. The post Canadian Airline WestJet Hit by Cyberattack appeared first on SecurityWeek.

How to Prepare for ISO 27001 Stage 1 and Stage 2 Audits: Expert Tips

ISO 27001 is the international standard for Information Security Management Systems (ISMS). Achieving ISO 27001 certification demonstrates that your organization is committed to protecting sensitive data and managing risks related to information ...

The Complete Guide to Enterprise Single Sign-On: From Planning to Deployment

The shift to remote work has made SSO even more critical, as employees access applications from a variety of locations and devices. Make sure your SSO solution can handle authentication from any location and provides appropriate security controls ...

Protecting Against Origin Server DDoS Attacks

An origin server DDoS attack (sometimes referred to as direct-to-origin attack) is a technique used to bypass cloud-based DDoS protections – such as CDNs and WAFs – by targeting the origin server environment directly. Because the malicious ...

Why banks’ tech-first approach leaves governance gaps

In this Help Net Security interview, Rich Friedberg, CISO at Live Oak Bank, discusses how banks can better align cybersecurity efforts with broader cyber governance and risk priorities. Banking institutions often falter when cybersecurity is ...

MDEAutomator: Open-source endpoint management, incident response in MDE

Managing endpoints and responding to security incidents in Microsoft Defender for Endpoint (MDE) can be time-consuming and complex. MDEAutomator is an open-source tool designed to make that easier. MDEAutomator is a modular, serverless solution ...

Virtual kidnapping scams prey on our worst fears

Getting a call saying a family member has been kidnapped is terrifying. Fear and panic take over, making it hard to think clearly. That’s exactly what criminals count on when they use a scam called virtual kidnapping. What is virtual ...

Review: Learning Kali Linux, 2nd Edition

Kali Linux has long been the go-to operating system for penetration testers and security professionals, and Learning Kali Linux, 2nd Edition by Ric Messier aims to guide readers through its core tools and use cases. This updated edition ...

Why CISOs need to understand the AI tech stack

As AI spreads, so do the risks. Security leaders are being asked to protect systems they don’t fully understand yet, and that’s a problem. A new report from the Paladin Global Institute, The AI Tech Stack: A Primer for Tech and Cyber Policy, ...

Cities of the Future or Hacker’s Paradise? The Cybersecurity Risks of Smart Cities

Join us as we explore the concept of smart cities—municipalities enhanced by connected technology like sensors, cameras, and automated systems to improve services and infrastructure. We discuss the inherent vulnerabilities that come with these ...

Get $sAST Rewards

Follow this easy guide to get your $sAST rewards through DappRadar.Continue reading on Medium »

Scalable Secrets Management for Growing Businesses

Why is NHI Management Crucial for Growing Businesses? Growing businesses face the continuous challenge of ensuring their cybersecurity measures scale with their expansion. With companies evolve, so do the number and complexity of Non-Human ...

Gain Full Control Over Your Digital Identities

Why does Digital Identity Control Matter in Cybersecurity? Do you fully control your digital identities? Managing Non-Human Identities (NHIs) and their secrets has become a fundamental pillar in cybersecurity. NHIs, often referred to as machine ...

Drive Innovation Through Advanced NHI Management

Why is Advanced NHI Management Crucial for Driving Innovation? Where data is the new gold, organizations must ensure the safety of this precious commodity. But how can this be achieved? Could enhancing Non-Human Identities (NHIs) management be a ...

Introducing Guernsey Cyber Security Centre

In creating Guernsey Cyber Security Centre, JCSC are working with the States of Guernsey to ensure all the Channel Islands have access to specialist support for cyber security incidents, as well as advice and guidance to built better and more ...

LinuxFest Northwest: Clonezilla Live On RISC-V Crafting Open Source Live Systems For Open Hardware

Authors/Presenters: Steven Shiau (Clonezilla Project Leader); Yu-Chin Tsai (Clonezilla NCHC Partclone); Chen-Kai Sun (Clonezilla Project / Engineer In NCHC) Our sincere appreciation to LinuxFest Northwest (Now Celebrating Their Organizational ...

Guardrails Breached: The New Reality of GenAI-Driven Attacks

From vibe hacking to malware development to deepfakes, bad actors are discovering more vulnerabilities to attack generative AI tools while also using AI to launch cyber attacks. The post Guardrails Breached: The New Reality of GenAI-Driven ...

EU AI ACT

What is the EU AI Act? The EU AI Act (European Union Artificial Intelligence Act) is the world’s first comprehensive legal framework regulating artificial intelligence. Introduced by the European Commission in April 2021 and formally adopted in ...

Week in review: Microsoft fixes exploited zero-day, Mirai botnets target unpatched Wazuh servers

Here’s an overview of some of last week’s most interesting news, articles, interviews and videos: Microsoft fixes zero-day exploited for cyber espionage (CVE-2025-33053) For June 2025 Patch Tuesday, Microsoft has fixed 66 new CVEs, including ...