SSRF

The 5th World Science and Technology Development Forum Opens in Shenzhen

Retrieved on: 
Monday, November 27, 2023

On the November 24, the 5th World Science and Technology Development Forum (WSTDF) opened in Shenzhen, Guangdong.

Key Points: 
  • On the November 24, the 5th World Science and Technology Development Forum (WSTDF) opened in Shenzhen, Guangdong.
  • Chairman of the China Association for Science and Technology, Wan Gang, Deputy Secretary of the Guangdong Provincial Party Committee attended the main forum and delivered a speech.
  • Moving forward, every nation worldwide should strengthen openness and collaboration on science and technology to address important international issues.
  • More than 200 academics and professionals from 21 countries and regions will conduct in-depth discussions on the future development of a civilization of science and technology.

Uptycs Provides Industry’s First Unified Supply Chain and Runtime Security for Kubernetes

Retrieved on: 
Tuesday, November 7, 2023

Uptycs also added Kubernetes Goat-based detections and incident response for critical Kubernetes security and misconfiguration scenarios, such as container escape and server-side request forgery (SSRF) exploitation.

Key Points: 
  • Uptycs also added Kubernetes Goat-based detections and incident response for critical Kubernetes security and misconfiguration scenarios, such as container escape and server-side request forgery (SSRF) exploitation.
  • With full image traceability from GitHub pull requests to Kubernetes runtime, customers can mandate flexible policies and incorporate CIS Software Supply Chain benchmarks to enforce source, build, and deployment integrity across their Kubernetes infrastructure.
  • Real-time detections and container remediations based on Kubernetes Goat: Uptycs provides real-world detections and container process remediations to address Kubernetes Goat use cases.
  • Unlike siloed endpoint and cloud security solutions, Uptycs protects the entire arc of cloud-native application development, from the developer's laptop to container runtime.

Wallarm Continues Customer-Focused Product Development Momentum

Retrieved on: 
Thursday, August 31, 2023

As we approach the Labor Day weekend, it's a good time to both reflect upon and celebrate all the customer-focused product developments Wallarm has released so far this year.

Key Points: 
  • As we approach the Labor Day weekend, it's a good time to both reflect upon and celebrate all the customer-focused product developments Wallarm has released so far this year.
  • From the drawing board to development and testing to refinement, our team has shown unwavering commitment to turning ideas into reality.
  • The team has been working tirelessly on improvements which cover the full breadth and depth of the Wallarm integrated App and API Security platform.
  • Wallarm is also supporting customers’ need to streamline operations by expanding native integrations with common DevOps, security, and collaboration tools.

Salt Security Partners with API Testing Leaders to Bring Best-of-breed Capabilities to API Security

Retrieved on: 
Wednesday, August 23, 2023

PALO ALTO, Calif., Aug. 23, 2023 /PRNewswire/ -- Salt Security, the leading API security company, today announced the Salt Technical Ecosystem Partner (STEP) program, making it easier and faster for enterprises to leverage the deep API adaptive intelligence Salt provides to reduce risk throughout their API ecosystem. Salt is integrating its AI-driven API security insights across organizations' existing workflows and tools as part of the program. The STEP program accelerates those integrations, enabling joint customers to strengthen their API security posture with best-of-breed solutions enhanced by the API security intelligence of the Salt Security API Protection Platform.

Key Points: 
  • The STEP program accelerates those integrations, enabling joint customers to strengthen their API security posture with best-of-breed solutions enhanced by the API security intelligence of the Salt Security API Protection Platform .
  • To kick off the STEP program, Salt today introduced its inaugural partners, companies focused on API testing solutions.
  • The partners include dynamic application security testing (DAST) leaders Bright Security, Invicti Security, and StackHawk and interactive application security testing (IAST) leader Contrast Security.
  • "As part of the Salt STEP program, StackHawk is excited to bring the most developer-focused and comprehensive API security testing solution to help organizations deliver secure code rapidly.

Inprentus wins contract to provide a VLS grating for the diagnostic spectrometer at the Shanghai Soft X-ray Free-Electron Laser (SSXFEL)

Retrieved on: 
Monday, June 19, 2023

CHAMPAIGN , Ill., June 19, 2023 /PRNewswire-PRWeb/ -- Shanghai Tech University has chosen Inprentus to provide a diffraction grating for the Shanghai Soft X-ray Free-Electron Laser (SSXFEL), the first X-ray free-electron laser user facility in China. Inprentus was selected for its unique capability to manufacture a blazed diffraction grating with varied line spacing (VLS) on a cylindrical, concave substrate. The grating will be one of the core elements used in the diagnostic spectrometer to provide high spectral resolution photon diagnostics of the FEL-II beamline.

Key Points: 
  • Shanghai Tech University has chosen Inprentus to provide a diffraction grating for the Shanghai Soft X-ray Free-Electron Laser (SSXFEL), the first X-ray free-electron laser user facility in China.
  • CHAMPAIGN , Ill., June 19, 2023 /PRNewswire-PRWeb/ -- Shanghai Tech University has chosen Inprentus to provide a diffraction grating for the Shanghai Soft X-ray Free-Electron Laser (SSXFEL), the first X-ray free-electron laser user facility in China.
  • Inprentus was selected for its unique capability to manufacture a blazed diffraction grating with varied line spacing (VLS) on a cylindrical, concave substrate.
  • The grating will be one of the core elements used in the diagnostic spectrometer to provide high spectral resolution photon diagnostics of the FEL-II beamline.

Akamai Research: Commerce Remains Top Target With Over 14 Billion Web Application and API Attacks

Retrieved on: 
Tuesday, June 13, 2023

CAMBRIDGE, Ma., June 13, 2023 /PRNewswire/ -- Akamai Technologies, Inc. (NASDAQ: AKAM), the cloud company that powers and protects life online, released a new State of the Internet report today that spotlights the increasing number and variety of attacks on the commerce sector. Entering through the Gift Shop: Attacks on Commerce finds that commerce remains the most targeted web attack vertical, accounting for over 14 billion (34 percent) of observed incursions.

Key Points: 
  • Entering through the Gift Shop: Attacks on Commerce finds that commerce remains the most targeted web attack vertical, accounting for over 14 billion (34 percent) of observed incursions.
  • As commerce organizations increasingly rely on web applications to drive customer experience and online conversions, adversaries target vulnerabilities, design flaws or security gaps to abuse web-facing servers and applications.
  • Retail remains the most targeted subvertical within commerce, accounting for 62 percent of attacks on the sector.
  • "Entering through the Gift Shop: Attacks on Commerce examines various attack types that commerce organizations and their customers face.

Security Innovation Launches New, Realistic Cyber Range to Help Companies Develop More Secure Software Applications

Retrieved on: 
Monday, June 12, 2023

WILMINGTON, Mass., June 12, 2023 (GLOBE NEWSWIRE) -- Security Innovation , a leader in software security assessment and training, today announced the release of a new, intermediate level cyber range as part of its CMD+CTRL software security training series.

Key Points: 
  • WILMINGTON, Mass., June 12, 2023 (GLOBE NEWSWIRE) -- Security Innovation , a leader in software security assessment and training, today announced the release of a new, intermediate level cyber range as part of its CMD+CTRL software security training series.
  • “Security training needs to be more engaging, while keeping up with the current challenges faced by developers and software security teams,” said Pinkett.
  • Shadow Health is the 11th immersive cyber range in the Security Innovation library and is offered in sessions ranging from a half-day to a full week.
  • To learn more about the Shadow Health Cyber Range register for the upcoming webinar Introducing Shadow Health, the Game-Changing Cyber Range taking place June 14, 2023 at 11 am EDT.

Akamai Research Finds 137 Percent Increase in Application and API Attacks

Retrieved on: 
Tuesday, April 18, 2023

CAMBRIDGE, Mass., April 18, 2023 /PRNewswire/ -- Akamai Technologies, Inc. (NASDAQ: AKAM), the cloud company that powers and protects life online, today released a new State of the Internet (SOTI) report that focuses on the increasing proliferation of application and API attacks. Titled, Slipping through the Security Gaps: The Rise of Application and API Attacks, the report finds that such attacks are growing in both frequency and complexity as adversaries look for more innovative ways to exploit this growing attack surface.

Key Points: 
  • Titled, Slipping through the Security Gaps: The Rise of Application and API Attacks , the report finds that such attacks are growing in both frequency and complexity as adversaries look for more innovative ways to exploit this growing attack surface.
  • Last year was another record-breaking year for application and API attacks as they grew by 137 percent.
  • The new Akamai research also provides details on several emerging attack vectors such as Server-Side Template Injections (SSTI).
  • In addition, Security Gaps: The Rise of Application and API Attacks spotlights Broken Object Level Authorization (BOLA).

Salt Security Uncovers API Security Flaws Within The LEGO® Group Online Service Platform, Issues Remediated

Retrieved on: 
Thursday, December 15, 2022

PALO ALTO, Calif., Dec. 15, 2022 /PRNewswire/ -- Salt Security, the leading API security company, today released new threat research from Salt Labs highlighting two API security vulnerabilities discovered within BrickLink, a digital resale platform owned by The LEGO® Group. With more than one million members, Bricklink is the world's largest online marketplace to buy and sell second-hand LEGO. The API security flaws could have allowed for both large-scale account takeover (ATO) attacks on customers' accounts and server compromise, enabling bad actors to:

Key Points: 
  • PALO ALTO, Calif., Dec. 15, 2022 /PRNewswire/ -- Salt Security , the leading API security company, today released new threat research from Salt Labs highlighting two API security vulnerabilities discovered within BrickLink , a digital resale platform owned by The LEGOGroup.
  • Salt Labs, the research arm of Salt Security and a public forum for API security education, discovered the API security gaps and provided the vulnerability analysis.
  • Upon discovering the vulnerabilities, Salt Labs' researchers followed coordinated disclosure practices with LEGO, and all issues were remediated swiftly.
  • According to the Salt Security State of API Security Report, Q3 2022 , Salt customers experienced a 117% increase in API attack traffic while their overall API traffic grew 168%.

Data Theorem Honored for API Security in 2022 CISO Choice Awards Program

Retrieved on: 
Thursday, October 20, 2022

Data Theorem, Inc., a leading provider of modern application security , today announced that its API Protect runtime observability and active protection offering has been honored by CISOs Connect in the 2022 CISO Choice Awards Program, a recognition of industry vendors by a distinguished board of leading CISOs.

Key Points: 
  • Data Theorem, Inc., a leading provider of modern application security , today announced that its API Protect runtime observability and active protection offering has been honored by CISOs Connect in the 2022 CISO Choice Awards Program, a recognition of industry vendors by a distinguished board of leading CISOs.
  • Data Theorems API Protect addresses security concerns such as API discovery, inventory, and overall attack surface management (ASM) with runtime observability and runtime protection.
  • It is rewarding to be recognized for API security in the 2022 CISO Choice Awards Program, especially since honorees were named by an independent panel of CISO industry experts, said Doug Dooley, Chief Operations Officer at Data Theorem.
  • Data Theorem and TrustKit are trademarks of Data Theorem, Inc. All other trademarks are the property of their respective owners.