SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers

Log4j stories

Story image
Qualys launches report to tackle tech debt & cyber risks
This month
#
advanced persistent threat protection
#
cto
#
cyber threats
Qualys has launched a no-cost Tech Debt Report to help organisations identify and mitigate cyber risks from outdated technology.
Story image
Sonatype launches SBOM Manager to enhance software security
This month
#
saas
#
partner programmes
#
apm
Sonatype releases its SBOM Manager, a crucial tool to help organisations track and manage software components.
Story image
Check Point introduces API Discovery to bolster cloud security
Thu, 23rd May 2024
#
firewalls
#
digital transformation
#
cloud security
Check Point fortifies its CloudGuard WAF with a new API Discovery feature, aiming to enhance cloud security by identifying and mitigating API vulnerabilities.
Story image
Cato Networks reveals insecure protocols widespread in inaugural SASE report
Wed, 15th May 2024
#
network security
#
firewalls
#
casb
Cato Networks exposes systemic cybersecurity gaps in inaugural threat report, revealing insecure protocols employed across WAN by all examined organisations.
Story image
New Relic report uncovers ongoing trends in Java adoption
Wed, 1st May 2024
#
encryption
#
fintechs
#
martech
New Relic's fourth annual State of the Java Ecosystem report reveals latest trends in Java development and adoption, highlighting significant growth in Java 21's uptake and shifts in preferred Java Developer Kits.
Story image
Cloudflare reports 25% spike in global traffic & rise in cyber threats in 2023
Mon, 18th Dec 2023
#
hyperscale
#
public cloud
#
it automation
Cloudflare reveals a 25% surge in global internet traffic and heightened cybersecurity threats in its 2023 report.
Story image
Beware the lasting legacy of the Log4j vulnerability
Mon, 18th Dec 2023
#
application security
#
open source
#
software development
Efforts to mitigate the Log4j vulnerability involve updating to patched versions of Log4j, but the process continues to be complex.
Story image
The IT industry is stalling on SBOMs when it should be working on best practice
Tue, 24th Oct 2023
#
open source
#
security vulnerabilities
#
it industry
SBOMs will be key to dealing with the next big vulnerability and incredibly useful in the fight to minimise the effects of smaller weaknesses.
Story image
Microsoft Exchange and Log4j continue to be top points of compromise
Fri, 24th Mar 2023
#
advanced persistent threat protection
#
email security
#
cyber threats
Arctic Wolf, a global specialist in security operations, has published its annual Arctic Wolf Labs Threat Report, revealing a year of turbulence.
Story image
FortiGuard Labs reports an increase of 50% in wiper malware
Fri, 24th Feb 2023
#
firewalls
#
malware
#
ransomware
Ransomware threats remain at peak levels with no evidence of slowing down globally with new variants enabled by Ransomware-as-a-Service (RaaS).
Story image
Iran-sponsored group using GitHub to deploy custom malware
Tue, 13th Dec 2022
#
advanced persistent threat protection
#
apm
#
software development
The Secureworks Counter Threat Unit (CTU) has uncovered a subgroup of Iranian Cobalt Mirage using GitHub to store and deploy malware.
Story image
Optus, Medibank – and supply chains flying under the radar
Wed, 7th Dec 2022
#
application security
#
devsecops
#
supply chain systems
Software supply chain attacks are becoming the biggest concern in cyber security, with organisations globally at risk.
Story image
72% of organisations remain vulnerable to Log4j vulnerability
Thu, 1st Dec 2022
#
cybersecurity
#
breach prevention
#
tenable network security
The data highlights legacy vulnerability remediation challenges, which are the root cause of the majority of data breaches.
Story image
Time to rethink how to fix software supply chain vulnerabilities
Mon, 7th Nov 2022
#
ransomware
#
it automation
#
cybersecurity
IT teams are still grappling with the Log4Shell vulnerability, affecting Java enterprise applications and making holiday surprises likely.
Story image
Dramatic uptick in threat activity with exploits growing nearly 150%
Thu, 11th Aug 2022
#
exploits
#
cyber attacks
#
log4j
Threat activity has spiked in Q2 2022, with malware events rising by 25%, botnets doubling, and exploit activity growing almost 150%, says Nuspire's report.
Story image
New report reveals evolving techniques targeting cloud-native environments
Fri, 6th May 2022
#
application security
#
open source
#
cybersecurity
Companies are adopting cloud-native technologies faster than ever before. Unfortunately, with new technology comes new threats and challenges.
Story image
Attackers using Log4Shell vulnerability to deliver backdoors
Fri, 1st Apr 2022
#
malware
#
virtualisation
#
firewalls
Attackers are using the Log4Shell vulnerability to deliver backdoors and profiling scripts to unpatched VMware Horizon servers.
Story image
Cloud threat actors hone in on vulnerabilities, report finds
Thu, 31st Mar 2022
#
data analytics
#
martech
#
planning
As world governments issue warnings over the increasing cyber crime threat, the report's findings highlight common threats businesses should protect against.
Story image
APAC businesses still battling U.S. Log4Shell attacks
Wed, 9th Mar 2022
#
hyperscale
#
firewalls
#
public cloud
Log4Shell attacks prove a continued and complex threat to APAC businesses, according to security company Barracuda.
Story image
Log4Shell threat remains extremely high - Barracuda
Thu, 3rd Mar 2022
#
ddos
#
firewalls
#
breach prevention
The quantity of cyber attacks targeting the Log4Shell complex of vulnerabilities in Log4j still remains extremely high, according to Barracuda Networks.