by | Apr 13, 2023 | Uncategorized
Shadow APIs are a growing risk for organizations of all sizes as they can mask malicious behavior and induce substantial data loss. For those that aren’t familiar with the term, shadow APIs are a type of application programming interface (API) that isn’t...
by | Apr 13, 2023 | Uncategorized
An emerging Python-based credential harvester and a hacking tool named Legion are being marketed via Telegram as a way for threat actors to break into various online services for further exploitation. Legion, according to Cado Labs, includes modules to enumerate...
by | Apr 13, 2023 | Uncategorized
The North Korean threat actor known as the Lazarus Group has been observed shifting its focus and rapidly evolving its tools and tactics as part of a long-running activity called DeathNote. While the nation-state adversary is known for its persistent attacks on the...
by | Apr 13, 2023 | Uncategorized
OpenAI, the company behind the massively popular ChatGPT AI chatbot, has launched a bug bounty program in an attempt to ensure its systems are “safe and secure.” To that end, it has partnered with the crowdsourced security platform Bugcrowd for independent...
by | Apr 12, 2023 | Uncategorized
Here’s a hard question to answer: ‘How many service accounts do you have in your environment?’. A harder one is: ‘Do you know what these accounts are doing?’. And the hardest is probably: ‘If any of your service account was...