Akamai

Common API security issues: From exposed secrets to unauthorized access

Common API security issues: From exposed secrets to unauthorized access 2024-08-19 at 06:01 By Help Net Security Despite their role in connecting applications and driving innovation, APIs often suffer from serious security vulnerabilities. Recent investigations reveal that many organizations are struggling with exposed secrets such as passwords and API keys, which attackers frequently misuse. The […]

React to this headline:

Loading spinner

Common API security issues: From exposed secrets to unauthorized access Read More »

Web scraping is not just a security or fraud problem

Web scraping is not just a security or fraud problem 2024-06-28 at 06:31 By Help Net Security Bots compose 42% of overall web traffic, and 65% of these bots are malicious, according to Akamai. Negative effects of scraper bots on business operations Web scraping is not just a fraud or security problem, it is also

React to this headline:

Loading spinner

Web scraping is not just a security or fraud problem Read More »

Chinese Hackers Exploit Old ThinkPHP Vulnerabilities in New Attacks

Chinese Hackers Exploit Old ThinkPHP Vulnerabilities in New Attacks 2024-06-06 at 20:33 By Ionut Arghire Akamai warns that a Chinese threat actor is exploiting years-old remote code execution vulnerabilities in ThinkPHP in new attacks. The post Chinese Hackers Exploit Old ThinkPHP Vulnerabilities in New Attacks appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Chinese Hackers Exploit Old ThinkPHP Vulnerabilities in New Attacks Read More »

Photos: Infosecurity Europe 2024

Photos: Infosecurity Europe 2024 2024-06-05 at 16:01 By Help Net Security Infosecurity Europe is taking place at ExCel London from 4-6 June 2024. Help Net Security is on-site. This gallery takes you inside the event. The featured vendors are: Plainsea, Qualys, Akamai, Microsoft, Bridewell, Adaptive Shield, Jamf. The post Photos: Infosecurity Europe 2024 appeared first

React to this headline:

Loading spinner

Photos: Infosecurity Europe 2024 Read More »

Ransomware operators shift tactics as law enforcement disruptions increase

Ransomware operators shift tactics as law enforcement disruptions increase 2024-05-27 at 06:01 By Help Net Security Ransomware remains one of the most pressing cybersecurity threats in 2024, with attackers continually evolving their methods to maximize impact and evade detection. In this Help Net Security round-up, we present excerpts from previously recorded videos featuring cybersecurity experts

React to this headline:

Loading spinner

Ransomware operators shift tactics as law enforcement disruptions increase Read More »

Akamai to Acquire API Protection Startup Noname Security for $450 Million 

Akamai to Acquire API Protection Startup Noname Security for $450 Million  2024-05-07 at 18:01 By Ionut Arghire Akamai has announced plans to acquire Noname Security to enhance its API protection offering. The post Akamai to Acquire API Protection Startup Noname Security for $450 Million  appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Akamai to Acquire API Protection Startup Noname Security for $450 Million  Read More »

Akamai to acquire Noname for $450 million

Akamai to acquire Noname for $450 million 2024-05-07 at 15:01 By Industry News Akamai Technologies has announced that it has entered into a definitive agreement to acquire application programming interface (API) security company, Noname Security. Noname, one of the top API security vendors in the market, will enhance Akamai’s existing API Security solution and accelerate

React to this headline:

Loading spinner

Akamai to acquire Noname for $450 million Read More »

Cybercrime stats you can’t ignore

Cybercrime stats you can’t ignore 2024-05-07 at 07:31 By Help Net Security In this article, you will find excerpts from various reports that offer stats and insights about the current cybercrime landscape. Behavioral patterns of ransomware groups are changing GuidePoint Security | GRIT Q1 2024 Ransomware Report | April 2024 Q1 2024 resulted in a

React to this headline:

Loading spinner

Cybercrime stats you can’t ignore Read More »

Infosec products of the month: April 2024

Infosec products of the month: April 2024 2024-05-01 at 05:01 By Help Net Security Here’s a look at the most interesting products from the past month, featuring releases from: Akamai, Bitdefender, CyberInt, Fastly, Forcepoint, IDnow, Immuta, Index Engines, Invicti Security, LogRhythm, Netwrix, Owl Cyber Defense Solutions, Privacera, Redgate, ShadowDragon, Siemens, Tanium, Trend Micro, TrueMedia.org, Veriato,

React to this headline:

Loading spinner

Infosec products of the month: April 2024 Read More »

New infosec products of the week: April 12, 2024

New infosec products of the week: April 12, 2024 2024-04-12 at 06:01 By Help Net Security Here’s a look at the most interesting products from the past week, featuring releases from Akamai, Bitdefender, Siemens, Veriato, and Index Engines. SINEC Security Guard identifies vulnerable production assets The SINEC Security Guard offers automated vulnerability mapping and security

React to this headline:

Loading spinner

New infosec products of the week: April 12, 2024 Read More »

Akamai Shield NS53 protects on-prem and hybrid DNS infrastructure

Akamai Shield NS53 protects on-prem and hybrid DNS infrastructure 2024-04-09 at 14:33 By Industry News Akamai launched Akamai Shield NS53, a product that protects on-premises (on-prem) Domain Name System (DNS) infrastructure from resource exhaustion attacks. These attacks overwhelm servers to the point that they can no longer respond to valid DNS queries. The new offering

React to this headline:

Loading spinner

Akamai Shield NS53 protects on-prem and hybrid DNS infrastructure Read More »

API environments becoming hotspots for exploitation

API environments becoming hotspots for exploitation 2024-03-20 at 06:01 By Help Net Security A total of 29% of web attacks targeted APIs over 12 months (January through December 2023), indicating that APIs are a focus area for cybercriminals, according to Akamai. API integration amplifies risk exposure for enterprises APIs are at the heart of digital

React to this headline:

Loading spinner

API environments becoming hotspots for exploitation Read More »

Akamai App & API Protector enhancements detect and mitigate short DDoS attack bursts

Akamai App & API Protector enhancements detect and mitigate short DDoS attack bursts 2024-03-04 at 15:05 By Industry News Akamai announced significant additions to its flagship Akamai App & API Protector product, including advanced defenses against sophisticated application-layer distributed denial-of-service (DDoS) attacks. The enhanced Layer 7 DDoS protections now precisely detect and mitigate short DDoS

React to this headline:

Loading spinner

Akamai App & API Protector enhancements detect and mitigate short DDoS attack bursts Read More »

Akamai extends its segmentation solution to hybrid cloud environments

Akamai extends its segmentation solution to hybrid cloud environments 2024-02-27 at 17:03 By Industry News Akamai announced that it is extending its segmentation solution, Akamai Guardicore Segmentation, to hybrid cloud environments. Extending Akamai Guardicore Segmentation to the cloud helps reduce attack surfaces and helps contain attacks targeting cloud-native workloads. Network security professionals can seamlessly manage

React to this headline:

Loading spinner

Akamai extends its segmentation solution to hybrid cloud environments Read More »

Akamai Content Protector detects and mitigates evasive scrapers

Akamai Content Protector detects and mitigates evasive scrapers 2024-02-06 at 15:32 By Industry News Akamai announced Content Protector, a product that stops scraping attacks without blocking the good traffic that companies need to enhance their business. Scraper bots are a critical and often productive part of the commerce ecosystem. These bots search for new content,

React to this headline:

Loading spinner

Akamai Content Protector detects and mitigates evasive scrapers Read More »

FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities

FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities 2024-02-01 at 17:31 By Helga Labus The FritzFrog cryptomining botnet has new potential for growth: a recently analyzed variant of the bot is exploiting the Log4Shell (CVE-2021-44228) and PwnKit (CVE-2021-4034) vulnerabilities for lateral movement and privilege escalation. The FritzFrog botnet The FritzFrog botnet, initially identified in August 2020, is

React to this headline:

Loading spinner

FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities Read More »

Cybercriminals set their sights on crypto markets

Cybercriminals set their sights on crypto markets 2024-01-02 at 06:01 By Help Net Security The cryptocurrency market has grown significantly, attracting both enthusiasts and investors. However, the rise of cryptocurrencies has also brought forth an unprecedented need for cybersecurity measures. Cybersecurity in the context of cryptocurrencies involves safeguarding not only the blockchain networks but also

React to this headline:

Loading spinner

Cybercriminals set their sights on crypto markets Read More »

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE 19/12/2023 at 23:55 By Ionut Arghire Akamai researchers document more vulnerabilities and patch bypasses leading to zero-click remote code execution in Microsoft Outlook. The post Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE appeared first on SecurityWeek. This article is an excerpt from

React to this headline:

Loading spinner

Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE Read More »

Ransomware trends and recovery strategies companies should know

Ransomware trends and recovery strategies companies should know 19/12/2023 at 07:34 By Help Net Security Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in software or operating systems. Cybercriminals often target organizations with weak

React to this headline:

Loading spinner

Ransomware trends and recovery strategies companies should know Read More »

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164)

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164) 14/12/2023 at 13:32 By Zeljka Zorz Attackers are trying to leverage public proof-of-exploit (PoC) exploit code for CVE-2023-50164, the recently patched path traversal vulnerability in Apache Struts 2. “Attackers aim to deploy webshells, with some cases targeting the parameter ‘fileFileName’ – a deviation from the original

React to this headline:

Loading spinner

Attackers are trying to exploit Apache Struts vulnerability (CVE-2023-50164) Read More »

Scroll to Top