Remove Libraries Remove Security Remove Systems administration Remove Tools
article thumbnail

MY TAKE: Log4j’s big lesson – legacy tools, new tech are both needed to secure modern networks

The Last Watchdog

Log4j is the latest, greatest vulnerability to demonstrate just how tenuous the security of modern networks has become. By no means has the cybersecurity community been blind to the complex security challenges spinning out of digital transformation. Log4j, for instance, is a ubiquitous logging library.

Security 223
article thumbnail

RSAC insights: Software tampering escalates as bad actors take advantage of ‘dependency confusion’

The Last Watchdog

Findings released this week by ReversingLabs show 87 percent of security and technology professionals view software tampering as a new breach vector of concern, yet only 37 percent say they have a way to detect it across their software supply chain. Its function is to record events in a log for a system administrator to review and act upon.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Memory hacking arises as a go-to tactic to carry out deep, persistent incursions

The Last Watchdog

In fact, memory attacks have quietly emerged as a powerful and versatile new class of hacking technique that threat actors in the vanguard are utilizing to subvert conventional IT security systems. Because PowerShell executes in memory, it works out beautifully as a ready-made attack tool. Instead, memory attacks are transient.

article thumbnail

Log4J: What You Need to Know

Adam Levin

The entire technology industry received a sizable lump of coal in their collective stocking earlier this week in the form of two major security vulnerabilities in a widely-used software tool. Log4J is an open-source software tool used to log activity on internet-based services and software. What is Log4J? How bad is it?

article thumbnail

3 Reasons Your Security Testing Tool Needs To Do Regression Testing

ForAllSecure

You knew that your application was secure when you scanned it for vulnerabilities prior to deploying it into production. But was it also secure when you applied an update or made a configuration change within the production environment? Imagine, as well, that the dependency is subject to a known security vulnerability.

article thumbnail

Building the Relationship Between RM and IT

The Texas Record

Whether it’s creating and securing electronic records or establishing a process to capture records from social media sites, records managers often find themselves working closely with their Information Technology (IT) Departments. Our programmers invite me to meetings involving any new system with a data retention consideration.

IT 60
article thumbnail

Will Autonomous Security Kill CVEs?

ForAllSecure

That manual process is holding automated tools back. For example: Software Component Analysis tools (e.g., TwistLock, Anchore) check built docker image for out-of-date, vulnerable libraries. Here’s the problem: automated tools like fuzzing are getting better and better at finding new bugs and vulnerabilities.