Cybersecurity Articles

OWASP API Security Top 10 2019

The Open Web Application Security Project (OWASP) has released its OWASP API Security Top 10 2019. This is the first version of the API Top 10. OWASP will likely update the guidelines every three to fours years, similar to the other OWASP Top 10 series.

OWASP API Security Top 10 2019 Read More »

The top 20 vulnerabilities to patch now (that are most under attack)

Security firm Verint analyzed the top 20 vulnerabilities to patch now that are under active attack and exploited by cyber attack groups worldwide. The report is aimed at assisting security teams in prioritizing and enhancing their organization’s patch management efforts.

The top 20 vulnerabilities to patch now (that are most under attack) Read More »

Top 3 AWS security configuration mistakes

Cloud security experts from Palo Alto Networks have warned about three critical misconfigurations that are most common in most organizations and have contributed to the majority of cloud attacks.

Top 3 AWS security configuration mistakes Read More »

Organizations face major IoT risks and challenges

The National Institute of Standards and Technology (NIST) has recently published security guidelines for IoT devices. NIST hopes the new publication can help organizations better understand and manage the cybersecurity and privacy risks associated with IoT devices throughout the devices’ lifecycles.

Organizations face major IoT risks and challenges Read More »

CIS Controls Version 7.1 released

The Center for Internet Security (CIS) has released its new version 7.1 of the top 20 Critical Security Controls. The updated version includes new Implementation Groups designed to identify relevant CIS controls that are reasonable for an organization with a similar risk profile and available cybersecurity resources.

CIS Controls Version 7.1 released Read More »

NIST SP 800-177 Revision 1: “Trustworthy Email”

The National Institute of Standards and Technology (NIST) has releases its Security Publication (SP) 800-177 Revision 1, that include security guidelines and recommendations for achieving “trustworthy email”.

NIST SP 800-177 Revision 1: “Trustworthy Email” Read More »

OWASP Top 10 2017 Web Application Security Risks: What’s Changed?

The Open Web Application Security Project (OWASP) released the OWASP Top 10 – 2017. The new standard includes the ten most critical web application security risks. This is the first update since the 2013 version.

OWASP Top 10 2017 Web Application Security Risks: What’s Changed? Read More »