Top

Tag: web application


Threats & Malware, Vulnerabilities

High severity vulnerabilities found in Harbor open-source artifact registry

September 19, 2022

Via: Help Net Security

Oxeye security researchers have uncovered several new high severity variants of the IDOR (Insecure Director Object Reference) vulnerabilities (CVE-2022-31671, CVE-2022-31666, CVE-2022-31670, CVE-2022-31669, CVE-2022-31667) in CNCF-graduated project Harbor, the popular open-source artifact registry by VMware. Harbor vulnerabilities Harbor is an open-source […]


Application security, Security

Most security pros think a WAF is high maintenance

February 19, 2021

Via: Help Net Security

An organization’s web application firewall (WAF) is a critical line of defense in protecting proprietary and customer data, but the concern is that some organizations are spending an outsized allotment of resources on modifying these mission-critical elements, a Neustar report […]


Hacker, Threats & Malware

Web Application Security Best Practices: A Developer’s Guide

October 5, 2020

Via: Security Intelligence

Digital adoption is only increasing in today’s world. It brings with it the challenges of safeguarding financial and personal data against potential threat actors. Including web application security best practices during application development can patch some of these holes and […]


Threats & Malware, Vulnerabilities

Web App Vulnerabilities Flying Under Your Radar

May 28, 2019

Via: Dark Reading

Organizations could face big problems from seemingly small Web application vulnerabilities. The problem is, many of these bugs fly under the radar because they’re not considered severe. Shandon Lewis, senior Web application penetration tester at Backward Logic, discussed a few […]


Application security, Security

Picking the right focus for web application security testing

October 9, 2018

Via: Computer Weekly

In a perfect world, you would have the time and the money needed to test all of your software for security flaws. From websites to enterprise applications to the cloud and everything in between, you would know exactly where things […]


Network security

DDoS attacks double, old web application attack vectors still active

May 20, 2015

Via: network-security

Akamai #technologies analyzed thousands of #ddos attacks as well as nearly millions of #web application #attack triggers across the Akamai Edge #network. Q1 2015 set a record for the number of DDoS attacks – more than double the number recorded […]