Thales has unveiled new capabilities within the Imperva Application Security platform designed to strengthen protection against business logic threats, specifically targeting Broken Object Level Authorization (BOLA)—the most significant vulnerability highlighted in the OWASP API Security Top 10. This advancement merges real-time detection and automatic mitigation techniques, … [Read more...] about Thales Enhances Imperva’s API Security with Advanced BOLA Detection and Response Capabilities
News
Nexusguard Reveals Crucial Insights in 2025 DDoS Trends Report
Nexusguard, a prominent global leader in Distributed Denial of Service (DDoS) protection and productization solutions, has unveiled its highly anticipated 2025 DDoS Trends Report. This comprehensive analysis brings to light critical developments in cybersecurity, emphasizing the latest patterns, strategies, and threats that enterprises, governments, and communications service … [Read more...] about Nexusguard Reveals Crucial Insights in 2025 DDoS Trends Report
1inch rolls out expanded bug bounties with rewards up to $500K
DUBAI, United Arab Emirates, June 23rd, 2025, CyberNewsWireFive dedicated bug bounty programs upgraded across 1inch core components, including smart contracts, wallet and infrastructure.A community-first approach to strengthening DeFi security and resilience.1inch, the leading DeFi aggregator, has launched an upgraded bug bounty initiative, covering five key areas of its … [Read more...] about 1inch rolls out expanded bug bounties with rewards up to $500K
Speaker Proposal Deadline Approaches for OpenSSL Conference 2025 in Prague
Newark, United States, June 23rd, 2025, CyberNewsWireThe OpenSSL Corporation and the OpenSSL Foundation are issuing a final call for speaker proposals for the inaugural OpenSSL Conference 2025, taking place October 7–9, 2025, at the Vienna House by Wyndham Diplomat Prague.With just 7 days remaining until the submission deadline of June 30, 2025, the organisers invite global … [Read more...] about Speaker Proposal Deadline Approaches for OpenSSL Conference 2025 in Prague
Passwork Achieves ISO/IEC 27001:2022 Certification, Reinforcing Commitment to Enterprise Security
Passwork has reached a new milestone in its mission to protect organizational credentials by attaining ISO/IEC 27001:2022 certification. This international standard is widely regarded as the benchmark for information security management, and its successful implementation across Passwork’s operations signifies a comprehensive approach to safeguarding customer data against both … [Read more...] about Passwork Achieves ISO/IEC 27001:2022 Certification, Reinforcing Commitment to Enterprise Security
Halo Security Honored with 2025 MSP Today Product of the Year Award
Miami, Florida, June 18th, 2025, CyberNewsWireHalo Security's Attack Surface Management Platform Honored for Exceptional Innovation and Successful Deployment Through The ChannelHalo Security today announced that its attack surface management solution has been named a 2025 MSP Today Product of the Year Award winner by TMC, a leading global media company recognized for building … [Read more...] about Halo Security Honored with 2025 MSP Today Product of the Year Award
Cloudflare Log Explorer: A Unified Security and Performance Lens Within the Dashboard
Cloudflare has taken a decisive step toward simplifying enterprise log management by making its Log Explorer tool generally available. This new offering, built directly into the Cloudflare Dashboard, is designed to eliminate the traditional friction associated with analyzing logs across complex IT environments. With native log access, users are no longer required to rely on … [Read more...] about Cloudflare Log Explorer: A Unified Security and Performance Lens Within the Dashboard
The Rising Tide: AI and Cybersecurity Challenges Loom Large for CISOs
Cybersecurity professionals are bracing themselves for an unprecedented surge in cyber threats, as new research reveals that a striking 98% of chief information security officers (CISOs) foresee a significant escalation of cyber attacks within the next three years. This alarming outlook emerges from the study, "CISO Outlook 2025: Navigating Evolving Domain-Based Threats in an … [Read more...] about The Rising Tide: AI and Cybersecurity Challenges Loom Large for CISOs
Arsen Launches AI-Powered Vishing Simulation to Help Organizations Combat Voice Phishing at Scale
Paris, France, June 13th, 2025, CyberNewsWireArsen, the cybersecurity startup known for defending organizations against social engineering threats, has announced the release of its new Vishing Simulation module, a cutting-edge tool designed to train employees against one of the fastest-growing attack vectors: voice phishing (vishing).This new module uses AI-generated voices and … [Read more...] about Arsen Launches AI-Powered Vishing Simulation to Help Organizations Combat Voice Phishing at Scale
Cyera Raises $540M to Cement Its Role as AI’s Data Security Backbone
Cyera’s explosive rise in the cybersecurity world just accelerated again, with today’s announcement of a massive $540 million Series E funding round that brings the company’s valuation to $6 billion—doubling in just six months. That figure also pushes its total capital raised to over $1.3 billion, a staggering sum for a company that didn’t exist four years ago. Investors are … [Read more...] about Cyera Raises $540M to Cement Its Role as AI’s Data Security Backbone