As organizations increasingly move their data and workloads to the cloud, securing cloud identities has become paramount. Identities are the keys to accessing cloud resources, and, if compromised, they enable attackers to gain access to sensitive data and systems. Most attacks we see today are client-side attacks, in which attackers compromise someone’s account and use…

Cerberus Sentinel (NASDAQ: CISO), an industry leader as a managed cybersecurity and compliance provider, based in Scottsdale, Ariz., announced that it has signed a definitive agreement for the acquisition of RAN Security, a cybersecurity company with headquarters in Buenos Aires, Argentina, and offices in Chile, Peru, Bolivia, and Paraguay. Under the terms of the agreement,…

The penalties for serious breaches of the Privacy Act would increase from 2.2 million Australian dollars ($1.4 million) now to AU$50 million ($32 million) under amendments to be introduced to Parliament next week, Attorney-General Mark Dreyfus said. A company could also be fined the value of 30% of its revenues over a defined period if…

The Cupertino device maker confirmed the active exploitation of CVE-2022-42827, warning in a barebones advisory that the flaw exposes iPhones and iPads to arbitrary code execution attacks. “An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited,” Apple said…

Some mobile applications use built-in browsers to allow users to quickly access third-party websites. Other apps include a browser to load their own resources, which may be needed to perform various activities. However, these internal browsers could also pose security and privacy risks. Researcher Felix Krause published a blog post earlier this month claiming that…

Businesses are investing substantial funds and efforts into migrating workloads from on-premises infrastructure to public clouds, in part motivated by the hypothesis that, once cloud-based, those workloads will be relatively easy to move from one cloud provider to another. Unfortunately, the reality is unlikely to be so simple. It’s been estimated that about half of…

The Austin, Texas-based Rumble on Monday announced it had banked a new $15 million in Series A financing from Decibel Partners and a laundry-list of boldface cybersecurity practitioners. Rumble, created by HD Moore (of Metasploit fame), sells technology to help defenders monitor exposed attack surfaces. The company said the new money will help accelerate go-to-market…

The new funding round was led by J.P. Morgan Growth Equity Partners. All previous investors participated as well, including Canapi, Dashfund, Bain Capital Ventures, Nyca, and ThirdPrime. Laika says it will use the funds to build additional automation, to add audit experiences to its platform, and to invest in growth and market momentum. The New…