Bug in widely used bootloader opens Windows, Linux devices to persistent compromise

A vulnerability (CVE-2020-10713) in the widely used GRUB2 bootloader opens most Linux and Windows systems in use today to persistent compromise, Eclypsium researchers have found. The list of affected systems includes servers and workstations, laptops a… Continue reading Bug in widely used bootloader opens Windows, Linux devices to persistent compromise

Security capabilities are lagging behind cloud adoption

Security professionals regard their existing tools inadequate for securing critical cloud data, even as their organizations invest heavily, with increasing speed, in cloud applications, according to ESG. The report, based on surveys with responses rang… Continue reading Security capabilities are lagging behind cloud adoption

A compendium of container escapes

In this Help Net Security podcast recorded at Black Hat USA 2019, Brandon Edwards, Chief Scientist at Capsule8, talks about about a compendium of container escapes, and the RunC vulnerability in particular. Here’s a transcript of the podcast for your c… Continue reading A compendium of container escapes

Capsule8 announces multimillion-dollar investment from Intel Capital

Capsule8 announced a multimillion-dollar investment from Intel Capital. The rapidly growing company will apply the funds to drive a range of sales, marketing, product development and customer-facing initiatives. Intel joins existing investors ClearSky … Continue reading Capsule8 announces multimillion-dollar investment from Intel Capital

New infosec products of the week: August 2, 2019

Qualys is making its Global IT Asset Discovery and Inventory app available to all businesses for free Qualys is making its Global IT Asset Discovery and Inventory app available to all businesses for free. In a world where connected devices are explodin… Continue reading New infosec products of the week: August 2, 2019

Capsule8 Protect now solves production security’s data warehousing problem

Capsule8 announced Investigations, new functionality that adds full endpoint detection and response (EDR)-like investigations capabilities for cloud workloads to Capsule8 Protect, its high-performance attack protection platform for Linux production env… Continue reading Capsule8 Protect now solves production security’s data warehousing problem

What does it take to be an infosec product strategist?

Choosing a security product that will best fit your organization’s needs is a challenge exacerbated by the “polluted, turbulent sea of ineffectual security products” that you’ll need to wade through in order to find the right an… Continue reading What does it take to be an infosec product strategist?

Capsule8 to help Google Cloud SCC members consolidate findings and speed up response

Capsule8 announced it is included as a Security Partner Integration within the newly launched Google Cloud Security Command Center (Cloud SCC), a security and data risk platform to help security teams prevent, detect, and respond to threats from a sing… Continue reading Capsule8 to help Google Cloud SCC members consolidate findings and speed up response