Delinea Scrambles to Patch Critical Flaw After Failed Responsible Disclosure Attempt

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.
The post Delinea Scrambles to Patch Critical Flaw After Failed Responsible Disclosure Att… Continue reading Delinea Scrambles to Patch Critical Flaw After Failed Responsible Disclosure Attempt

A critical vulnerability in Delinea Secret Server allows auth bypass, admin access

Organizations with on-prem installations of Delinea Secret Server are urged to update them immediately, to plug a critical vulnerability that may allow attackers to bypass authentication, gain admin access and extract secrets. Fixing the Delinea Secret… Continue reading A critical vulnerability in Delinea Secret Server allows auth bypass, admin access

How can the energy sector bolster its resilience to ransomware attacks?

Since it plays a vital role in every functioning society, the energy sector has always been a prime target for state-backed cybercriminals. The cyber threats targeting this industry have grown significantly in recent years, as geopolitical tensions hav… Continue reading How can the energy sector bolster its resilience to ransomware attacks?

Infosec products of the month: March 2024

Here’s a look at the most interesting products from the past month, featuring releases from: Appdome, AuditBoard, Bedrock Security, Cado Security, Check Point, CyberArk, Cynerio, DataDome, Delinea, Drata, Exabeam, GitGuardian, GitHub, GlobalSign, Legat… Continue reading Infosec products of the month: March 2024

Delinea Privilege Control for Servers enforces least privilege principles on critical systems

Delinea announced the introduction of Privilege Control for Servers on the Delinea Platform, enforcing least privilege principles on critical systems consistently across identities to combat stolen credentials and restrict lateral movement. The Delinea… Continue reading Delinea Privilege Control for Servers enforces least privilege principles on critical systems

Cybercriminals replace familiar tactics to exfiltrate sensitive data

Ransomware attacks are increasing again as cybercriminals’ motivation shifts to data exfiltration, according to Delinea. The familiar tactics of crippling a company and holding it hostage have been replaced by new strategies that use stealth to exfiltr… Continue reading Cybercriminals replace familiar tactics to exfiltrate sensitive data

Delinea Acquires Authomize to Tackle Identity-Based Threats

Delinea acquires Israeli startup Authomize to add identity threat detection and response (IDTR) technologies to its product portfolio.
The post Delinea Acquires Authomize to Tackle Identity-Based Threats appeared first on SecurityWeek.
Continue reading Delinea Acquires Authomize to Tackle Identity-Based Threats

Delinea acquires Authomize to help organizations reduce identity-related risk

Delinea announced it has acquired Authomize, an innovator in the detection and elimination of identity-based threats across the cloud. The continuous discovery and visibility capabilities of Authomize, married with Delinea’s SaaS solutions for PAM, wil… Continue reading Delinea acquires Authomize to help organizations reduce identity-related risk