Product showcase: How to track SaaS security best practices with Nudge Security

As technology adoption has shifted to be employee-led, IT and security teams are contending with an ever-expanding SaaS attack surface. At the same time, they are often spread thin, meaning they need ways to quickly identify and prioritize the highest-… Continue reading Product showcase: How to track SaaS security best practices with Nudge Security

Risks with having a "localhost" service configured on a production SAML/OAuth/OIDC Identity Provider

To help developers with integrating with our SAML/OAuth/OIDC Identity Provider on their local dev environments, I’m thinking about configuring a demo client/app in our production IdP that has localhost configured as valid redirect url (OAu… Continue reading Risks with having a "localhost" service configured on a production SAML/OAuth/OIDC Identity Provider

From federation to fabric: IAM’s evolution

In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that […]

The post From federation to fabric: IAM’s evolution appeared first on Security Intelligence.

Continue reading From federation to fabric: IAM’s evolution

From federation to fabric: IAM’s evolution

In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that […]

The post From federation to fabric: IAM’s evolution appeared first on Security Intelligence.

Continue reading From federation to fabric: IAM’s evolution

How threat actors abuse OAuth apps

OAuth apps have become prominent in several attack groups’ TTPs in recent years. OAuth apps are used for every part of the attack process. In this Help Net Security video, Tal Skverer, Research Team Lead at Astrix Security, shares insights on how… Continue reading How threat actors abuse OAuth apps

3 ways to combat rising OAuth SaaS attacks

OAuth attacks are on the rise. In December, the Microsoft Threat Intelligence team observed threat actors misusing OAuth apps to take over a cloud server and mine cryptocurrency, establish persistence following business email compromise and launch spam… Continue reading 3 ways to combat rising OAuth SaaS attacks

Malware Leveraging Google Cookie Exploit via OAuth2 Functionality

By Deeba Ahmed
CloudSEK found a major Google exploit allowing persistent access after password changes. Among others, Lumma, an infostealer malware,…
This is a post from HackRead.com Read the original post: Malware Leveraging Google Cookie Exploi… Continue reading Malware Leveraging Google Cookie Exploit via OAuth2 Functionality