A Comprehensive Guide On How to Protect Your Websites From Hackers

Humankind had come a long way from the time when the Internet became mainstream. What started as a research project ARPANET (Advanced Research Projects Agency Network) funded by DARPA has grown exponentially and has single-handedly revolutionized human… Continue reading A Comprehensive Guide On How to Protect Your Websites From Hackers

WebARX — A Defensive Core For Your Website

Estonian based web security startup WebARX, the company who is also behind open-source plugin vulnerability scanner WPBullet and soon-to-be-released bug bounty platform plugbounty.com, has a big vision for a safer web.

It built a defensive core for we… Continue reading WebARX — A Defensive Core For Your Website

Imperva Breach Exposes WAF Customers’ Data, Including SSL Certs, API Keys

Imperva, one of the leading cybersecurity startups that helps businesses protect critical data and applications from cyberattacks, has suffered a data breach that has exposed sensitive information for some of its customers, the company revealed today.
Continue reading Imperva Breach Exposes WAF Customers’ Data, Including SSL Certs, API Keys

Let Experts Do Their Job – Managed WAF by Indusface

WAF (Web Application Firewall) has been the first line of defence when it comes to application security for a while now. Many organizations have adopted WAF in one form or the other and most cases, compliance has been the driver for adoption.

But unfo… Continue reading Let Experts Do Their Job – Managed WAF by Indusface

AppTrana — Website Security Solution That Actually Works

Data loss and theft continues to rise, and hardly a day goes by without significant data breaches hit the headlines.

In January 2019 alone, 1.76 billion records were leaked, and according to IBM’s Data Breach study, the average cost of each lost or st… Continue reading AppTrana — Website Security Solution That Actually Works

Critical Flaw Reported in Popular Evernote Extension for Chrome Users

Cybersecurity researchers discover a critical flaw in the popular Evernote Chrome extension that could have allowed hackers to hijack your browser and steal sensitive information from any website you accessed.

Evernote is a popular service that helps … Continue reading Critical Flaw Reported in Popular Evernote Extension for Chrome Users

5 Popular Web Hosting Services Found Vulnerable to Multiple Flaws

A security researcher has discovered multiple one-click client-side vulnerabilities in the some of the world’s most popular and widely-used web hosting companies that could have put millions of their customers as well as billions of their sites’ visito… Continue reading 5 Popular Web Hosting Services Found Vulnerable to Multiple Flaws

Server-Side Template Injection Introduction & Example

There are few topic that developers universally agree on. One example that often leads to heated discussions is the choice of the right source code editor. You may be a Vim fanatic or maybe you prefer the simplicity of Nano or the extensibility of Visu… Continue reading Server-Side Template Injection Introduction & Example

Latest Joomla 3.7.1 Release Patches Critical SQL Injection Attack

If your website is based on the popular Joomla content management system, make sure you have updated your platform to the latest version released today.

Joomla, the world’s second popular open source Content Management System, has reportedly patched a critical vulnerability in its software’s core component.

Website administrators are strongly advised to immediately install latest Joomla

Continue reading Latest Joomla 3.7.1 Release Patches Critical SQL Injection Attack

3 Critical Zero-Day Flaws Found in PHP 7 — One Remains Unpatched!

Three critical zero-day vulnerabilities have been discovered in PHP 7 that could allow an attacker to take complete control over 80 percent of websites which run on the latest version of the popular web programming language.

The critical vulnerabilities reside in the unserialized mechanism in PHP 7 – the same mechanism that was found to be vulnerable in PHP 5 as well, allowing hackers to

Continue reading 3 Critical Zero-Day Flaws Found in PHP 7 — One Remains Unpatched!