News | Checkmarx Application Security

Checkmarx.com

News

Your one stop for the latest application security articles, stories, and trends. Stay on top of the news and know what’s happening, both at Checkmarx and in the industry at large.

News

Innovative Retail Technology Brings New Security Challenges
August 17, 2020

Like all organizations that develop software and applications, retailers need to be taking precautions to safeguard their customers through all platforms Read More

M&A in Coronadays: 148 Deals for $6.9B in 6 Months
August 11, 2020

Despite the epidemic and the economic crisis, the volume of acquisitions and mergers in the first half of 2020 is quite similar to previous years. Read More

M&A in Coronadays: 148 Deals for $6.9B in 6 Months
August 11, 2020

Despite the epidemic and the economic crisis, the volume of acquisitions and mergers in the first half of 2020 is quite similar to previous years. Read More

Meetup Vulnerabilities Help Hackers to Takeover ‘Groups’ on the Platform
August 5, 2020

Malicious agents could take control of the group function and redirect Meetup financial transactions to PayPal accounts. Read More

Serious Vulnerabilities Identified in Meetup’s Platform
August 3, 2020

The breaches allowed attackers to "take over" organizations using the service and conduct online and physical meetings while stealing payments made through the PayPal website. Read More

Privilege Escalation on Meetup.com Enabled Redirection of Payments
August 3, 2020

The Israeli cybersecurity company recently audited the security of the high-profile website and discovered vulnerabilities that could put users at risk. Read More

Hackers Could Have Stolen PayPal Funds From Meetup Users
August 3, 2020

Checkmarx researchers analyzing the Meetup platform for organizing free and paid group events discovered high-severity vulnerabilities that allowed attackers to become co-organizers or steal funds. Read More

Meetup Fixes Security Flaws, Could Have Allowed Hackers to Overtake Groups
August 3, 2020

Researchers at Checkmarx detail "Holy Grail" of two vulnerabilities, now patched. Read More

Meetup Critical Flaws Allow ‘Group’ Takeover, Payment Theft
August 3, 2020

Checkmarx researchers disclosed critical flaws in the popular Meetup service at Black Hat USA 2020 this week, which could allow takeover of Meetup “Groups.” Read More

Meetup Security Flaws Exposed 44 Million Members
August 3, 2020

Led by AppSec researcher at Checkmarx, David Sopas, Checkmarx found that it was possible to post a malicious script into the discussion area, enabled by default, of a Meetup group page. Read More

Top 6 Cybersecurity Trends to Watch For at Black Hat USA 2020
July 31, 2020

Experts weigh in to share their thoughts on the hottest topics to expect at this year's all-digital Black Hat conference. Read More

10 Ways AI Is Accelerating DevOps
July 31, 2020

Maty Siman, CTO at Checkmarx says that "assuming that your developers are writing quality, secure code, machine learning can set a baseline of "normal activity" and identify and flag anomalies from that baseline." Read More

High-Tech Splitting Personality: Why Capital Raising is at its Peak
July 15, 2020

Two reports published in recent days provide a snapshot of the Israeli start-up industry. Read More

Microsoft Patches 123 Vulnerabilities With July 2020 Security Updates
July 15, 2020

Microsoft’s Patch Tuesday security updates for July 2020 fix 123 vulnerabilities, including 18 that have been rated critical and which can lead to remote code execution. Read More

A Baker’s Guide to Modern Application Development
July 13, 2020

The comparison between open source programming and modern application development for baking makes it possible to examine complex topics through simpler lenses of cookie recipes. Read More

Why Security Needs to be Integral to DevOps
July 12, 2020

DevOps and security teams need to leave one-time gating inspections in the past and pursue a more collaborative real-time framework to achieve their shared compliance, security and time-to-market goals. Read More

How Do I Select an AST Solution For My Business?
July 8, 2020

Susan St. Clair, Senior Cybersecurity Strategist at Checkmarx, explains what questions organizations should ask themselves before purchasing an application security testing solution. Read More

Exposed Dating Service Databases Leak Sensitive Info on Romance-Seekers
July 7, 2020

Despite hosting users’ more sensitive information, including private messages and partner preferences, dating apps continue to make headlines due to security issues,” said Matt Rose of Checkmarx. Read More

7 IoT Tips for Home Users
July 2, 2020

Whether for business or pleasure, you're on your own once you walk into the house with a new Internet of Things device. Checkmarx's head of security research Erez Yalon weighs in on how to keep everyone secure. Read More

The Biggest 10 Cybersecurity Acquisitions Of 2020 (So Far)
June 25, 2020

Technology titans, private equity goliaths and platform security powerhouses spent more than $8.5 billion on the year's top cybersecurity acquisitions, placing big bets on securing applications and IoT devices as well as risk and compliance. Read More

Skip to content