News | Checkmarx Application Security

Checkmarx.com

News

Your one stop for the latest application security articles, stories, and trends. Stay on top of the news and know what’s happening, both at Checkmarx and in the industry at large.

News

Shifting Application Security Left and Right — Sandeep Johri, Checkmarx
March 16, 2023

Newly appointed Checkmarx CEO Sandeep Johri explains why application security needs to ultimately shift left and right as organizations focus more on securing software. Read More

Securing Java Applications in the Cloud: Best Practices and Tools
March 16, 2023

The cloud has been a relatively recent major breakthrough in the area of computer science. And most organizations have leveraged its benefits by moving their applications to the cloud. Read More

How Do Attackers Hijack Old Domains and Subdomains?
March 15, 2023

Here is a cautionary tale of what happens if you don't remove obsolete side projects or sections of your website: Someone might hijack your subdomain. Read More

Hackers threaten to leak Amazon Ring data after claiming responsibility for ransomware attack
March 14, 2023

Ring is everywhere nowadays. The Amazon-owned company's doorbell-slash-security-camera products are so ubiquitous that it would be a real problem if bad actors got a hold of the data of its... Read More

Expert Comment: Github announces 2FA to be introduced
March 13, 2023

Github has announced it will begin selecting accounts for the enrolment of two-factor authentication (2FA) this week, with all users being required to use 2FA by the end of the year. Read More

Understanding Technical Debt for Software Teams
March 10, 2023

What is technical debt? How do you fix it? Stay competitive in the market with the best practices and explore ways to remediate technical debt. Learn more. Read More

Colour-Blind: Similar to W4SP stealer
March 9, 2023

Malicious actors are increasingly dropping malware packages into open-source software repositories in the hope that developers will spread that malicious code throughout their applications. Read More

Checkmarx Adds Sandeep Johri As CEO; Co-founder & CEO Emmanuel Benzaquen Continues To Serve On The Board Of Directors
March 1, 2023

Checkmarx, the global leader in application security solutions, announced today that technology executive Sandeep Johri will succeed co-founder Emmanuel Benzaquen as CEO. Benzaquen will continue to serve on the company’s... Read More

This is how I convinced the CEO of Salesforce to invest in our startup
September 12, 2022

Checkmarx consistently challenges the boundaries of application security, to make application security easy and natural for the software developer community; and at the same time give CISOs the ability and... Read More

JuiceLedger Hacker Linked to First Phishing Campaign Targeting PyPI Users
September 2, 2022

A new advisory by SentinelLabs and Checkmarx has linked a threat actor called ‘JuiceLedger’ to the first known phishing campaign targeting Python Package Index (PyPI) users. Read More

Actors behind PyPI supply chain attack have been active since late 2021
September 1, 2022

The official software repository for the Python language, Python Package Index (PyPI), has been targeted in a complex supply chain attack that appears to have successfully poisoned at least two legitimate... Read More

The security flaw that Python developers should be aware of
August 29, 2022

Security firm Checkmarx found that one in three software packages from PyPI contains a flaw that can lead to malicious code being automatically installed. Read More

RING OF FIRE: Millions of Ring doorbell owners warned of ‘high severity’ bug – check your app now
August 23, 2022

A 'HIGH severity' app blunder put Ring doorbell video recordings at risk, it's been revealed. Tech giant Amazon quietly updated the Ring app for Android in May to fix the security slip-up. Read More

Amazon’s Ring Patches Flaw That Could’ve Let Hackers Access Camera Footage
August 18, 2022

Earlier this year, security researchers uncovered a way to access a customer’s Ring security camera footage by hacking the Android app for the service. On Thursday, cybersecurity vendor Checkmarx disclosed(Opens in a new... Read More

Amazon Ring vulnerability could have been used to spy on users
August 18, 2022

Amazon has patched a vulnerability in the Ring Android application which, left unchecked, had the potential to expose the personal data of Ring product owners, including their video recordings and location data,... Read More

Ring patched an Android bug that could have exposed video footage
August 18, 2022

Amazon quietly but quickly patched a vulnerability in its Ring app that could have exposed users' camera recordings and other data, according to security firm Checkmarx. Read More

Amazon’s Ring quietly fixed security flaw that put users’ camera recordings at risk of exposure
August 18, 2022

Amazon-owned Ring quietly fixed a “high-severity” security vulnerability in May that could have allowed malicious actors to access camera recordings from Ring video doorbells and extract users’ personal data. Read More

Black Hat 2022 Reveals Enterprise Security Trends
August 15, 2022

The blast radius of cyberattacks on an enterprise is projected to keep growing, extending several layers deep into software supply chains, devops and tech stacks. Black Hat 2022’s presentations and announcements for enterprise security provide a sobering look at how enterprises’ tech stacks are at risk of more complex, devastating cyberattacks. Held last week... Read More

Top cybersecurity products unveiled at Black Hat 2022
August 11, 2022

Zero trust security management, extended detection and response (XDR), and a host of other threat and vulnerability management offerings were among the top products and services launched at Black Hat USA 2022 this week in Las Vegas. Read More

Checkmarx API Security identifies shadow and zombie APIs during software development
August 11, 2022

In Las Vegas, at Black Hat USA 2022, Checkmarx has released Checkmarx API Security, the “shift-left” API security solution. Building on the launch of Checkmarx Fusion, which prioritizes and correlates vulnerability data from... Read More

Skip to content