4 New AppSec Requirements in the Age of AI
Get details on 4 new AppSec requirements in the AI-led software development era.
The post 4 New AppSec Requirements in the Age of AI appeared first on Security Boulevard.
Get details on 4 new AppSec requirements in the AI-led software development era.
The post 4 New AppSec Requirements in the Age of AI appeared first on Security Boulevard.
With disconnected tools creating critical blind spots, your security stack is likely hiding more risk than it exposes. Discover how unifying your security data into a single view uncovers the full risk picture and lets you focus on what matters most.
Key takeaways:What if the biggest risks in your environment aren't the ones you can see — but the ones hiding in the gaps between your security tools?
Security teams have invested heavily in best-of-breed solutions for everything from vulnerability management to identity management to cloud security. But as each tool focuses on its own slice of the attack surface, the real danger lies in everything that falls between them.
Each product generates valuable data, yet none of them reveal how risks connect and compound across domains. That means critical insights slip through the cracks: a low-severity vulnerability tied to a high-privilege identity; a misconfigured cloud asset that provides the missing link in an attack path. These are the hidden relationships attackers exploit, but your siloed tools never surface.
When your visibility is fragmented, your risk picture is incomplete. With fragmented data and no unified understanding of how risks interact, teams are left chasing isolated issues instead of addressing the true business-level threats.
From scattered security data to a connected cyber risk storyEffective risk reduction isn't about adding more tools — it's about making the ones you already have work better together. By breaking down silos and unifying security data into a single source of truth, teams can begin to see the hidden relationships between assets and exposures across the entire attack surface. What may look like a low-priority issue on its own can become a critical weakness when linked to others, forming dangerous attack paths for adversaries.
Reveal your true exposure, one data source at a time, to get a complete picture of your exposure.
With each piece of integrated data — from vulnerability management, endpoint security, identity management, asset management, application security, cloud security and OT security— the picture becomes clearer. Scattered insights evolve into a connected risk story, allowing you to separate the real threats from the noise and prioritize remediation actions with confidence.
Learn moreThe post What You Can’t See Can Hurt You: Are Your Security Tools Hiding the Real Risks? appeared first on Security Boulevard.
Would Your Business Survive a Black Friday Cyberattack?
madhav
Tue, 11/25/2025 - 13:54
Black Friday and Cyber Monday can make or break the year for retailers. Sales soar, carts fill, and data pours in. However, the same things that drive growth for retailers also draw in malefactors. For them, it’s open season.
Cyber War Cloud Security Access Control Application Encryption Tokenization Data Security Insider Threat Thales | Security for What Matters Most
More About This Author >
Black Friday and Cyber Monday can make or break the year for retailers. Sales soar, carts fill, and data pours in. However, the same things that drive growth for retailers also draw in malefactors. For them, it’s open season. Each click, login, or checkout is an opportunity to slip, unnoticed, into systems full of sensitive data.
By the time you notice something is wrong, it may be far too late. So, ask yourself this: if my retail business went offline during Thanksgiving weekend, how long would it take me to recover? How much trust (and money) could I lose?
When Doubt Meets DangerWhen Black Friday and Cyber Monday come around, retailers brace for a storm. Traffic surges and systems struggle to keep afloat. Thales saw retail traffic climb 12% between October and November 2023; a wave big enough to hide almost anything. In that flood, fraudsters slip through and upend your promises of data security in minutes. Even the sharpest monitoring systems can overlook a (seemingly) innocuous login.
On top of that, consumer confidence in retail security is already thin. When asked which sectors they trusted the most, only 5% of respondents to the Thales 2025 Digital Trust Index answered ‘retail’. In the same report, nearly one in five said they have been informed in the last 12 months that their data has been compromised.
Between the customer trust gap and the increasingly sophisticated methods used to gain access, the impact of an attack can be devastating. A slew of breaches, mainly ransomware, hit major UK retailers in 2025, costing millions and causing weeks of operational disruption. When those attacks hit, they didn’t just freeze systems; customers lost faith, and retailers lost business.
Cracks Widen Under PressureThe average eCommerce platform loads 400 resources per site, and much of it, whether a payment gateway, marketing tag, or analytics feed, brings in third party content. Alongside this necessary infrastructure and functionality for customers come the inevitable weaknesses. Each outside integration is another potential entry point for malicious actors.
Thales found that bot attacks now account for 37% of all internet traffic, overtaking human activity for the first time. Legacy systems, patchwork architectures, and inconsistent MFA across customer and staff accounts widen the cracks. Add seasonal staff, stretched IT teams, and a sprinkle of subpar training, and even minor misconfigurations can become serious exposures.
During Black Friday 2023, account takeover (ATO) attacks surged 85%. Retailers already contend with an average of 101,950 bot-related incidents every day, so what do businesses need to understand to protect the bottom line and avoid adding additional risk?
Bots, APIs, and the Rise of RansomwareThe most important aspect of threat to retailers today isn’t bad humans. It’s bad humans using automation.
These aren’t yesterday’s basic bots. Mimicry is their specialty, using AI to imitate human behavior, bypass rate limits, and blend in with normal traffic. Many use residential proxies to seem legitimate, hiding malicious intent behind trusted IP addresses.
Modern shopping experiences are powered by APIs, which makes them a prime target. Thales 2025 data shows 44% of advanced bot traffic now hits APIs. Attackers exploit business logic (discount loops, gift card abuse, fake account creation) by sending valid-looking requests that slip through traditional defenses.
Some of the most damaging attacks combine this human-like subtlety with scale. Thales recorded an application-layer DDoS attack that hit 15 million requests per second against a financial API. In retail, such an assault could mean hours, or even days, of lost revenue. For context, Thales products helped prevent around 30 hours of downtime per retail site during the 2023 holiday season.
Ransomware also remains one of the retail sector’s biggest threats. Bad actors know the losses during downtime can make or break a retailer’s year, and they aren’t afraid to use that as leverage. One successful infection can lock customer data, disrupt logistics, and stop transactions midstream. When the demand for payment comes, it’s too tempting to pay up in exchange for regular operations – and the number of companies doing just that has more than doubled in recent years.
Application Security at the FrontlineGood data management with Thales’ CipherTrust Data Security Platform helps limit these risks. By encrypting and tokenizing sensitive details (particularly payment and loyalty information), data is protected and, crucially, unusable in the event of an attack. Real-time ransomware protection detects unauthorized encryption attempts before they can spread.
This kind of layered defense cannot be underestimated. Today’s websites are like living ecosystems, not static storefronts. JavaScript dependencies, API calls, and client-side integrations are all fraught with invisible risk. Retailers need more than backup plans; they need preventive plans, too.
Client-side threats like Magecart attacks insert malicious code directly into checkout pages and skim card data. When 76% of a retail site’s JavaScript comes from third parties, the attack surface widens dramatically. Continuous monitoring of client-side scripts helps detect unsanctioned changes before they affect customers.
Meanwhile, APIs must be protected with runtime intelligence and behavioral analytics. Adaptive throttling, schema enforcement, and object-level authorization help stop automated abuse without disrupting real users.
The Thales Application Security Platform can halt attacks before they reach APIs, spotting abnormal behavior, blocking bot-driven fraud, and keeping business logic intact while letting legitimate traffic flow uninterrupted.
The Identity Layer Still MattersWhile the problem is certainly bigger than just identity, it’s true that it remains central to the customer experience. Balancing customer safety with customer satisfaction and avoiding dangers, like password over-reliance and reluctance to use MFA, is a delicate act. Complicating the experience for your customers is a gift to attackers. If it’s too hard to jump through the hoops, passwords start looking less like security measures and more like ‘shopping123’. These weak, stolen credentials feed ATO campaigns, which spike during sales events and put revenue at risk.
The Thales OneWelcome Identity Platform helps close the gap with phishing-resistant, passwordless authentication and context-based MFA. It verifies legitimate users without adding friction, adapting automatically to seasonal peaks or changes in user behavior.
At it’s heart, identity protection is about trust. When customers know their data and accounts are safe, they shop with confidence.
Preparing for the SurgeAs AI-driven automation grows, attackers are evolving faster than many defenses. Thales telemetry shows retail sites now face an average of 569,884 AI-driven attacks daily. These systems generate fake identities, automate phishing, and adapt in real time to evade security tools.
To stand up to this, retailers need to understand the risk and adopt a holistic defense posture:
Black Friday and Cyber Monday are both opportunity and danger. Retailers that see cybersecurity as a seasonal necessity pay the price. Those who protect identity, protect data, and shield applications year-round have built the resilience that carries them through (and beyond) the rush.
Cybercriminals don’t take holidays. But with Thales, your customers can.
Schema {November 25, 2025
The post Would Your Business Survive a Black Friday Cyberattack? appeared first on Security Boulevard.
The global telecommunications ecosystem has entered its most dangerous cyber era.As 5G, O RAN, cloud workloads, and massive IoT ecosystems expand, telecom networks have become the number one target for nation-state APTs. Attacks like Salt Typhoon, labeled the worst telecom breach in U.S. history, prove one reality: Traditional enterprise security tools cannot defend networks operating
The post Telecommunications Network Security: Defending Against Nation State APTs with Unified AI Defense appeared first on Seceon Inc.
The post Telecommunications Network Security: Defending Against Nation State APTs with Unified AI Defense appeared first on Security Boulevard.
The conversation about AI security has shifted.
For the past year, the focus has been on the model itself: poisoning data, prompt injection, and protecting intellectual property. These are critical concerns, but they miss the bigger picture of how AI is actually being operationalized in the enterprise.
We are entering the era of Agentic AI. AI is no longer just generating text; it is taking action. Autonomous agents read customer tickets, query databases, update financial records, and trigger workflows.
To do this, they rely on a new, critical piece of infrastructure: Model Context Protocol (MCP) servers.
These servers are the "connective tissue" of the agentic future. They are the bridge between your LLMs and your most sensitive internal systems. And right now, for most security teams, they are completely invisible.
The Rise of the AI Action LayerThis new infrastructure, the ecosystem of MCP servers, agents, and the tools they expose, forms what we call the Agentic AI Action Layer.
It is powerful, flexible, and rapidly multiplying. Developers are spinning up MCP servers to connect copilots to internal tools. Marketing teams are using them to automate campaigns.
But this speed comes with a massive blind spot.
Tech providers and enterprises are largely unprepared for this surge in machine-to-machine interaction. As Gartner notes: "Most tech providers remain unprepared for the surge in agent-driven API usage. Gartner predicts that by 2028, 80% of organizations will see AI agents consume the majority of their APIs, rather than human developers."*
This creates a dangerous gap. If you don’t know where your MCP servers are, what tools they expose, or who configured them, you cannot secure them. You are effectively blind to a major new class of access pathways into your organization.
Introducing Salt MCP Finder Technology: A System of Record for AIToday, we are proud to announce Salt MCP Finder Technology, the industry's first centralized system of record for the Agentic AI Action Layer.
We built MCP Finder Technology to answer the fundamental questions CISOs ask: Where are my MCP servers? What data can they access? Are they secure?
It consolidates discovery from every stage of the lifecycle, external, code, and runtime, into a single, authoritative inventory.
The Salt Discovery Engine: Three Steps to Full VisibilityTo build this complete picture, Salt MCP Finder Technology leverages a unique, three-pronged discovery engine that secures every stage of the lifecycle:
1. External Exposure (Salt Surface): The first step is securing your perimeter. We identify forgotten or zombie MCP servers exposed to the public internet, allowing you to close immediate gaps that attackers could exploit.
2. Code (GitHub Connect): The proactive step. We scan private repositories to find MCP blueprints and shadow integrations before they are deployed. This "shift-left" visibility allows you to catch misconfigurations at the source.
3. Runtime (Agentic AI): The continuous step. We monitor live traffic to observe the actual behavior of AI agents, tool usage, and data flow. This ensures that the runtime environment aligns with your security policy.
By combining these three views, external, code, and runtime, Salt MCP Finder Technology provides the only complete system of record for the Agentic AI Action Layer.
From Discovery to GovernanceVisibility is only the first step. To secure the Agentic AI Action Layer, you need control.
Salt MCP Finder Technology doesn't just list your servers; it governs them. It automatically maps the tools and data sources exposed by each MCP server and evaluates them against a robust set of AI Posture Policies.
For example, you can instantly flag any MCP server that:
This allows you to move from manual, spreadsheet-based tracking to automated, continuous policy enforcement.
Secure the Future of WorkThe shift to agentic AI is as significant as the shift to cloud or mobile. It requires a new approach to security, one that understands the unique language and risks of AI agents.
With Salt MCP Finder Technology, security teams finally get a seat at the table. You can enable your organization to innovate with AI agents, confident that you have the visibility and control to keep them secure.
Don't let the surge of AI agents outpace your security. See the Agentic AI Action Layer with Salt MCP Finder Technology by booking a demo with us today.
If you want to learn more about Salt and how we can help you, please contact us, schedule a demo, or visit our website. You can also get a free API Attack Surface Assessment from Salt Security's research team and learn what attackers already know.
*Source: Gartner Research, Protect Your Customers: Next-Level Agentic AI With Model Context Protocol, By Adrian Lee, Marissa Schmidt, November 2025.
GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.
The post Find the Invisible: Salt MCP Finder Technology for Proactive MCP Discovery appeared first on Security Boulevard.
There’s a saying I use often, usually as a joke, but it’s often painfully true. Past me hates future me. What I mean by that is it seems the person I used to be keeps making choices that annoy the person I am now. The best example is booking that 5am flight, what was I […]
The post SBOM is an investment in the future appeared first on Anchore.
The post SBOM is an investment in the future appeared first on Security Boulevard.
In Nevada, a state employee downloaded what looked like a harmless tool from a search ad. The file had been tampered with, and that single moment opened the door to months of silent attacker movement across more than 60 agencies. That pattern shows up again and again in the latest ColorTokens Threat Intelligence Brief. Attackers rarely break in with […]
The post Nevada’s Trojan Download, Penn’s 1.2M Donor Breach, and the Malware That Kills Your Defenses First appeared first on ColorTokens.
The post Nevada’s Trojan Download, Penn’s 1.2M Donor Breach, and the Malware That Kills Your Defenses First appeared first on Security Boulevard.
SANTA CLARA, Calif., Nov 25, 2025 – Recently, NSFOCUS Generative Pre-trained Transformer (NSFGPT) and Intelligent Security Operations Platform (NSFOCUS ISOP) were recognized by the internationally renowned consulting firm Frost & Sullivan and won the 2025 Global Competitive Strategy Leadership for AI-Driven Security Operation [1]. Frost & Sullivan Best Practices Recognition awards companies each year in […]
The post NSFOCUS Receives International Recognition: 2025 Global Competitive Strategy Leadership for AI-Driven Security Operation appeared first on NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks..
The post NSFOCUS Receives International Recognition: 2025 Global Competitive Strategy Leadership for AI-Driven Security Operation appeared first on Security Boulevard.
In an era where data fuels every business decision, protecting that data has become a defining element of organisational resilience. Companies today depend on vast volumes of digital information, from customer records and financial details to proprietary research, making an effective Data Loss Prevention (DLP) strategy indispensable. Securing this information isn’t just about preventing cyberattacks; […]
The post Building a Strong Cloud Data Loss Prevention Strategy: A Step-by-Step Guide appeared first on Kratikal Blogs.
The post Building a Strong Cloud Data Loss Prevention Strategy: A Step-by-Step Guide appeared first on Security Boulevard.
Huntress threat researchers are tracking a ClickFix campaign that includes a variant of the scheme in which the malicious code is hidden in the fake image of a Windows Update and, if inadvertently downloaded by victims, will deploy the info-stealing malware LummaC2 and Rhadamanthys.
The post Attackers are Using Fake Windows Updates in ClickFix Scams appeared first on Security Boulevard.
Key Takeaways Artificial intelligence is becoming a core part of how organizations deliver services, make decisions, and manage operations. But as AI moves deeper into production workflows, leadership teams face a new responsibility: ensuring these systems behave reliably, lawfully, and in support of business objectives. This guide outlines the practical first steps that every organization […]
The post How to Build an AI Governance Program in 2026 appeared first on Centraleyes.
The post How to Build an AI Governance Program in 2026 appeared first on Security Boulevard.
Sha1-Hulud malware is an aggressive npm supply-chain attack compromising CI/CD and developer environments. This blog addresses frequently asked questions and advises cloud security teams to immediately audit for at least 800 compromised packages.
A massive resurgence of the Sha1-Hulud malware family, self-titled by the attackers as "The Second Coming," was observed around Nov. 24 targeting the npm ecosystem. Attackers compromised at least 800 high-profile publisher accounts to upload trojanized versions of legitimate packages. Unlike previous iterations, these versions have new payloads and execute using install lifecycle scripts to compromise developer environments and CI/CD pipelines at scale. This time, the malware is significantly more aggressive than the previous campaign, including attempts to destroy the victim’s home directory and, in some cases, even delete all writable files owned by the user.
Frequently asked questions about Sha1-Hulud: The Second ComingWhat is the initial vector of this new campaign?
The attack chain begins when a developer installs a compromised package containing a modified manifest file. The adversary injects a preinstall lifecycle script into package.json that immediately triggers a file named setup_bun.js upon installation.
Unlike typical supply chain attacks that execute malicious logic directly through the Node.js process, this script automatically downloads and installs the Bun runtime, a separate JavaScript environment. Once installed, the malware uses the Bun binary to execute a bundled payload, often named bun_environment.js. This "bring your own runtime" technique effectively allows the malicious code to operate outside the visibility of standard Node.js security tools and static analysis scanners that monitor the primary build process.
What is the impact of this campaign?
The blast radius of this campaign is extensive. Tens of thousands of GitHub repositories are reportedly affected. It extends to high-profile integrations, including ones from Zapier, ENS Domains, and Postman. By hijacking trusted publisher accounts rather than using typosquatting, the attackers successfully poisoned the supply chain at a fundamental level. This forced malicious code into thousands of corporate environments simply through routine dependency updates.
What are the immediate steps cloud security teams can take to address this issue?
Which Tenable products can be used to address these malicious packages?
Tenable automatically and proactively detects malicious packages associated with Shai-Hulud campaigns across both on-premises and cloud environments.
This isn't a one-time check. Tenable Nessus and Tenable Cloud Security, our cloud-native application protection platform (CNAPP), continuously monitor for new indicators of compromise (IOCs) and track research associated with this evolving campaign. As Shai-Hulud adapts its tactics, our threat intelligence and risk analysis capabilities update in real-time, ensuring your defense remains current and effective.
Plugin ID 265897 can be used to identify compromised packages affected in the Sha1-Hulud campaigns.
Tenable Cloud Security classifies affected packages as malicious; detected packages will appear in your Tenable Console environment the next time data is synced.
An appendix with a full listing of affected packages is available here.
The post FAQ About Sha1-Hulud 2.0: The “Second Coming” of the npm Supply-Chain Campaign appeared first on Security Boulevard.
What Role Does Secrets Management Play in Harnessing Agentic AI? Where machines not only execute tasks but also make decisions, adapt, and evolve just like humans. This is the emerging frontier of Agentic AI, a transformative force. However, as promising as this technology is, its seamless and secure operation hinges significantly on effective Secrets Management. […]
The post How does Secrets Management deliver value in Agentic AI management? appeared first on Entro.
The post How does Secrets Management deliver value in Agentic AI management? appeared first on Security Boulevard.
Why Is Managing Non-Human Identities Essential in Cloud Security? Non-Human Identities (NHIs) play an instrumental role in modern cybersecurity frameworks. But what exactly constitutes an NHI, and why is its management vital in safeguarding our digital? Machine identities, known as NHIs, are the digital equivalents of human identities and are instrumental in ensuring secure interactions […]
The post How can Agentic AI be adaptable to regulatory changes? appeared first on Entro.
The post How can Agentic AI be adaptable to regulatory changes? appeared first on Security Boulevard.
How Does Non-Human Identity Management Shape Today’s Cybersecurity Landscape? Imagine where machines seamlessly interact with each other in a secure yet complex web of communication. How do we ensure the security of such vast and intricate structures? The answer lies in the effective management of Non-Human Identities (NHIs), which are fundamentally machine identities within cybersecurity. […]
The post What exciting advancements are coming in NHIs management? appeared first on Entro.
The post What exciting advancements are coming in NHIs management? appeared first on Security Boulevard.
Are You Effectively Managing Your Non-Human Identities? Cybersecurity professionals often grapple with a unique challenge—managing Non-Human Identities (NHIs) or machine identities. These identities, typically comprising secrets such as encrypted passwords, tokens, or keys, play a crucial role in modern enterprise environments. Yet, they demand a comprehensive approach to ensure effective security management. Understanding Non-Human Identities […]
The post How is the lifecycle of NHIs supported in enterprise environments? appeared first on Entro.
The post How is the lifecycle of NHIs supported in enterprise environments? appeared first on Security Boulevard.
Tycoon 2FA proves that the old promises of “strong MFA” came with fine print all along: when an attacker sits invisibly in the middle, your codes, pushes, and one-time passwords become their codes, pushes, and one-time passwords too. Tycoon 2FA: Industrial-Scale Phishing Comes of Age Tycoon 2FA delivers a phishing-as-a-service kit that hands even modestly..
The post The Death of Legacy MFA and What Must Rise in Its Place appeared first on Security Boulevard.
SitusAMC, a services provider with clients like JP MorganChase and Citi, said its systems were hacked and the data of clients and their customers possibly compromised, sending banks and other firms scrambling. The data breach illustrates the growth in the number of such attacks on third-party providers in the financial services sector.
The post Hack of SitusAMC Puts Data of Financial Services Firms at Risk appeared first on Security Boulevard.
Learn the top strategies to secure customer data when expanding internationally, from MFA and encryption to compliance, SIEM, and scalable security partners.
The post Top 7 Strategies for Securing Customer Data While Expanding Your Business Internationally appeared first on Security Boulevard.
Cyber threats no longer hide exclusively in the dark web. Increasingly, the early signs of compromise—leaked credentials, impersonation accounts, phishing campaigns—emerge across the surface web, social platforms, and open-source data. To keep up, organizations need visibility that extends beyond the shadows. That’s where OSINT cyber intelligence comes in. Open-Source Intelligence (OSINT) is the practice of …
The post Beyond the Dark Web: How OSINT Cyber Intelligence Uncovers Hidden Digital Risks appeared first on Security Boulevard.