
Level up your YARA game
How to apply YARA rules for threat detection, searching, hunting and more.
Read More about Level up your YARA gameHow to apply YARA rules for threat detection, searching, hunting and more.
Read More about Level up your YARA gameKnow the key challenges with software bills of materials, how tooling affects their usefulness — and how to make them actionable for better supply chain security.
Read More about All SBOMs are not created equal: What's required for them to be effectiveWhen using AI tools including GitHub Copilot, your security team must be aware of — and protect against — certain risks. Here are the top considerations.
Read More about Secure your AI development tools: 4 key questions to askHere's what development and application security teams need to know about using attack trees in combination with threat modeling to lock down their software.
Read More about Lessons in threat modeling: How attack trees can deliver AppSec by designThe U.S., U.K., Canada and eight partner countries have disrupted the LockBit ransomware group. Here are the key takeaways, along with expert insights. Carolynn van Arsdale
Read More about Operation Cronos and the LockBit takedown: What we knowLearn why cybersecurity hero culture is a problem — and how companies can avoid its negative effects and develop more resilient security operations.
Read More about 4 ways hero culture is killing your security program's effectivenessRL discovered two malicious packages and a subsequent larger campaign, showing that the approach is an emerging software supply chain attack method.
Read More about Attackers leverage PyPI to sideload malicious DLLs"The Growing Complexity of Securing the Software Supply Chain" report highlights key challenges for application security teams. Here's what you need to know.
Read More about 5 key takeaways from ESG's software supply chain complexity report2023 was a big year for software security. Here are the key lessons from last year's major attacks to learn from.
Read More about 5 notable supply chain compromisesLet’s band together for the love of security
Read More about Meet the New RL Partner ProgramDo you trust your AppSec? Upgrade your approach with binary analysis — the next generation of tooling for the era of software supply chain security.
Read More about Upgrade your AppSec for a new eraDrive down both mean time to detect and mean time to respond in your SOC.
Read More about Increase Your SIEM and SOAR ROI with ReversingLabsUnveiling the Hidden Threats: Enhancing Email Security with Object-Level Analysis
Read More about How to Stop Phishing Attacks Being MissedWith the rise in attacks, U.S. agencies have been busy crafting policy to tackle the problem. Here are the major initiatives and mandates that matter.
Read More about Definitive timeline: Federal guidance on software supply chain securityThis latest incident underscores the continuing risks to organizations posed by both third-party software and leaks of development secrets.
Read More about The Cloudflare source code breach: Lessons learnedGet your 14-day free trial of Spectra Assure
Get Free TrialMore about Spectra Assure Free Trial