
BIPClip: Malicious PyPI packages target crypto wallet recovery passwords
RL has discovered a campaign using PyPI packages posing as open-source libraries to steal BIP39 mnemonic phrases, which are used for wallet recovery.

RL has discovered a campaign using PyPI packages posing as open-source libraries to steal BIP39 mnemonic phrases, which are used for wallet recovery.

The FDA now requires medical device manufacturers to produce a software bill of materials to ensure supply chain security. Here’s what you need to know.

There are many reasons to consider a career in AppSec, but one stands out: Software supply attacks are creating job security and opportunity.

Why Relying on Sandboxes Alone Leaves You Exposed — And How Next-Gen Binary Analysis Closes the Gaps

NIST's Cybersecurity Framework 2.0 has been released, complete with a new focus on software supply chain security. Here are the key takeaways for your team.

The National Institute of Standards and Technology has beefed up its guidelines for securing CI/CD environments. Are you ready to bulk up your program?

How to apply YARA rules for threat detection, searching, hunting and more.

Know the key challenges with software bills of materials, how tooling affects their usefulness — and how to make them actionable for better supply chain security.

When using AI tools including GitHub Copilot, your security team must be aware of — and protect against — certain risks. Here are the top considerations.

Here's what development and application security teams need to know about using attack trees in combination with threat modeling to lock down their software.

The U.S., U.K., Canada and eight partner countries have disrupted the LockBit ransomware group. Here are the key takeaways, along with expert insights. Carolynn van Arsdale

Learn why cybersecurity hero culture is a problem — and how companies can avoid its negative effects and develop more resilient security operations.

RL discovered two malicious packages and a subsequent larger campaign, showing that the approach is an emerging software supply chain attack method.

"The Growing Complexity of Securing the Software Supply Chain" report highlights key challenges for application security teams. Here's what you need to know.

2023 was a big year for software security. Here are the key lessons from last year's major attacks to learn from.
Get your 14-day free trial of Spectra Assure
Get Free TrialMore about Spectra Assure Free Trial