Discover Cloud Security Issues Faster with Event-based Scanning
Aqua Security Blog
by Lena Fuks
2d ago
In today's cloud security landscape, the challenge of keeping pace with evolving threats is daunting for security practitioners. Meanwhile, malicious actors operate at lightning speed, often breaching organizations and extracting valuable data within minutes, if not seconds. Imagine what they could accomplish in 24 hours — can any modern organization afford such a gap in their cloud defenses?  ..read more
Visit website
CVE-2024-3094: Newly Discovered Backdoor in XZ tools
Aqua Security Blog
by Aqua Team
3w ago
The xz-utils is a popular compression tool used widely across Linux systems, indicating its critical role in the software ecosystem. The xz-utils backdoor, discovered on March 29, 2024, exposes systems to potential backdoor access and remote code execution. It specifically targets versions 5.6.0 and 5.6.1 of xz-utils on systems using glibc, systemd, and patched OpenSSH. Users are urged to immediately stop usage and downgrade to xz-5.4.x ..read more
Visit website
Cloud Workload Security: Aqua Shines in GigaOm's Radar Report
Aqua Security Blog
by Erin Stephan
1M ago
Cloud workload security (CWS) plays a critical role in safeguarding the integrity and resilience of cloud-native workloads. Defined through the lens of GigaOm, CWS primarily revolves around fortifying the dynamic and continuously evolving workloads within cloud environments. Its significance lies in bolstering security measures by pinpointing vulnerabilities, ensuring adherence to compliance standards, and swiftly mitigating potential threats ..read more
Visit website
Aqua: Leading the Charge in Container Security Innovation
Aqua Security Blog
by Erin Stephan
1M ago
Containerization has revolutionized application development and deployment, providing enterprises with enhanced speed, agility, and consistency across different computing environments. However, this transformation introduces complexities, particularly regarding security. With the increasing adoption of containerized applications, there's a growing demand for specialized security solutions tailored to address these unique challenges ..read more
Visit website
Elevating Security: Protecting Containerized Workloads on Mainframes
Aqua Security Blog
by Cassandra Stanek
1M ago
Mainframes and containers represent two distinct yet impactful elements in today's modern computing architecture. Mainframes are powerful, centralized computing systems known for their reliability, scalability, and ability to handle massive workloads. While containers, on the other hand, have emerged as a lightweight and flexible solution for deploying, scaling, and managing cloud native applications across various environments.  ..read more
Visit website
Lucifer DDoS botnet Malware is Targeting Apache Big-Data Stack
Aqua Security Blog
by Nitzan Yaakov
2M ago
Aqua Nautilus has unveiled a new campaign targeting Apache big-data stack, specifically Apache Hadoop and Apache Druid. Upon investigation, it was discovered that the attacker exploits existing misconfigurations and vulnerabilities within our Apache cloud honeypots to execute the attacks ..read more
Visit website
Snap Trap: The Hidden Dangers Within Ubuntu's Package Suggestion System
Aqua Security Blog
by Ilay Goldman
2M ago
Aqua Nautilus researchers have identified a security issue that arises from the interaction between Ubuntu's command-not-found package and the snap package repository. While command-not-found serves as a convenient tool for suggesting installations for uninstalled commands, it can be inadvertently manipulated by attackers through the snap repository, leading to deceptive recommendations of malicious packages ..read more
Visit website
Unleashing Scale for Hybrid Cloud: Aqua to Protect Containerized Environments on LinuxONE 4 Express
Aqua Security Blog
by Aqua Team
2M ago
We are excited to announce the upcoming support of the Aqua Cloud Native Application Platform (CNAPP) on IBM Z and LinuxONE, alongside IBM’s unveiling of its new LinuxONE 4 Express system. Support of the Aqua Cloud Native Application Platform (CNAPP) on IBM Z and LinuxONE will be available in 1Q 2024.  ..read more
Visit website
Mitigating Leaky Vessels Vulnerabilities in runc, BuildKit and Moby with Aqua
Aqua Security Blog
by Aqua Nautilus Security Research Team
3M ago
On January 31, 2024, researchers revealed the discovery of four severe security vulnerabilities in the container ecosystem. These vulnerabilities, affecting key components including runc, BuildKit, Moby (Docker Engine), and Docker Desktop, pose significant risks to the security and integrity of applications that use containerization applications.   ..read more
Visit website
HeadCrab 2.0: Evolving Threat in Redis Malware Landscape
Aqua Security Blog
by Asaf Eitani
3M ago
At the beginning of 2023, Aqua Nautilus researchers uncovered HeadCrab - an advanced threat actor utilizing a state-of-the-art, custom-made malware that compromised 1,200 Redis servers. As you know in the ever-evolving world of cybersecurity, threat actors continually adapt and refine their techniques. Recently, our researchers detected a new version of the HeadCrab malware targeting our honeypots. This blog post delves into the intricate details of HeadCrab 2.0, revealing its advanced mechanisms, our ongoing efforts to combat this sophisticated threat, and shows that one year later the campa ..read more
Visit website

Follow Aqua Security Blog on FeedSpot

Continue with Google
Continue with Apple
OR