Friday , September 6 2024

Mobile Neuron to scan for OWASP Mobile Top 10 vulnerabilities, iOS/Android weaknesses

ImmuniWeb has released Neuron Mobile, a security testing solution for mobile applications. It scans iOS and Android apps for OWASP Mobile Top 10 vulnerabilities and weaknesses. According to ImmuniWeb, Neuron Mobile is a fully automated solution that includes dynamic and static application security testing (DAST/SAST), along with software composition analysis (SCA) scanning capabilities. It guarantees a contractual zero false-positives SLA.

According to a press release, the vendor stated that Neuron Mobile harnesses the power of machine learning to detect advanced vulnerabilities that go beyond what traditional mobile security scanners can identify. The mobile application’s backend endpoints and APIs will undergo a comprehensive evaluation to ensure privacy, encryption, and compliance are upheld.

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that could allow unauthenticated, remote attackers...
Read More
Cisco released security updates for two critical security flaws

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations. OpenBAS...
Read More
OpenBAS: Cutting-edge breach and attack simulation platform

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions....
Read More
Critical Security Flaws Patched in Zyxel Networking Devices

CVE-2024-38811: CEV In VMware Fusion Unveiled

VMware released a security advisory for a major vulnerability in the VMware Fusion product. This vulnerability could be exploited by...
Read More
CVE-2024-38811: CEV In VMware Fusion Unveiled

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit...
Read More
CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to generate RM3.6 billion (US$781 million)...
Read More
How Malaysia’s Data Centre Industry Poised for Growth

RansomHub exfiltrated data over 210 victims: US alert

US authorities have issued a cybersecurity advisory about a ransomware group called RansomHub. The group is thought to have stolen data...
Read More
RansomHub exfiltrated data over 210 victims: US alert

Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

There is a new way to attack Atlassian Confluence using the vulnerability CVE-2023-22527. The Confluence Data Center and Server products...
Read More
Godzilla Fileless Backdoor Exploits Atlassian Confluence flaw

New Cicada ransomware targets VMware ESXi servers

The Cicada3301 ransomware is made in Rust and attacks Windows and Linux/ESXi hosts. Truesec researchers examined a version that targets...
Read More
New Cicada ransomware targets VMware ESXi servers

Monday hits two UK bank apps causes outages

Lloyds Bank and Virgin Money's internet banking services were down on Monday, causing trouble for users to access and view...
Read More
Monday hits two UK bank apps causes outages

Mobile Neuron offers an annual subscription that includes access to ImmuniWeb’s security analysts and mobile security experts. This access provides support for mobile security testing, including vulnerability exploitation, remediation, and mobile app hardening.

Neuron Mobile is purportedly equipped with DevSecOps and CI/CD capabilities, boasting an extensive range of ready-to-use integrations that streamline the process of automating mobile security testing in software development cycles.

The ever-increasing prevalence of mobile security threats poses a significant risk to modern businesses. Smartphones and tablets, in particular, have become prime targets for cybercriminals seeking to exploit vulnerabilities and unleash devastating cyberattacks.

Half of organizations have had a security incident involving a phone or tablet, causing data loss, downtime, or other negative consequences, according to the Verizon 2022 Mobile Security Index. Mobile devices pose several security risks for organizations, including malware, social engineering, data leakage, and Wi-Fi interference. Additionally, the emergence of generative AI technology is expected to provide cybercriminals with new opportunities to attack mobile devices.

McAfee’s 2023 Consumer Mobile Threat Report reveals a major security risk for mobile devices: deceptive apps pretending to be genuine.

According to the report, cybercriminals have become more skilled in their tactics of infiltrating app stores. They employ encryption techniques to conceal malicious code from reviewers and strategically introduce delays to ensure that any harmful content remains hidden until after passing security tests. Some apps download additional malicious code after installation, while cybercriminals can infect legitimate apps by putting their code in third-party code libraries.

 

Check Also

microsoft

Microsoft requires MFA for access to admin portals starting in October

Microsoft warned Entra global admins to enable multi-factor authentication (MFA) for their tenants by October …

Leave a Reply

Your email address will not be published. Required fields are marked *