New CISA Guidance Falls Short on Client-Side Software Supply Chain Security

Although the guidance mentions using a Software Bill of Materials at least eight times throughout its 45 pages, it fails to adequately address the widespread use of third, fourth, fifth, and even ...

See Tickets Breach Sheds Light on the Blind-Side of Web Security

Despite its name, leading ticketing service provider See Tickets was blind to a card skimming attack that pilfered financial and personal information from its online customers for 2 1/2 years. The post ...

It’s Time to Think Outside the Server-Side Box:Stop Leaving the Client-Side Wide Open to Attack 

The JavaScript running on your customer-facing sites — whether it be the first party code your teams have implemented or the likely dozens of 3rd, 4th, and 5th party scripts that your ...

Client-Side Security and GDPR: What You Need to Know

there is no such thing as being in compliance with GDPR. If you don’t know what is there, you cannot say with certainty that your client-side interactions with users protect privacy. The ...

Client-Side Security: A Win, Win, Win in Cyber Security Risk Mitigation 

By Source Defense Cyber security is about risk mitigation. With headlines about ransomware attacks dominating media headlines over the past couple of years – and over the past few days – it ...
Data pinpointing, on average, just how many 3rd and 4th party scripts are present on an organization’s site depending on the industry.

PCI Acknowledges Danger in Client-Side Attacks, Signals Mitigation Needs to be a Priority

PCI’s latest guidance, 6.4.3 prompts security teams to prioritize managing and mitigating client-side web application attacks. The post PCI Acknowledges Danger in Client-Side Attacks, Signals Mitigation Needs to be a Priority appeared ...

Acorns, Oaks, and Axes: What PCI DSS v4.0 Means for Client-side Security

In order to eliminate website data breaches and compliance violations, you need to implement prevention-first client-side web application security. The post Acorns, Oaks, and Axes: What PCI DSS v4.0 Means for Client-side ...

The Top 4 Benefits of Prevention-First Client-Side Web Application Security

In order to eliminate website data breaches and compliance violations, you need to implement prevention-first client-side web application security. The post The Top 4 Benefits of Prevention-First Client-Side Web Application Security appeared ...
Managing Shadow Code & the Blind Side in 3rd Party Risk - Stephen Ward - PSW #733

How to Effectively Manage Shadow Code and Mitigate the Blind Side in Your 3rd Party Risk

Explore 3rd party risk, the threat of client-side attacks, the material impact they cause, and discover approaches to mitigating this risk. The post How to Effectively Manage Shadow Code and Mitigate the ...

The Top 3 Things You Need to Know About Client-Side Web Application Attacks

It’s time to prioritize preventing client-side web application attacks with prevention-first security solutions. The post The Top 3 Things You Need to Know About Client-Side Web Application Attacks appeared first on Source ...