Tag: api
-
Rogue MCP servers can take over Cursor’s built-in browser
Defenses: Organizations must review and control, both through policy and access controls, the IDE extensions and MCP servers their developers use. They should do this just like they should be vetting application dependencies from package registries such as npm or PyPI to prevent the compromise of developer machines or inheriting vulnerabilities in their code.Attackers are…
-
OWASP Top 10 Business Logic Abuse: What You Need to Know
Over the past few years, API security has gone from a relatively niche concern to a headline issue. A slew of high-profile breaches and compliance mandates like PCI DSS 4.0 have woken security teams up to the reality that APIs are the front door to their data, infrastructure, and revenue streams. OWASP recently published its…
-
NDSS 2025 MALintent: Coverage Guided Intent Fuzzing Framework For Android
Tags: android, api, conference, framework, google, Internet, network, open-source, oracle, privacy, vulnerabilitySESSION Session 2D: Android Security 1 Authors, Creators & Presenters: Ammar Askar (Georgia Institute of Technology), Fabian Fleischer (Georgia Institute of Technology), Christopher Kruegel (University of California, Santa Barbara), Giovanni Vigna (University of California, Santa Barbara), Taesoo Kim (Georgia Institute of Technology) PAPER MALintent: Coverage Guided Intent Fuzzing Framework for Android Intents are the primary…
-
AI-Sicherheit: Fast alle LLMs leaken private API-Keys auf Github; ChatGPT hat Schwachstellen
AI bzw. der Gebrauch von Sprachmodellen (LLMs) wie ChatGPT ist ja Dauerthema angeblich so wichtig wie geschnitten Brot. Insidern ist klar, dass diese Technologie die größte Gefahr für Daten-und Unternehmenssicherheit seit Einführung des Internet ist. Mir sind zwei Informationssplitter … First seen on borncity.com Jump to article: www.borncity.com/blog/2025/11/12/ai-llms-die-grossen-leaker-der-zukunft/
-
FireTail Names Timo Rüppell as Vice President of Product FireTail Blog
Tags: api, application-security, attack, breach, cloud, compliance, cybersecurity, detection, Internet, office, privacy, security-incident, startup, technology, threatNov 11, 2025 – Jeremy Snyder – McLean, Va. – Jan. 24, 2023 – FireTail Inc., a disruptor in API security, today announced the appointment of Timo Rüppell to the executive leadership team as Vice President of Product. In conjunction with bringing Rüppell on board, FireTail also opened a new company office in Helsinki, Finland.…
-
FireTail CEO, Jeremy Snyder, Set to Present at UK Cyber Week 2023 FireTail Blog
Tags: api, attack, best-practice, breach, ceo, cloud, cyber, cybersecurity, data, defense, detection, office, open-source, risk, strategy, vulnerabilityNov 11, 2025 – Jeremy Snyder – On April 5, 2023, during UK Cyber Week, our CEO Jeremy Snyder will present, “API security – what is it, why you should care, and how to protect your org”. The session, part of the OT & IT Cyber Security track, will explore the rise of APIs and…
-
FireTail CEO, Jeremy Snyder, Set to Present at UK Cyber Week 2023 FireTail Blog
Tags: api, attack, best-practice, breach, ceo, cloud, cyber, cybersecurity, data, defense, detection, office, open-source, risk, strategy, vulnerabilityNov 11, 2025 – Jeremy Snyder – On April 5, 2023, during UK Cyber Week, our CEO Jeremy Snyder will present, “API security – what is it, why you should care, and how to protect your org”. The session, part of the OT & IT Cyber Security track, will explore the rise of APIs and…
-
Introduction to REST API Security FireTail Blog
Tags: access, api, application-security, authentication, best-practice, business, cloud, control, data, data-breach, ddos, detection, encryption, finance, firewall, group, identity, infrastructure, monitoring, network, password, radius, risk, service, technology, threat, tool, update, vulnerabilityNov 11, 2025 – Jeremy Snyder – A common analogy for APIs is that they are LEGO blocks, or more specifically, APIs are the little studs and slots that allow you to attach LEGO pieces to each other and build something bigger than any individual piece. The LEGO pieces in this analogy would be individual…
-
moveIT a series of breaches, all enabled by APIs FireTail Blog
Nov 11, 2025 – Jeremy Snyder – In mid-2023, a software vulnerability was discovered in a file transfer application known as moveIT. Because of the application’s popularity, numerous companies and organizations have found themselves vulnerable to the breach. This blog post will attempt to explain the vulnerability, map out the kill chain (also sometimes called…
-
Introducing FireTail: Making API Security as Simple as Import, Setup, Done FireTail Blog
Nov 11, 2025 – – FireTail is on a mission to secure the world’s APIs by making API security as simple as import, setup, done. We officially launched the company back in February 2022 with a passion for helping organizations secure their APIs as they grow their cloud presence. As of the beginning of December…
-
CYFIRMA FireTail: Working Together for Complete Visibility and Robust API Security FireTail Blog
Tags: ai, api, attack, cloud, cyber, data, detection, intelligence, leak, ml, open-source, risk, saas, threat, vulnerabilityNov 11, 2025 – Alan Fagan – CYFIRMA is an external threat landscape management platform that combines cyber intelligence with attack surface discovery and digital risk protection to deliver early warning, personalized, contextual, outside-in, and multi-layered insights. The company’s cloud-based AI and ML-powered analytics platforms provide deep insights into the external cyber landscape, helping clients…
-
moveIT a series of breaches, all enabled by APIs FireTail Blog
Nov 11, 2025 – Jeremy Snyder – In mid-2023, a software vulnerability was discovered in a file transfer application known as moveIT. Because of the application’s popularity, numerous companies and organizations have found themselves vulnerable to the breach. This blog post will attempt to explain the vulnerability, map out the kill chain (also sometimes called…
-
FireTail Names Timo Rüppell as Vice President of Product FireTail Blog
Tags: api, application-security, attack, breach, cloud, compliance, cybersecurity, detection, Internet, office, privacy, security-incident, startup, technology, threatNov 11, 2025 – Jeremy Snyder – McLean, Va. – Jan. 24, 2023 – FireTail Inc., a disruptor in API security, today announced the appointment of Timo Rüppell to the executive leadership team as Vice President of Product. In conjunction with bringing Rüppell on board, FireTail also opened a new company office in Helsinki, Finland.…
-
Introducing FireTail: Making API Security as Simple as Import, Setup, Done FireTail Blog
Nov 11, 2025 – – FireTail is on a mission to secure the world’s APIs by making API security as simple as import, setup, done. We officially launched the company back in February 2022 with a passion for helping organizations secure their APIs as they grow their cloud presence. As of the beginning of December…
-
CYFIRMA FireTail: Working Together for Complete Visibility and Robust API Security FireTail Blog
Tags: ai, api, attack, cloud, cyber, data, detection, intelligence, leak, ml, open-source, risk, saas, threat, vulnerabilityNov 11, 2025 – Alan Fagan – CYFIRMA is an external threat landscape management platform that combines cyber intelligence with attack surface discovery and digital risk protection to deliver early warning, personalized, contextual, outside-in, and multi-layered insights. The company’s cloud-based AI and ML-powered analytics platforms provide deep insights into the external cyber landscape, helping clients…
-
FireTail Raises $5M to Accelerate API Security, Led by Paladin Capital Group FireTail Blog
Nov 11, 2025 – James Fulton – McLean, Va. Dec. 14, 2022, FireTail Inc, a disruptor in API security, announced today it has closed $5 million in early stage financing led by Paladin Capital Group, with participation from Zscaler, General Advance, Secure Octane, and a cadre of high-profile cyber security executives including SentinelOne VP of…
-
FireTail CEO, Jeremy Snyder, Set to Present at UK Cyber Week 2023 FireTail Blog
Tags: api, attack, best-practice, breach, ceo, cloud, cyber, cybersecurity, data, defense, detection, office, open-source, risk, strategy, vulnerabilityNov 11, 2025 – Jeremy Snyder – On April 5, 2023, during UK Cyber Week, our CEO Jeremy Snyder will present, “API security – what is it, why you should care, and how to protect your org”. The session, part of the OT & IT Cyber Security track, will explore the rise of APIs and…
-
CYFIRMA FireTail: Working Together for Complete Visibility and Robust API Security FireTail Blog
Tags: ai, api, attack, cloud, cyber, data, detection, intelligence, leak, ml, open-source, risk, saas, threat, vulnerabilityNov 11, 2025 – Alan Fagan – CYFIRMA is an external threat landscape management platform that combines cyber intelligence with attack surface discovery and digital risk protection to deliver early warning, personalized, contextual, outside-in, and multi-layered insights. The company’s cloud-based AI and ML-powered analytics platforms provide deep insights into the external cyber landscape, helping clients…
-
Introduction to REST API Security FireTail Blog
Tags: access, api, application-security, authentication, best-practice, business, cloud, control, data, data-breach, ddos, detection, encryption, finance, firewall, group, identity, infrastructure, monitoring, network, password, radius, risk, service, technology, threat, tool, update, vulnerabilityNov 11, 2025 – Jeremy Snyder – A common analogy for APIs is that they are LEGO blocks, or more specifically, APIs are the little studs and slots that allow you to attach LEGO pieces to each other and build something bigger than any individual piece. The LEGO pieces in this analogy would be individual…
-
FireTail Names Timo Rüppell as Vice President of Product FireTail Blog
Tags: api, application-security, attack, breach, cloud, compliance, cybersecurity, detection, Internet, office, privacy, security-incident, startup, technology, threatNov 11, 2025 – Jeremy Snyder – McLean, Va. – Jan. 24, 2023 – FireTail Inc., a disruptor in API security, today announced the appointment of Timo Rüppell to the executive leadership team as Vice President of Product. In conjunction with bringing Rüppell on board, FireTail also opened a new company office in Helsinki, Finland.…

