Technology

Related News

Washington Post Raid Is a Frightening Reminder: Turn Off Your Phone’s Biometrics Now

  • Nikita Mazurov
  • Published date: 2026-01-30 16:13:06

The search warrant to raid a Washington Post reporter’s home shows how authorities can open your phone without your consent. The post Washington Post Raid Is a Frightening Reminder: Turn Off Your Phone’s Biometrics Now appeared first on The Intercept.

The recent federal raid on the home of Washington Post reporter Hannah Natanson isnt merely an attack by the Trump administration on the free press. Its also a warning to anyone with a smartphone. I… [+4200 chars]

'Our users deserve better' – PrivadoVPN set to leave Switzerland on privacy grounds

PrivadoVPN told TechRadar it's in the process of moving its operations to Iceland. Here's all we know about the move, and what this means for users.

<ul><li>PrivadoVPN told Techradar it is leaving Switzerland on privacy grounds</li><li>The VPN provider is moving to Iceland</li><li>Switzerland may soon expand surveillance obligations on VPNs</li><… [+4214 chars]

How instant UPI apps change small-value payment habits

  • Spotlight Wire
  • Published date: 2026-01-30 09:45:39

The rise of instant UPI apps has revolutionized small-value transactions, eliminating the struggle for exact change and streamlining checkout processes. This speed has fostered a subconscious habit of frequent, smaller digital purchases, altering consumer beh…

The way we handle money has undergone a quiet but profound transformation over the last few years. Not long ago, leaving the house without a bulging wallet full of coins and small notes was unthinkab… [+6622 chars]

Randall Munroe’s XKCD ‘Conic Sections’

  • None
  • Published date: 2026-01-30 00:00:00

None

<figure class=" sqs-block-image-figure intrinsic "> <p> <img data-stretch="false" data-image="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/b0ad1674-a1c5-40e3-9502-bd3688af8950/conic_sections.png" data-image-dimensions="288x322" data-image-focal-point="0.5,0.5" alt="" data-load="false" elementtiming="system-image-block" src="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/b0ad1674-a1c5-40e3-9502-bd3688af8950/conic_sections.png?format=1000w" width="288" height="322" sizes="auto, (max-width: 640px) 100vw, (max-width: 767px) 100vw, 100vw" onload='this.classList.add("loaded")' srcset="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/b0ad1674-a1c5-40e3-9502-bd3688af8950/conic_sections.png?format=100w 100w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/b0ad1674-a1c5-40e3-9502-bd3688af8950/conic_sections.png?format=300w 300w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/b0ad1674-a1c5-40e3-9502-bd3688af8950/conic_sections.png?format=500w 500w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/b0ad1674-a1c5-40e3-9502-bd3688af8950/conic_sections.png?format=750w 750w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/b0ad1674-a1c5-40e3-9502-bd3688af8950/conic_sections.png?format=1000w 1000w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/b0ad1674-a1c5-40e3-9502-bd3688af8950/conic_sections.png?format=1500w 1500w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/b0ad1674-a1c5-40e3-9502-bd3688af8950/conic_sections.png?format=2500w 2500w" loading="lazy" decoding="async" data-loader="sqs"><figcaption class="image-caption-wrapper"> <p class=""><strong>via the comic artistry and dry wit of Randall Munroe, creator of XKCD</strong></p> </figcaption></p></figure><p><a href="https://www.infosecurity.us/blog/2026/1/30/randall-munroes-xkcd-conic-sections">Permalink</a></p><p> </p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/randall-munroes-xkcd-conic-sections/" data-a2a-title="Randall Munroe’s XKCD ‘Conic Sections’"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-conic-sections%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Conic%20Sections%E2%80%99" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-conic-sections%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Conic%20Sections%E2%80%99" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-conic-sections%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Conic%20Sections%E2%80%99" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-conic-sections%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Conic%20Sections%E2%80%99" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-conic-sections%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Conic%20Sections%E2%80%99" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.infosecurity.us/">Infosecurity.US</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Marc Handelman">Marc Handelman</a>. Read the original post at: <a href="https://xkcd.com/3189/">https://xkcd.com/3189/</a> </p>

Friday Squid Blogging: New Squid Species Discovered

  • None
  • Published date: 2026-01-30 00:00:00

None

<p>A <a href="https://www.livescience.com/animals/mollusks/very-novel-and-very-puzzling-unknown-species-of-squid-spotted-burying-itself-upside-down-pretending-to-be-a-plant">new species of squid</a>. pretends to be a plant:</p><blockquote> <p>Scientists have filmed a never-before-seen species of deep-sea squid burying itself upside down in the seafloor—a behavior never documented in cephalopods. They captured the bizarre scene while studying the depths of the Clarion-Clipperton Zone (CCZ), an abyssal plain in the Pacific Ocean targeted for deep-sea mining.</p> <p>The team described the encounter in a study published Nov. 25 in the journal <a href="https://esajournals.onlinelibrary.wiley.com/doi/10.1002/ecy.70257"><i>Ecology</i></a>, writing that the animal appears to be an undescribed species of whiplash squid. At a depth of roughly 13,450 feet (4,100 meters), the squid had buried almost its entire body in sediment and was hanging upside down, with its siphon and two long <a href="https://www.livescience.com/difference-arms-tentacles">tentacles</a> held rigid above the seafloor.</p> <p>“The fact that this is a squid and it’s covering itself in mud—it’s novel for squid and the fact that it is upside down,” lead author <a href="https://www.sams.ac.uk/people/research-students/mejia-saenz-alejandra-/">Alejandra Mejía-Saenz</a>, a deep-sea ecologist at the Scottish Association for Marine Science, told Live Science. “We had never seen anything like that in any cephalopods…. It was very novel and very puzzling.”</p> </blockquote><p>As usual, you can also use this squid post to talk about the security stories in the news that I haven’t covered.</p><p><a href="https://www.schneier.com/blog/archives/2024/06/new-blog-moderation-policy.html">Blog moderation policy.</a></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/friday-squid-blogging-new-squid-species-discovered/" data-a2a-title="Friday Squid Blogging: New Squid Species Discovered"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffriday-squid-blogging-new-squid-species-discovered%2F&amp;linkname=Friday%20Squid%20Blogging%3A%20New%20Squid%20Species%20Discovered" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffriday-squid-blogging-new-squid-species-discovered%2F&amp;linkname=Friday%20Squid%20Blogging%3A%20New%20Squid%20Species%20Discovered" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffriday-squid-blogging-new-squid-species-discovered%2F&amp;linkname=Friday%20Squid%20Blogging%3A%20New%20Squid%20Species%20Discovered" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffriday-squid-blogging-new-squid-species-discovered%2F&amp;linkname=Friday%20Squid%20Blogging%3A%20New%20Squid%20Species%20Discovered" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffriday-squid-blogging-new-squid-species-discovered%2F&amp;linkname=Friday%20Squid%20Blogging%3A%20New%20Squid%20Species%20Discovered" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.schneier.com/">Schneier on Security</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Bruce Schneier">Bruce Schneier</a>. Read the original post at: <a href="https://www.schneier.com/blog/archives/2026/01/friday-squid-blogging-new-squid-species-discovered.html">https://www.schneier.com/blog/archives/2026/01/friday-squid-blogging-new-squid-species-discovered.html</a> </p>

How secure are secrets vaults in cloud environments

  • None
  • Published date: 2026-01-30 00:00:00

None

<h2>Are You Overlooking Non-Human Identities in Cloud Security?</h2><p>Machine identities have emerged as critical components that require immediate attention and robust management. Where organizations increasingly rely on digital transformations and cloud environments, the security of Non-Human Identities (NHIs) and their secrets vaults cannot be overstated.</p><p>The management of machine identities, often called NHIs, combines encrypted passwords, tokens, or keys (referred to as “secrets”) with permission levels on destination servers. This dual-component structure is akin to a tourist using a passport (the secret) to enter a country, while the visa (permissions) is granted by the country’s embassy (the server). Managing these NHIs is not just about controlling access and security but also about understanding the behavior of these entities when they interact.</p><h3>Navigating the Complexity of Machine Identities</h3><p>For many organizations, managing the life cycle of NHIs involves more than just deploying a set of tools. It requires a holistic, end-to-end strategy that encompasses various lifecycle stages, including discovery, classification, threat detection, and remediation. This contrasts sharply with point solutions like secret scanners, which are limited in scope and unable to offer complete protection.</p><p>Organizations that implement comprehensive NHI management platforms gain valuable insights into ownership, permissions, usage patterns, and potential vulnerabilities. Their context-aware security approach helps bridge the disconnect between security and R&amp;D teams, creating a more secure cloud environment. By using data-driven insights, these platforms empower cybersecurity professionals with the tools they need to protect sensitive data proactively.</p><h3>Why the Focus on Cloud Environments?</h3><p>The shift toward cloud-based solutions has fundamentally altered how businesses operate, offering flexibility and scalability that traditional on-premises systems cannot match. However, this comes at a cost: a fragmented security posture that exposes organizations to potential vulnerabilities. In <a href="https://entro.security/blog/non-human-identities-security-in-healthcare/">cloud security</a>, safeguarding NHIs and secrets vaults is paramount for several industries, such as financial services, healthcare, and DevOps.</p><p>The cloud environment demands rigorous security protocols, making it essential to integrate <a href="https://docs.inforiver.com/inforiver-enterprise-on-prem/how-to-guides/key-vault-integration" rel="noopener">key vault integration</a> solutions. These solutions help safeguard secrets by controlling who can access what and when.</p><h3>Key Benefits of Effective NHI Management</h3><p>Organizations that prioritize effective NHI management gain multiple advantages. Let’s explore some of these benefits:</p><ul> <li><strong>Reduced Risk:</strong> By proactively identifying and mitigating security threats, organizations can significantly reduce the likelihood of breaches and data leaks.</li> <li><strong>Improved Compliance:</strong> Comprehensive NHI management aids in meeting regulatory requirements through policy enforcement and audit trails.</li> <li><strong>Increased Efficiency:</strong> Automation of NHIs and secrets management enables security teams to focus on strategic initiatives rather than manual processes.</li> <li><strong>Enhanced Visibility and Control:</strong> A centralized view of access management and governance provides better oversight and control.</li> <li><strong>Cost Savings:</strong> Automation of secrets rotation and NHI decommissioning reduces operational costs significantly.</li> </ul><h3>Real-World Implications for Different Sectors</h3><p>Various sectors, from healthcare to financial services, utilize NHI management to address their unique security challenges. For example, healthcare organizations must ensure patient data privacy while managing machine identities that facilitate electronic health records access. In financial services, ensuring the integrity and confidentiality of transactions is paramount, necessitating a robust approach to secrets vaults and <a href="https://www.reddit.com/r/MicrosoftFabric/comments/1kz1gaw/key_vault_data_flows/" rel="noopener">data flows</a>.</p><p>DevOps teams benefit from streamlined processes that allow for seamless integration of security protocols into their workflow, enabling faster and more secure deployment of applications. Meanwhile, Security Operations Center (SOC) teams gain real-time monitoring capabilities that enhance their threat detection and response efforts.</p><h3>Trust in Data Protection Through Strategic NHI Management</h3><p>Where organizations continue to expand their digital footprints, trust in the mechanisms safeguarding their data becomes a pivotal emotional trigger. Establishing that trust begins with understanding and securing NHIs. For cybersecurity leaders like CISOs, this includes implementing comprehensive strategies for secrets vaults in cloud environments.</p><p>To read more about how organizations effectively manage NHIs and address key security challenges, visit insights on <a href="https://entro.security/blog/how-elastic-scaled-secrets-nhi-security-elastics-playbook-from-visibility-to-automation/">Elastic’s NHI Security Playbook</a>.</p><p>By addressing these challenges, organizations can fortify their security posture, ensuring a trusted environment that fosters both innovation and protection.</p><h3>The Intersection of Security and R&amp;D Teams</h3><p>How effectively are your security and R&amp;D teams collaborating to manage Non-Human Identities? This crucial relationship often remains underexplored, but it plays a significant role in shaping an organization’s cybersecurity. The effective integration of these teams can mean the difference between a successful defense against cyber threats and a vulnerability ready to be exploited.</p><p>The inherent disconnect between security and R&amp;D teams can lead to gaps in managing NHIs. Security teams are focused on policies, compliance, and perimeter defenses. In contrast, R&amp;D teams are geared toward innovation, often pushing the boundaries of technology without fully considering the security implications. Bridging this gap requires a synchronized effort, highlighting the shared responsibility for managing NHIs. A well-structured NHI management system functions as a collaborative platform where both teams can exchange insights and solutions. For instance, R&amp;D teams can benefit from security teams’ expertise to ensure that new applications are secure from development through deployment. Meanwhile, security teams gain a better understanding of the technological advancements being pursued, which can inform a more tailored security strategy.</p><h3>Security Challenges and Solutions in a Multi-Cloud Environment</h3><p>Are you prepared to manage NHIs? When organizations diversify their cloud strategies to avoid vendor lock-in, they inadvertently introduce added complexity to their security frameworks. Each cloud service provider has a unique set of tools and protocols for identity and access management, leading to a fragmented security.</p><p>Effective NHI management starts with a cohesive strategy that transcends individual cloud service limitations. Consider a platform that integrates seamlessly across different cloud vendors, offering a uniform view of NHIs, consolidated threat intelligence, and centralized policy enforcement. Automation plays a crucial role here, when it allows security teams to efficiently manage identities and monitor activity without being bogged down by manual processes. Using machine learning to predict anomalies and potential threats can enhance security posture. These predictive analytics provide a forward-looking view, helping preempt security breaches before they occur.</p><h3>The Role of AI in Managing Machine Identities</h3><p>How is artificial intelligence transforming NHI management? AI has emerged as a powerful ally, enabling more refined, context-aware security measures through advanced data analysis. By employing AI, organizations can gain deeper insights into machine behaviors, with capabilities to identify irregular patterns that human analysis might overlook.</p><p>Machine learning algorithms can process vast amounts of data to establish behavioral baselines for machine identities. Deviations from these baselines trigger alerts, enabling rapid response to potential breaches. AI-driven systems are particularly effective in environments with large numbers of NHIs, where manual oversight becomes impractical. Furthermore, AI can continuously update its understanding of typical machine behavior, evolving alongside an organization’s operational requirements and technological advancements. This adaptability ensures that security measures remain relevant even where threats changes.</p><h3>Security Strategies Tailored to Industry Needs</h3><p>Does your NHI management strategy align with your industry’s specific requirements? Different industries face unique challenges and regulatory demands, necessitating tailored approaches to NHI management. For example, industries with stringent compliance regulations, such as healthcare and financial services, require meticulous oversight of identity and access management.</p><p>Healthcare providers must safeguard NHIs that handle sensitive patient information, ensuring compliance with health privacy laws. In contrast, the financial sector prioritizes secure transaction processing, requiring agility in identity and key management. A one-size-fits-all approach is insufficient. Instead, organizations should pursue customizable solutions that address their specific needs. This could involve deploying industry-specific security frameworks, integrating security protocols directly into development processes, or leveraging advanced encryption methods tailored to protect sensitive data categories.</p><h3>Elevating Security with Context-Aware NHI Management</h3><p>How do we ensure that NHI management is genuinely context-aware? An effective NHI management system doesn’t just track identities and secrets; it understands their context. This means recognizing the role each identity plays, its interactions, and its potential impact on security fronts.</p><p>Context-aware solutions can assign risk scores to NHIs based on their behavior, permissions, and the criticality of the systems they access. This nuanced approach allows organizations to prioritize high-risk identities and allocate security resources more effectively. For example, an NHI managing sensitive data transactions would warrant closer monitoring than one that performs routine system maintenance tasks. By understanding these dynamics, security teams can tailor their responses to align with actual risks, enhancing both efficiency and efficacy of cyber defenses.</p><h3>The Evolution of Threat Landscapes: Staying One Step Ahead</h3><p>Are your security measures evolving as rapidly as the threats they’re designed to counteract? Cybersecurity threats is perpetually changing, with adversaries developing more sophisticated tactics to exploit NHIs. Staying ahead requires a proactive approach, involving continuous adaptation of security protocols and technologies.</p><p>Organizations are increasingly turning to threat intelligence to keep pace with these evolving threats. By deploying solutions that incorporate real-time threat data, organizations can predict potential vulnerabilities before they are exploited. Moreover, a commitment to ongoing education and awareness ensures that both security and R&amp;D teams remain informed about recent developments and emerging threats. This knowledge-sharing is pivotal in fostering a unified culture of security throughout the organization.</p><p>In integrating these strategies, organizations position themselves to not only manage their NHIs effectively but also to utilize them as a proactive element in their larger cybersecurity framework. The end result is a resilient security posture that addresses the complexities while preparing for the uncertainties of tomorrow. This approach ensures a sustainable path forward, offering peace of mind to organizations navigating the intricacies of cloud environments and beyond.</p><p>The post <a href="https://entro.security/how-secure-are-secrets-vaults-in-cloud-environments/">How secure are secrets vaults in cloud environments</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/how-secure-are-secrets-vaults-in-cloud-environments/" data-a2a-title="How secure are secrets vaults in cloud environments"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-secure-are-secrets-vaults-in-cloud-environments%2F&amp;linkname=How%20secure%20are%20secrets%20vaults%20in%20cloud%20environments" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-secure-are-secrets-vaults-in-cloud-environments%2F&amp;linkname=How%20secure%20are%20secrets%20vaults%20in%20cloud%20environments" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-secure-are-secrets-vaults-in-cloud-environments%2F&amp;linkname=How%20secure%20are%20secrets%20vaults%20in%20cloud%20environments" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-secure-are-secrets-vaults-in-cloud-environments%2F&amp;linkname=How%20secure%20are%20secrets%20vaults%20in%20cloud%20environments" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-secure-are-secrets-vaults-in-cloud-environments%2F&amp;linkname=How%20secure%20are%20secrets%20vaults%20in%20cloud%20environments" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Alison Mack">Alison Mack</a>. Read the original post at: <a href="https://entro.security/how-secure-are-secrets-vaults-in-cloud-environments/">https://entro.security/how-secure-are-secrets-vaults-in-cloud-environments/</a> </p>

How is Agentic AI changing healthcare security

  • None
  • Published date: 2026-01-30 00:00:00

None

<h2>How Does Agentic AI Revolutionize Healthcare Security?</h2><p>Are you prepared to explore the transformative power of Agentic AI in securing the healthcare industry? The intersection of artificial intelligence and cybersecurity has opened doors to innovative methodologies. This sector is under constant scrutiny due to the sensitive nature of its data. While we delve deeper into the concept of Non-Human Identities (NHIs) and Secrets Security Management, it becomes clear how these innovative approaches are revolutionizing healthcare security.</p><h3>Understanding Agentic AI and Its Impact on Healthcare Security</h3><p>Agentic AI, a sophisticated AI model that acts autonomously with the ability to make and execute decisions, significantly enhances healthcare security. In environments where data breaches can have dire consequences, Agentic AI provides a robust layer of protection. This technology guides health institutions on how to automate, streamline, and reinforce their security frameworks without human intervention.</p><p>The integration of Agentic AI within healthcare security not only transforms conventional methodologies but also enhances the agility and responsiveness of security measures. This proactive approach is crucial in addressing the increasing number of cyber threats targeting healthcare organizations, which are often seen as easy targets due to fragmented security systems.</p><h3>Key Benefits of Non-Human Identities in Healthcare</h3><p>What exactly are Non-Human Identities, and how do they enhance healthcare security? NHIs represent machine identities that, when managed effectively, can substantially tighten security gaps across healthcare systems. Here’s how they make a difference:</p><ul> <li><strong>Reduced Risk:</strong> By proactively identifying and mitigating security vulnerabilities, NHIs play a crucial role in decreasing the likelihood of unauthorized access and potential data breaches.</li> <li><strong>Improved Compliance:</strong> NHIs provide a systematic way to enforce policies and track audit trails, helping healthcare organizations meet stringent regulatory requirements.</li> <li><strong>Increased Efficiency:</strong> Automation of NHIs and secrets management allows security teams to redirect their focus from routine tasks to more strategic, high-value initiatives.</li> <li><strong>Enhanced Visibility and Control:</strong> A centralized platform for NHI management offers comprehensive oversight and governance, simplifying access management and monitoring.</li> <li><strong>Cost Savings:</strong> Automating secrets rotation and decommissioning of NHIs cuts down operational expenses by reducing labor-intensive processes.</li> </ul><h3>Mitigating Security Gaps through Unified NHI Management</h3><p>How do security and R&amp;D teams bridge the often problematic gap in their collaboration? Through a unified approach to Non-Human Identity management, these teams can create a secure cloud environment that addresses these disconnects. Effective NHI management involves a holistic lifecycle approach, covering every stage from discovery to threat detection and remediation.</p><p>While point solutions like secret scanners address specific security needs, they lack the comprehensive protection that a well-implemented NHI management strategy provides. Such a strategy delivers detailed insights into ownership, permissions, and vulnerabilities, which are essential for creating a context-aware security framework. This comprehensive understanding of machine identities’ roles and behaviors enables healthcare organizations to anticipate and neutralize threats before they escalate.</p><h3>Agentic AI and the Role of Secrets Security Management</h3><p>Secrets Security Management, when synthesized with Agentic AI, forms a formidable defense against cyber threats. This combination ensures that machine identities (the ‘tourists’) and their access credentials (the ‘passports’) are not only securely managed but also dynamically monitored for any anomalous activities. These practices are vital in maintaining the integrity of healthcare systems, where the mishandling of information can have serious repercussions.</p><p>The integration of these systems within healthcare environments helps streamline operations by identifying redundancies and potential vulnerabilities. By automating such processes, hospitals and medical facilities can secure sensitive data efficiently while maintaining operational fluidity and resilience.</p><p>To gain deeper insights into <a href="https://entro.security/blog/secrets-security-in-hybrid-cloud-environments/">Secrets Security in Hybrid Cloud Environments</a>, explore how security strategies adapt to ensure comprehensive protection.</p><h3>Creating a Secure Cloud Environment with Agentic AI</h3><p>With healthcare organizations increasingly migrate to cloud-based solutions, ensuring a robust security infrastructure becomes paramount. Agentic AI facilitates the creation of secure cloud environments by leveraging its autonomous capabilities to monitor, detect, and counteract threats in real time. These environments benefit from enhanced scalability, allowing healthcare institutions to grow without compromising the security of their data systems.</p><p>By bridging the divide between security and R&amp;D teams, Agentic AI ensures that all aspects of healthcare security are covered, from deployment to maintenance. The implementation of NHI management within these secure cloud environments enhances their resilience against both current and emerging threats.</p><p>Discover how organizations like Elastic have scaled <a href="https://entro.security/blog/how-elastic-scaled-secrets-nhi-security-elastics-playbook-from-visibility-to-automation/">Secrets and NHI Security</a> for effective automation and visibility.</p><h3>The Future of Healthcare Security with Agentic AI</h3><p>With healthcare security evolves, the integration of Agentic AI and NHI management will undoubtedly play a critical role. These innovations not only safeguard sensitive information but also enable institutions to stay ahead of increasing cyber threats. By focusing on the secure management of NHIs and integrating these with advanced AI technologies, healthcare organizations can build robust defenses that support both operational efficiency and patient safety.</p><p>Incorporating insights from industry leaders and case studies, professionals can gain practical understanding and strategically apply these technologies in their respective fields. By doing so, Agentic AI and NHI management will continue to redefine the standards of healthcare security for the better.</p><p>For those interested in learning more about improving cloud security control, check out our post on <a href="https://entro.security/blog/entro-wiz-integration/">Entro Wiz Integration</a>.</p><h3>Unlocking the Potential of NHIs for Comprehensive Healthcare Security</h3><p>Could the collaboration and management of Non-Human Identities (NHIs) be the key to unlocking unprecedented levels of security in healthcare? The interplay between NHIs and Agentic AI reveals a nuanced layer of defense mechanisms that bolster security while maintaining operational efficiency. Nowadays, machine identities have become as critical as human credentials, needing oversight that adapts where technology advances.</p><p>Managing NHIs is akin to managing an ecosystem, where each entity has a lifecycle from inception to decommissioning. The process involves meticulous mapping and regulation of the permissions associated with each machine identity. By integrating NHI management within healthcare systems, organizations can consistently monitor, evaluate, and adjust security protocols to thwart potential vulnerabilities. This vigilance not only reduces security risks but also optimizes operational workflows.</p><h3>Exploring the Synergy between NHI Management and AI Technologies</h3><p>How do NHIs and AI technologies converge to fortify healthcare systems? At its core, this convergence allows healthcare facilities to achieve a level of security that would be impossible with traditional methods alone. Agentic AI’s ability to autonomously execute decisions enhances the agility of security deployment, ensuring a proactive rather than reactive stance.</p><p>One of the most significant advantages of using AI is its capacity to adapt. Machine learning algorithms continuously analyze behavioral patterns within NHIs, discerning anomalies and optimizing rulesets in real time. This dynamic approach provides an adaptive security posture, consistently heightening defenses against cyber threats. For a comprehensive understanding of how Agentic AI streamlines the monitoring processes in complex environments, explore our insights on <a href="https://entro.security/blog/keeping-security-in-stride-why-we-built-entros-third-pillar-for-agentic-ai/">the strategic use of Agentic AI in monitoring</a>.</p><h3>The Importance of Data Privacy and Compliance in Healthcare</h3><p>What role do NHIs play in upholding data privacy and compliance? While institutions handle sensitive patient data, ensuring compliance with regulatory requirements is critical. NHIs contribute significantly by facilitating rigorous access controls and robust audit trails.</p><p>Healthcare compliance involves intricate and evolving regulations tailored to safeguard patient data. Effective NHI management ensures organizations are always ready for audits, having up-to-date logs and reports that detail machine identity usage and access. The integration of such meticulous monitoring mechanisms offers peace of mind to both healthcare providers and their patients, knowing that their confidential information is protected in compliance with industry standards. For a deeper dive into setting up adaptive security environments, you may find it useful to check out our post on the <a href="https://entro.security/blog/entro-custom-secrets-self-serve-detection-rules-across-code-cloud-and-agents/">customization of security rules for cloud environments</a>.</p><h3>Challenges and Opportunities in Adopting Agentic AI for Healthcare</h3><p>What challenges lie ahead for healthcare providers considering the adoption of Agentic AI? While the benefits of incorporating AI into healthcare security are significant, the transition process involves addressing some key challenges. Organizations face the hurdle of integrating AI technologies with existing systems without disrupting current operations. Ensuring that AI deployments align with the ethical practices of patient data management also requires careful consideration.</p><p>Despite these challenges, the opportunities presented by Agentic AI are transformational. Automating routine security checks, redefining threat detection protocols, and personalizing security measures according to institutional needs drive efficiency and security advancements. Healthcare providers stepping towards AI-integrated security systems are not just adopting new technology—they are redefining their security culture.</p><h3>The Evolution of Cybersecurity Practices in Healthcare</h3><p>Are current cybersecurity measures keeping pace with technological advances in healthcare? Where the industry evolves, so must its security practices. Machine identities, often underestimated, now play central roles in cybersecurity strategies. With healthcare becoming increasingly digital, the risk continuously shifts, necessitating regular updates to security protocols.</p><p>Integrating NHIs effectively ensures that machines communicating within closed and open networks do not become points of vulnerability. By treating NHIs with the same level of scrutiny as human interactions, organizations fortify their perimeters against external and internal threats. With cyberattacks on the rise, particularly targeting sectors handling sensitive data, employing layered security strategies becomes paramount.</p><p>To understand all aspects of Agentic AI’s potential impact, including its role in emerging AI technologies like the OWASP model, explore our detailed analysis on <a href="https://entro.security/blog/agentic-ai-owasp-research/">Agentic AI in OWASP research</a>.</p><p>How can healthcare institutions solidify their defenses against evolving cyber threats? By leveraging Agentic AI and non-human identities, the healthcare industry can maintain robust, proactive cybersecurity measures. These strategies are instrumental in safeguarding sensitive data, ensuring compliance, and reducing overall vulnerability. With technology progresses, so does the arsenal available to counteract cybersecurity threats. Agents such as these will continue defining the future of healthcare security, pushing boundaries and setting new benchmarks in protective measures.</p><p>By staying ahead of current challenges and embracing innovative solutions, healthcare providers can confidently navigate the complexities, ensuring patient safety and data integrity.</p><p>The post <a href="https://entro.security/how-is-agentic-ai-changing-healthcare-security/">How is Agentic AI changing healthcare security</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/how-is-agentic-ai-changing-healthcare-security/" data-a2a-title="How is Agentic AI changing healthcare security"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-agentic-ai-changing-healthcare-security%2F&amp;linkname=How%20is%20Agentic%20AI%20changing%20healthcare%20security" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-agentic-ai-changing-healthcare-security%2F&amp;linkname=How%20is%20Agentic%20AI%20changing%20healthcare%20security" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-agentic-ai-changing-healthcare-security%2F&amp;linkname=How%20is%20Agentic%20AI%20changing%20healthcare%20security" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-agentic-ai-changing-healthcare-security%2F&amp;linkname=How%20is%20Agentic%20AI%20changing%20healthcare%20security" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-agentic-ai-changing-healthcare-security%2F&amp;linkname=How%20is%20Agentic%20AI%20changing%20healthcare%20security" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Alison Mack">Alison Mack</a>. Read the original post at: <a href="https://entro.security/how-is-agentic-ai-changing-healthcare-security/">https://entro.security/how-is-agentic-ai-changing-healthcare-security/</a> </p>

Why API Security Is No Longer an AppSec Problem – And What Security Leaders Must Do Instead

  • None
  • Published date: 2026-01-30 00:00:00

None

<p class="wp-block-paragraph">APIs are one of the most important technologies in digital business ecosystems. And yet, the responsibility for their security often falls to AppSec teams – and that’s a problem. </p><p class="wp-block-paragraph">This organizational mismatch creates systemic risk: business teams assume APIs are “secured,” while attackers exploit logic flaws, authorization gaps, and automated attacks in production. As Tim Erlin <a href="https://www.enterprisesecuritytech.com/post/the-aftermath-of-the-instagram-breach" rel="noreferrer noopener">noted recently</a>, “These are not exploits of a specific vulnerability, but abuse of an API.”  </p><h2 class="wp-block-heading">How API Security Became an AppSec Problem (and Why That Model Broke)</h2><p class="wp-block-paragraph">Years ago, APIs were considered the internal “plumbing” for web applications. Security teams relied on a “Castle and Moat” strategy: if the front-end UI was secure and the perimeter (defended by <a href="https://www.wallarm.com/what/waf-meaning" rel="noreferrer noopener">WAFs</a>) was intact, teams assumed the backend was safe. </p><p class="wp-block-paragraph">As such, AppSec teams focused on catching “malformed” web requests through input validation and vulnerability scanning. This approach worked while APIs were few, static, and internally consumed. </p><p class="wp-block-paragraph">However, the fundamental nature of software has changed. Modern APIs are inherently exposed and continuously changing through CI/CD pipelines (let’s all remember that stands for continuous integration/continuous deployment). As a result, organizations are left with shadow APIs that bypass traditional governance. What’s more, third parties, mobile apps, and AI agents now consume APIs at an unprecedented scale.</p><p class="wp-block-paragraph">The problem is that AppSec teams can’t govern runtime at this scale. Most modern breaches involve well-formed, legitimate traffic that <a href="https://lab.wallarm.com/owasp-top-10-business-logic-abuse-what-you-need-to-know/" rel="noreferrer noopener">abuses business logic</a>, an activity that looks normal to traditional security controls. To understand why this breaks the AppSec model entirely, we need to look deeper at how modern API attacks actually work. </p><h2 class="wp-block-heading">The Modern API Threat Landscape AppSec Was Never Designed to Own</h2><p class="wp-block-paragraph">Modern API attacks look like normal usage. Business logic abuse, <a href="https://lab.wallarm.com/api-attack-awareness-broken-object-level-authorization-bola-why-it-tops-the-owasp-api-top-10/" rel="noreferrer noopener">Broken Object-Level Authorization</a>, credential stuffing and token abuse, low-and-slow data exfiltration; all of these techniques use valid authentication, conform to API schemas, and operate entirely within what the application technically allows. </p><p class="wp-block-paragraph">That’s why they work, and why AppSec teams can’t stop them. </p><p class="wp-block-paragraph">The key point to understand is that attackers no longer break APIs; they (ab)use them. They chain legitimate calls in ways developers didn’t anticipate, enumerate object IDs that weren’t meant to be exposed, and siphon data over time to avoid detection. Critically, from the API’s perspective, everything is working as it should. </p><p class="wp-block-paragraph">As noted, traditional AppSec tooling is vulnerability-centric and pre-production focused. It’s great at finding injection flaws, missing headers, or insecure dependencies <em>before </em>release. It’s terrible at spotting runtime abuse patterns unfolding across thousands or millions of API calls in production. </p><p class="wp-block-paragraph">The temptation here is to double down on a familiar strategy: shift left. That instinct is understandable, but, used in isolation, it’s also misguided. </p><h2 class="wp-block-heading">Why “Shift-Left” Alone Is Not a Strategy for API Security</h2><p class="wp-block-paragraph">Shift-left is crucial, but it’s only part of the equation. Embedding security earlier in the software development lifecycle improves developer awareness, catches basic authorization mistakes, and minimizes obvious implementation flaws before they reach production. </p><p class="wp-block-paragraph">However, shift-left makes some dangerous assumptions: </p><ul class="wp-block-list"> <li><strong>Complete API visibility: </strong>CI/CD pipelines, microservices, and decentralized teams continuously introduce new and modified APIs. That creates shadow and zombie endpoints that never pass through centralized review. </li> <li><strong>Predictable usage patterns: </strong>Mobile apps, partners, automation, and AI agents consume modern APIs. Because behavior changes constantly, expected usage patterns are impossible to define during design. </li> <li><strong>Static, well-defined consumers: </strong>Tokens are reused, shared, rotated, and abused; identities are ephemeral; and automation blurs the line between legitimate users and attackers.</li> </ul><p class="wp-block-paragraph">As such, over-reliance on pre-production controls creates a false sense of security. Why? Because real abuse unfolds at runtime. We must start treating API security as a continuous control problem, not a development milestone. We must “shift left, shield right.”</p><h2 class="wp-block-heading">API Security Is a Business Risk, Not an AppSec Function</h2><p class="wp-block-paragraph">As you have probably gathered, API security failures don’t stay contained at the application layer. They touch every part of the business, impacting: </p><ul class="wp-block-list"> <li><strong>Revenue: </strong>Fraud, automated abuse, and large-scale scraping exploit API business logic and monetizable workflows.</li> <li><strong>Availability: </strong>Automated attacks and abusive traffic exhaust backend services without triggering traditional denial-of-service controls.</li> <li><strong>Data protection:</strong> APIs enable quiet, low-and-slow access to PII and sensitive business data that often goes undetected.</li> <li><strong>Brand trust: </strong>When API abuse becomes public, the loss of customer and partner trust is immediate and difficult to recover.</li> </ul><p class="wp-block-paragraph">Effective API security requires security leadership to own and prioritize risk, platform and infrastructure teams to enforce controls where APIs actually run, and AppSec and DevOps teams to contribute expertise. Ultimately, we should treat APIs like identity and cloud security: cross-functional, risk-based, and continuously monitored. </p><h2 class="wp-block-heading">What Security Leaders Must Do Instead</h2><p class="wp-block-paragraph">So, how do security leaders achieve that?</p><p class="wp-block-paragraph">Forget more tooling or earlier scans – effective API security relies on changing the operation model. Remember: modern API risk doesn’t originate in development mistakes alone; it emerges from how APIs are used, abused, and automated in production. Addressing that reality requires a fundamentally different approach. </p><h3 class="wp-block-heading">Shift from Inventory-First to Attack-Aware Security</h3><p class="wp-block-paragraph">Visibility must include behavior, not just endpoints. </p><p class="wp-block-paragraph">Wallarm builds <a href="https://www.wallarm.com/resources/enhanced-api-security-and-visibility-with-wallarm" rel="noreferrer noopener">API visibility</a> from live traffic, not specs or static discovery. It learns APIs as attackers and users interact with them, exposing shadow or undocumented endpoints because real attacks hit them first. Ultimately, we treat inventory as an outcome of observed behavior – not the starting point. </p><h3 class="wp-block-heading">Prioritize Runtime Protection</h3><p class="wp-block-paragraph">Detect abuse patterns, not just malformed requests.  </p><p class="wp-block-paragraph">Wallarm protects APIs at runtime – automatically decoding complex, nested payloads, learning normal application behavior, and blocking attacks as they occur. It focuses on how requests behave in context, not whether they merely look legitimate. </p><h3 class="wp-block-heading">Align API Security with Business Impact</h3><p class="wp-block-paragraph">Identify which APIs expose revenue, data, or critical workflows.  </p><p class="wp-block-paragraph">Wallarm identifies which APIs actually power authentication, payments, and data access by observing real production usage. Teams prioritize protection based on business impact, not endpoint volume, so security decisions map directly to the risk the business cares about. What’s more, with <a href="https://www.wallarm.com/press-releases/wallarm-unveils-industry-first-revenue-protection-for-apis-providing-cisos-with-unparalleled-visibility-into-revenue-protected" rel="noreferrer noopener">Revenue Protection</a> for APIs, you can quantify the impact of attacks on revenue. </p><h3 class="wp-block-heading">Treat Automation as the Default Attacker</h3><p class="wp-block-paragraph">Design defenses assuming bots, scripts, and AI agents – not humans.  </p><p class="wp-block-paragraph">Wallarm assumes attackers automate. It detects malicious bots using behavioral analysis rather than browser challenges or IP reputation, allowing it to stop credential abuse, scraping, and enumeration without breaking legitimate API consumers</p><h3 class="wp-block-heading">Break Ownership Silos</h3><p class="wp-block-paragraph">AppSec enables, platform security enforces, and leadership owns risk.  </p><p class="wp-block-paragraph">Wallarm provides a shared runtime control layer. AppSec defines intent, platform teams enforce protection, and leadership sees real, measurable API risk. This eliminates handoffs and closes the gaps that attackers exploit. </p><h2 class="wp-block-heading">The Road Ahead: APIs, AI, and the Next Expansion of Risk </h2><p class="wp-block-paragraph">APIs now connect AI models, autonomous agents, and machine-to-machine systems. If ownership stays unclear, organizations will repeat today’s API failures across AI systems. Teams that treat API security as a strategic, runtime discipline will secure what comes next – not just what ships today. </p><p class="wp-block-paragraph">API security maturity isn’t about how early you scan. It’s about how effectively you detect and stop abuse in production.</p><p class="wp-block-paragraph">Protect APIs – and what they enable – with <a href="https://www.wallarm.com/product/security-edge" rel="noreferrer noopener">Wallarm Security Edge</a>. </p><p>The post <a href="https://lab.wallarm.com/why-api-security-no-longer-appsec-problem-what-security-leaders-must-do/">Why API Security Is No Longer an AppSec Problem – And What Security Leaders Must Do Instead</a> appeared first on <a href="https://lab.wallarm.com/">Wallarm</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/why-api-security-is-no-longer-an-appsec-problem-and-what-security-leaders-must-do-instead/" data-a2a-title="Why API Security Is No Longer an AppSec Problem – And What Security Leaders Must Do Instead"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhy-api-security-is-no-longer-an-appsec-problem-and-what-security-leaders-must-do-instead%2F&amp;linkname=Why%20API%20Security%20Is%20No%20Longer%20an%20AppSec%20Problem%20%E2%80%93%20And%20What%20Security%20Leaders%20Must%20Do%20Instead" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhy-api-security-is-no-longer-an-appsec-problem-and-what-security-leaders-must-do-instead%2F&amp;linkname=Why%20API%20Security%20Is%20No%20Longer%20an%20AppSec%20Problem%20%E2%80%93%20And%20What%20Security%20Leaders%20Must%20Do%20Instead" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhy-api-security-is-no-longer-an-appsec-problem-and-what-security-leaders-must-do-instead%2F&amp;linkname=Why%20API%20Security%20Is%20No%20Longer%20an%20AppSec%20Problem%20%E2%80%93%20And%20What%20Security%20Leaders%20Must%20Do%20Instead" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhy-api-security-is-no-longer-an-appsec-problem-and-what-security-leaders-must-do-instead%2F&amp;linkname=Why%20API%20Security%20Is%20No%20Longer%20an%20AppSec%20Problem%20%E2%80%93%20And%20What%20Security%20Leaders%20Must%20Do%20Instead" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhy-api-security-is-no-longer-an-appsec-problem-and-what-security-leaders-must-do-instead%2F&amp;linkname=Why%20API%20Security%20Is%20No%20Longer%20an%20AppSec%20Problem%20%E2%80%93%20And%20What%20Security%20Leaders%20Must%20Do%20Instead" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://lab.wallarm.com/">Wallarm</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Annette Reed">Annette Reed</a>. Read the original post at: <a href="https://lab.wallarm.com/why-api-security-no-longer-appsec-problem-what-security-leaders-must-do/">https://lab.wallarm.com/why-api-security-no-longer-appsec-problem-what-security-leaders-must-do/</a> </p>

Top 10 B2B Healthcare SaaS SSO Solutions in 2026

  • None
  • Published date: 2026-01-30 00:00:00

None

<p>If you're building a B2B healthcare SaaS platform, you've probably hit this wall: enterprise hospital systems won't buy your product without Single Sign-On integration. It's not negotiable anymore.</p><p>Here's why SSO became mandatory in healthcare: hospitals can't risk managing separate passwords for every software tool their staff uses. When a doctor leaves, IT needs to revoke all access instantly. When a nurse switches departments, permissions need to update across every system. This only works when everything connects to the hospital's central identity provider—typically Okta, Microsoft Entra ID (formerly Azure AD), or Google Workspace.</p><p>The stakes are high. Healthcare data breaches now cost organizations an average of $12 million per incident in 2026. CISOs at hospital systems have clear requirements: if your SaaS product can't integrate with their existing identity infrastructure, you're out of the procurement process before security questionnaires even get reviewed.</p><p>For healthcare SaaS companies, this creates a technical challenge. <a href="https://ssojet.com/blog/how-saml-sso-works-step-by-step-guide">Building SAML</a>, OIDC, and SCIM integrations from scratch takes 6-12 weeks of senior engineering time per identity provider. Many startups discover this too late—after they've invested months in sales cycles only to lose deals over "SSO capability."</p><p>This guide covers the top 10 SSO solutions designed specifically for B2B healthcare SaaS companies in regulated environments like healthcare (HIPAA, SOC 2, ISO 27001 compliance). These platforms handle the integration complexity so your engineering team can focus on your core product while still meeting enterprise security requirements.</p><h2>Quick Look</h2><ul> <li> <p><strong>Top Pick for Startups:</strong> <strong>SSOJet</strong> – The fastest way to become "Enterprise Ready" with developer-first <a href="https://ssojet.com/enterprise-ready/understanding-oidc-and-saml-for-single-sign-on">SAML/OIDC</a>.</p> </li> <li> <p><strong>The Enterprise Standard:</strong> <strong>Okta</strong> – Best for massive workforce management and high-level compliance.</p> </li> <li> <p><strong>The Developer’s Choice:</strong> <strong>Auth0</strong> – Unmatched flexibility for custom identity-as-a-service needs.</p> </li> <li> <p><strong>The Microsoft Giant:</strong> <strong>Microsoft Entra ID</strong> – The default choice for organizations already in the Azure ecosystem.</p> </li> <li> <p><strong>Legacy Specialist:</strong> <strong>Ping Identity</strong> – Best for hybrid environments and complex pharmaceutical integrations.</p> </li> </ul><h2>Comparison Table: Top B2B Healthcare SaaS SSO Solutions (2026)</h2><table> <thead> <tr> <th>Tool Name</th> <th>Best For</th> <th>Free Plan / Trial</th> <th>Starting Price</th> </tr> </thead> <tbody> <tr> <td><strong>SSOJet</strong></td> <td>B2B Healthcare SaaS startups</td> <td>Yes (Unlimited MAU)</td> <td>$99/month</td> </tr> <tr> <td><strong>Okta Workforce Identity Cloud</strong></td> <td>Large healthcare enterprises</td> <td>30-day free trial</td> <td>$6 per user/month</td> </tr> <tr> <td><strong>Auth0 (by Okta)</strong></td> <td>Custom healthcare login flows</td> <td>Yes (Up to 7k MAU)</td> <td>$35/month (B2C) / Custom (B2B)</td> </tr> <tr> <td><strong>Ping Identity</strong></td> <td>Hybrid &amp; pharmaceutical environments</td> <td>Free trial</td> <td>$3 per user/month</td> </tr> <tr> <td><strong>Microsoft Entra ID</strong></td> <td>Microsoft-based hospital systems</td> <td>Included with M365</td> <td>$6 per user/month</td> </tr> <tr> <td><strong>Keycloak (Red Hat)</strong></td> <td>Self-hosted &amp; data residency needs</td> <td>Yes (Open source)</td> <td>Free / Enterprise support (Custom)</td> </tr> <tr> <td><strong>JumpCloud</strong></td> <td>Small to mid-size healthcare clinics</td> <td>Yes (Up to 10 users)</td> <td>$7 per user/month</td> </tr> <tr> <td><strong>OneLogin</strong></td> <td>Mid-market healthcare organizations</td> <td>Free trial</td> <td>$2 per user/month</td> </tr> <tr> <td><strong>WorkOS</strong></td> <td>API-driven enterprise SSO for SaaS</td> <td>Yes (Up to 1M MAU)</td> <td>$125 per connection/month</td> </tr> <tr> <td><strong>Duo Security</strong></td> <td>MFA &amp; Zero Trust healthcare security</td> <td>Yes (Up to 10 users)</td> <td>$3 per user/month</td> </tr> </tbody> </table><h2>1. SSOJet</h2><p><strong>Best For:</strong> Fast-growing Healthcare SaaS startups needing to bridge the gap between their app and hospital IT infrastructure quickly.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/e1b9d546-1202-4a8c-831b-d6753c4b67b3.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p><a href="https://ssojet.com/">SSOJet</a> has emerged as the premier choice for B2B healthcare developers in 2026. While legacy giants focus on the "Workforce" side (managing internal employees), SSOJet focuses entirely on the "Product" side. It is designed to help SaaS companies become "Enterprise Ready" in days rather than months. For a healthcare startup, this means you can tell a prospective hospital client, "Yes, we support your specific SAML configuration," without needing to pull your senior engineers off the product roadmap.</p><h3><strong>Pros:</strong></h3><ul> <li> <p>Extremely fast implementation with a developer-first API and SDK approach.</p> </li> <li> <p>Cost-effective scaling compared to enterprise giants like Okta or Ping.</p> </li> <li> <p>Purpose-built for B2B SaaS "Enterprise Readiness" and multi-tenant management.</p> </li> <li> <p>High focus on modern security standards including HIPAA-aligned audit logs.</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>Newer player in the market compared to 20-year-old legacy incumbents.</p> </li> <li> <p>Documentation is highly technical and focused exclusively on developers.</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan</strong>: Includes test/production environments, unlimited organizations, and unlimited MAU.</p> </li> <li> <p><strong>Paid Plan</strong>: Business plan starts at $99/month, including 2 SSO connections and branded IT admin portals.</p> </li> </ul><h2>2. Okta Workforce Identity Cloud</h2><p><strong>Best For:</strong> Large-scale healthcare enterprises requiring a unified identity layer across thousands of employees.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/d0e3a0b0-1de6-4fa4-915d-cdfd06e10eb0.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p>Okta remains the undisputed heavyweight. In 2026, their Workforce Identity Cloud is the gold standard for large hospital networks that need to secure a massive, rotating staff of doctors, nurses, and administrative contractors. Its massive Integration Network (OIN) features thousands of pre-built integrations.</p><h3><strong>Pros:</strong></h3><ul> <li> <p>The industry gold standard for security and identity reliability.</p> </li> <li> <p>Robust compliance reporting tools (HIPAA/HITRUST) that simplify audits.</p> </li> <li> <p>Excellent scalability for organizations with tens of thousands of users.</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>High pricing that can be prohibitive for small-to-mid-sized startups.</p> </li> <li> <p>Complex configuration often requires a dedicated IAM engineer.</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan</strong>: 30-day free trial available.</p> </li> <li> <p><strong>Paid Plan</strong>: Workforce plans start from $6 per user/month.</p> </li> </ul><h2>3. Auth0 (by Okta)</h2><p><strong>Best For:</strong> B2B Healthcare apps that need highly customizable login experiences.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/e4304b01-4c32-401b-a53a-cfd443fdea98.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p>Auth0 remains the favorite for developers building the customer-facing side of healthcare applications. Auth0’s "Actions" feature allows you to write custom Node.js code that executes during the authentication flow, such as checking a doctor’s NPI number in real-time.</p><h3><strong>Pros:</strong></h3><ul> <li> <p>Superior developer experience with world-class documentation.</p> </li> <li> <p>Highly flexible and customizable via Node.js "Actions."</p> </li> <li> <p>Strong support for HIPAA-compliant data isolation.</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>Pricing scales rapidly based on Monthly Active Users (MAU).</p> </li> <li> <p>Can become overly complex for simple SSO needs.</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan</strong>: Free tier available for up to 7,000 monthly active users (MAU).</p> </li> <li> <p><strong>Paid Plan</strong>: B2C plans start at $35/month; B2B Enterprise plans require custom quotes.</p> </li> </ul><h2>4. Ping Identity</h2><p><strong>Best For:</strong> Hybrid healthcare environments and global pharmaceutical companies.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/53f99256-0065-445b-abc3-42f6744df206.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p>Ping Identity specializes in bridging the gap between legacy on-premise servers and modern cloud apps. For global pharma companies that need to manage identities across multiple jurisdictions, Ping offers the necessary level of control.</p><h3><strong>Pros:</strong></h3><ul> <li> <p>Unrivaled expertise in complex, legacy-heavy and hybrid environments.</p> </li> <li> <p>Advanced "Identity Orchestration" allows for complex user journeys.</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>Steep learning curve for new administrators.</p> </li> <li> <p>Often requires professional services for setup.</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan</strong>: Free trial available for PingOne cloud services.</p> </li> <li> <p><strong>Paid Plan</strong>: Workforce plans start at $3 per user/month.</p> </li> </ul><h2>5. Microsoft Entra ID</h2><p><strong>Best For:</strong> Healthcare organizations already deeply embedded in the Microsoft 365 ecosystem.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/1eb925e2-469d-4d0c-9e29-02944c373205.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p>Microsoft Entra ID is the "default" for many hospitals. Its strength lies in "Conditional Access" policies, allowing IT managers to restrict access based on device health or physical location.</p><h3><strong>Pros:</strong></h3><ul> <li> <p>Deep integration with Windows and Azure IT stacks.</p> </li> <li> <p>Excellent threat intelligence data.</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>User experience can be disjointed across multiple portals.</p> </li> <li> <p>Less "platform agnostic" than dedicated providers.</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan</strong>: Basic features included with Azure/M365 subscriptions.</p> </li> <li> <p><strong>Paid Plan</strong>: Premium plans start from $6 per user/month.</p> </li> </ul><h2>6. Keycloak (by Red Hat)</h2><p><strong>Best For:</strong> Healthcare SaaS companies that want full control with an open-source, self-hosted SSO solution.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/16239901-ec2b-4305-a433-7106023fe2e1.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p>Keycloak is one of the most trusted open-source identity and access management (IAM) platforms in healthcare environments. In 2026, many hospitals and health-tech vendors prefer Keycloak because it can be fully self-hosted, giving IT teams complete control over patient data, authentication flows, and compliance boundaries.</p><p>For healthcare SaaS vendors selling to security-conscious hospitals, Keycloak is often accepted faster than proprietary cloud-only solutions—especially in regions with strict data residency requirements.</p><h3><strong>Pros:</strong></h3><ul> <li> <p>Open-source and vendor-neutral (no lock-in)</p> </li> <li> <p>Full support for SAML, OIDC, LDAP, and Active Directory</p> </li> <li> <p>Can be deployed on-premise or in private cloud (ideal for HIPAA &amp; regional compliance)</p> </li> <li> <p>Strong community and Red Hat enterprise backing</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>Requires in-house DevOps and IAM expertise</p> </li> <li> <p>No built-in SaaS-style admin UI for customer self-service</p> </li> <li> <p>Scaling and maintenance are your responsibility</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan:</strong> 100% open-source and free to use</p> </li> <li> <p><strong>Paid Plan:</strong> Enterprise support available via Red Hat (custom pricing)</p> </li> </ul><h2>7. JumpCloud</h2><p><strong>Best For:</strong> Small-to-medium healthcare clinics looking for an all-in-one directory.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/156f13a1-7c0b-49ec-adb0-a099e74c07b7.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p>JumpCloud offers a "Directory-as-a-Service." Beyond SSO, it includes Mobile Device Management (MDM), helping satisfy HIPAA technical safeguards for device encryption.</p><h3><strong>Pros:</strong></h3><ul> <li> <p>All-in-one platform for device management and identity.</p> </li> <li> <p>Simple, transparent pricing.</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>Lacks the deep B2B federation features of SSOJet.</p> </li> <li> <p>Limited advanced compliance reporting.</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan</strong>: Free for up to 10 users and 10 devices.</p> </li> <li> <p><strong>Paid Plan</strong>: SSO Package starts at $7 per user/month.</p> </li> </ul><h2>8. OneLogin</h2><p><strong>Best For:</strong> Mid-market healthcare companies looking for ease of use.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/79121792-130d-4193-9020-e80ae5884a3b.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p>OneLogin offers a streamlined administrative experience. Its "SmartFactor Authentication" uses machine learning to assess the risk of a login attempt in real-time.</p><h3><strong>Pros:</strong></h3><ul> <li> <p>Faster deployment than many other enterprise tools.</p> </li> <li> <p>Reliable customer support.</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>Innovation has slowed since its recent acquisition.</p> </li> <li> <p>Fewer total integrations than Okta.</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan</strong>: Free trial available.</p> </li> <li> <p><strong>Paid Plan</strong>: Starts from $2 per user/month.</p> </li> </ul><h2>9. WorkOS</h2><p><strong>Best For:</strong> Developers who want to add "Enterprise SSO" as an API-driven feature.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/60b988b6-f785-4588-b750-2f3c8947afc9.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p>WorkOS provides the "plumbing" for your SaaS app. Its "Admin Portal" is a pre-built UI that you can embed in your app to let customers self-configure their SAML settings.</p><h3><strong>Pros</strong></h3><ul> <li> <p>Modern API design that is easy to integrate.</p> </li> <li> <p>White-labeled Admin Portal for customer self-service.</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>Can become expensive as you scale connections.</p> </li> <li> <p>Limited to cloud-native SaaS use cases.</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan</strong>: User Management is free for up to 1 million MAU.</p> </li> <li> <p><strong>Paid Plan</strong>: SSO connections start at $125 per month per connection.</p> </li> </ul><h2>10. Duo Security</h2><p><strong>Best For:</strong> Healthcare providers prioritizing MFA and "Zero Trust" device health.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/697c8107a3cd5765cc0c0213/986af1ca-6469-4817-a89c-17e138485445.webp" width="100%" align="left" style="width: 100%; display: block;"></p><p>Duo Security is famous for its user-friendly MFA. It checks the "health" of a device before allowing a login, ensuring it is encrypted and up to date.</p><h3><strong>Pros:</strong></h3><ul> <li> <p>Most user-friendly MFA experience on the market.</p> </li> <li> <p>Strong "Zero Trust" posture verifies device health.</p> </li> </ul><h3><strong>Cons:</strong></h3><ul> <li> <p>SSO functionality is not as robust as dedicated IAM players.</p> </li> <li> <p>Limited B2B federation features.</p> </li> </ul><h3><strong>Pricing Summary:</strong></h3><ul> <li> <p><strong>Free Plan</strong>: Free for up to 10 users.</p> </li> <li> <p><strong>Paid Plan</strong>: Starts from $3 per user/month.</p> </li> </ul><h2>Frequently Asked Questions</h2><h3><strong>Q: Why is SAML so important for healthcare SaaS?</strong></h3><p>A: SAML is the industry standard that allows a hospital's identity provider to talk to your SaaS app securely. It ensures the hospital maintains control over user access without you ever seeing a password.</p><h3><strong>Q: Can these SSO solutions help with HIPAA compliance?</strong></h3><p>A: Yes, they provide the technical infrastructure (audit logs, encryption) needed for HIPAA. However, you must still configure them correctly and sign a Business Associate Agreement (BAA) with the provider.</p><h3><strong>Q: What is the difference between SSO and SCIM?</strong></h3><p>A: SSO handles the login process. SCIM (System for Cross-domain Identity Management) handles provisioning—automatically creating or deleting user accounts when someone joins or leaves the hospital.</p><h3><strong>Q: Which solution is best for a startup on a budget?</strong></h3><p>A: For startups, <strong>SSOJet</strong> or <strong>WorkOS</strong> are the best bets. They offer "pay-as-you-grow" models that avoid the massive annual minimums required by legacy enterprise players.</p><h3><strong>Q: Do I need a different SSO for my employees vs. my customers?</strong></h3><p>A: Usually, yes. Workforce Identity (like Okta) is for your internal staff. Customer Identity or B2B SSO (like SSOJet) is a feature you build into your product for your clients to use.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/top-10-b2b-healthcare-saas-sso-solutions-in-2026/" data-a2a-title="Top 10 B2B Healthcare SaaS SSO Solutions in 2026"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-10-b2b-healthcare-saas-sso-solutions-in-2026%2F&amp;linkname=Top%2010%20B2B%20Healthcare%20SaaS%20SSO%20Solutions%20in%202026" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-10-b2b-healthcare-saas-sso-solutions-in-2026%2F&amp;linkname=Top%2010%20B2B%20Healthcare%20SaaS%20SSO%20Solutions%20in%202026" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-10-b2b-healthcare-saas-sso-solutions-in-2026%2F&amp;linkname=Top%2010%20B2B%20Healthcare%20SaaS%20SSO%20Solutions%20in%202026" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-10-b2b-healthcare-saas-sso-solutions-in-2026%2F&amp;linkname=Top%2010%20B2B%20Healthcare%20SaaS%20SSO%20Solutions%20in%202026" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-10-b2b-healthcare-saas-sso-solutions-in-2026%2F&amp;linkname=Top%2010%20B2B%20Healthcare%20SaaS%20SSO%20Solutions%20in%202026" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://ssojet.com/blog">SSOJet - Enterprise SSO &amp;amp; Identity Solutions</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by SSOJet - Enterprise SSO &amp; Identity Solutions">SSOJet - Enterprise SSO &amp; Identity Solutions</a>. Read the original post at: <a href="https://ssojet.com/blog/b2b-healthcare-saas-sso">https://ssojet.com/blog/b2b-healthcare-saas-sso</a> </p>

Top 6 Data Breaches of January 2026

  • None
  • Published date: 2026-01-30 00:00:00

None

<p><span style="font-weight: 400;">If you followed breach disclosures in January 2026, a pattern quickly became hard to ignore. Very different organizations reported incidents within a short span of time. Global brands, nonprofits, logistics providers, SaaS platforms, and consumer services all faced exposure tied to internal systems, vendor access, and shared environments.</span></p><p><span style="font-weight: 400;">By the end of this blog, you will have a sharper view of how exposure is shifting deeper into internal access paths and connected platforms that support everyday business operations.</span></p><p><img fetchpriority="high" decoding="async" class="aligncenter size-full wp-image-15189" src="https://strobes.co/wp-content/uploads/2026/01/January-Top-Data-Breaches-1.png" alt="January 2026 top data breaches infographic highlighting Nike, Global Shop Solutions, SNP Transformations, Melwood, Venezia Bulk Transport, and Grubhub with breach dates, affected users, exposed data types, and sources." width="2560" height="1440" srcset="https://strobes.co/wp-content/uploads/2026/01/January-Top-Data-Breaches-1.png 2560w, https://strobes.co/wp-content/uploads/2026/01/January-Top-Data-Breaches-1-300x169.png 300w, https://strobes.co/wp-content/uploads/2026/01/January-Top-Data-Breaches-1-1024x576.png 1024w, https://strobes.co/wp-content/uploads/2026/01/January-Top-Data-Breaches-1-768x432.png 768w, https://strobes.co/wp-content/uploads/2026/01/January-Top-Data-Breaches-1-1536x864.png 1536w, https://strobes.co/wp-content/uploads/2026/01/January-Top-Data-Breaches-1-2048x1152.png 2048w" sizes="(max-width: 2560px) 100vw, 2560px"></p><h2><b>1. Nike Confirms Investigation Into 1.4TB Internal Data Breach</b></h2><h3><b> Incident Overview:</b></h3><p><span style="font-weight: 400;">Nike disclosed that it is investigating unauthorized access that resulted in the extraction of approximately </span><b>1.4 terabytes of internal data</b><span style="font-weight: 400;">. The incident involves a large volume of files taken from internal systems, which signals sustained access rather than a short-lived intrusion.</span></p><p><span style="font-weight: 400;">At the time of disclosure, Nike did not confirm whether the data was accessed through compromised credentials, third-party services, or internal storage systems. However, the scale of the exposure points to access at a structural level, not a single misstep or isolated system issue. The investigation is ongoing to determine the entry point, duration, and scope of access.</span></p><h3><b> What Data Was Exposed:</b></h3><p><span style="font-weight: 400;">Nike has not published a complete data inventory. Based on breach size and enterprise breach patterns, the exposed data is likely to include:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Internal business documents and reports</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Employee-related records and internal communications</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Technical documentation, system files, or configuration data</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Archived backups or shared repositories</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">A data volume of 1.4TB strongly suggests that the exposure went beyond surface-level records. Even if customer information is limited, internal context and operational data can carry long-term risk due to how it can be reused.</span></p><h3><b>Number of Affected Individuals:</b></h3><p><span style="font-weight: 400;">Nike has not confirmed the exact number of individuals impacted. At this stage, there is no public confirmation of direct customer data exposure.</span></p><p><span style="font-weight: 400;">However, internal data breaches of this nature often involve employee records, internal user accounts, or indirect identifiers. The absence of confirmed numbers does not reduce the seriousness of the incident, as internal data misuse can still result in regulatory and operational consequences.</span></p><h3><b>Business Impact:</b></h3><p><span style="font-weight: 400;">The business impact extends beyond the initial disclosure:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Internal data access creates long remediation cycles to assess exposure paths</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Legal and regulatory scrutiny increases, especially across multiple regions</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Security teams must validate access logs, permissions, and historical activity</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Internal trust and operational continuity can be affected</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">For a global brand, exposure of internal data can also support future intrusion attempts by providing attackers with organizational context and system knowledge.</span></p><h3><b> Company Response:</b></h3><p><span style="font-weight: 400;">Nike confirmed that it has launched a formal investigation to assess the scope and impact of the breach. This includes forensic analysis to understand how access occurred and what data was accessed or removed.</span></p><p><span style="font-weight: 400;">The company has stated that it is taking steps to secure systems and review internal access controls. Further disclosures may follow once the investigation reaches a clearer conclusion. At the time of reporting, no customer notifications or regulatory filings had been publicly detailed.</span></p><h3><b>Key Lesson:</b></h3><p><span style="font-weight: 400;">Large-scale data exposure rarely starts with one major failure. It usually grows due to </span><b>limited visibility into active access paths and data reachability</b><span style="font-weight: 400;">.</span></p><p><span style="font-weight: 400;">Knowing where data exists is not enough. Organizations must also know:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Who can access it</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">How access is used over time</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Whether exposure remains active or inactive</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">Without this clarity, data can be accessed quietly and extracted in bulk before alarms are raised.</span></p><p><b>Date of Breach: </b><span style="font-weight: 400;">27 January, 2026</span></p><p><b>Source: </b><a href="https://www.computing.co.uk/news/2026/security/nike-confirms-investigation-of-1-4tb-breach?itc=refresh" rel="noopener"><b>TheChannelCo</b></a></p><h2><b>2. Melwood Discloses Data Breach Following Ransomware Attack</b></h2><h3><b>Incident Overview:</b></h3><p><span style="font-weight: 400;">Melwood disclosed a data breach after a ransomware attack led to unauthorized access within its internal network. The incident involved threat actors gaining entry to systems, extracting data, and then deploying ransomware to disrupt operations.</span></p><p><span style="font-weight: 400;">The organization identified suspicious activity and launched an internal investigation with external forensic experts. Findings confirmed that certain files were accessed and copied without authorization before containment steps were completed. This pattern aligns with modern ransomware operations, where data extraction occurs prior to encryption to increase pressure on victims.</span></p><h3><b>What Data Was Exposed:</b></h3><p><span style="font-weight: 400;">Based on Melwood’s disclosure, the compromised data may include:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Full names</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Social Security numbers</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Dates of birth</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Driver’s license or state ID numbers</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Financial account details in limited cases</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Employment and benefits-related information</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">The exact data types varied by individual, depending on their relationship with Melwood, such as employees, program participants, or contractors.</span></p><h3><b>Number of Affected Individuals</b></h3><p><span style="font-weight: 400;">Melwood did not immediately release an exact count at the time of disclosure. Regulatory filings indicate that </span><b>thousands of individuals</b><span style="font-weight: 400;"> were potentially affected, with notifications issued as the review progressed.</span></p><p><span style="font-weight: 400;">This phased disclosure approach is common when organizations must validate impacted records across multiple systems.</span></p><h3><b>Business Impact:</b></h3><p><span style="font-weight: 400;">The ransomware attack resulted in:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Temporary system outages affecting daily operations</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Costs tied to forensic analysis, legal review, and notification efforts</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Mandatory regulatory reporting obligations</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Reputational risk, especially given Melwood’s role as a nonprofit service provider</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">For organizations that manage sensitive personal and employment data, incidents like this also increase scrutiny from regulators and partners.</span></p><h3><b>Company Response:</b></h3><p><span style="font-weight: 400;">Following confirmation of the incident, Melwood took several actions:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Isolated affected systems to stop further unauthorized access</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Engaged third-party cybersecurity and forensic specialists</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Notified law enforcement agencies</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Issued breach notifications to impacted individuals</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Offered credit monitoring and identity protection services</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">The organization also stated that it reviewed internal security practices and implemented additional safeguards to reduce future risk.</span></p><h3><b>Key Lesson:</b></h3><p><span style="font-weight: 400;">This incident highlights that ransomware groups actively target organizations of all sizes, including nonprofits.</span></p><p><span style="font-weight: 400;">Key takeaways include:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Data access often occurs before service disruption becomes visible</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Personal and employment records remain highly valuable to attackers</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Early detection directly limits the scale of exposure</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Clear asset awareness and access governance reduce impact</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">Mission-driven organizations face the same technical and operational risks as commercial entities.</span></p><p><b>Date of Breach: 26 January, 2026</b></p><p><b>Source: </b><a href="https://www.claimdepot.com/data-breach/melwood-2026" rel="noopener"><b>ClaimDepot</b></a></p><h2><b>3. SNP Transformations Data Breach Exposes Social Security Numbers</b></h2><h3><b>Incident Overview:</b></h3><p><span style="font-weight: 400;">SNP Transformations, Inc., a U.S.-based subsidiary of SNP Group, disclosed a security incident involving unauthorized access to internal systems. The issue was identified after unusual activity was detected within parts of its network environment. A subsequent investigation confirmed that an external party gained access to files containing personal information.</span></p><p><span style="font-weight: 400;">The organization formally notified regulators and impacted individuals after completing an initial review. Public disclosure filings indicate that the access was not authorized and that sensitive records were viewed or acquired during the incident window. While technical specifics have not been publicly detailed, the breach reflects weaknesses in internal access controls and monitoring across enterprise systems.</span></p><h3><b>What Data Was Exposed:</b></h3><p><span style="font-weight: 400;">The compromised information included highly sensitive personal identifiers, specifically:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Full names of individuals</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Social Security numbers (SSNs)</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Driver’s license numbers</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">SSNs represent one of the highest-risk data elements in the U.S. identity ecosystem. Exposure of this data enables long-term misuse, including identity fraud, financial account misuse, tax fraud, and synthetic identity creation. When combined with driver’s license details, the risk multiplies due to the potential creation of fraudulent identity documents.</span></p><h3><b>Number of Affected Individuals:</b></h3><p><span style="font-weight: 400;">Regulatory filings confirmed that </span><b>at least 15 individuals in Massachusetts</b><span style="font-weight: 400;"> were impacted. The company has not yet disclosed the total number of affected individuals across other U.S. states or regions.</span></p><p><span style="font-weight: 400;">This limited disclosure often indicates that the investigation was ongoing at the time of reporting or that state-level notification thresholds were met before a full population assessment was completed. The final number may increase as reviews progress.</span></p><h3><b>Business Impact:</b></h3><p><span style="font-weight: 400;">The breach presents several material consequences for SNP Transformations:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><b>Regulatory exposure</b><span style="font-weight: 400;">, including state privacy law compliance obligations</span> </li> <li style="font-weight: 400;" aria-level="1"><b>Reputational risk</b><span style="font-weight: 400;">, particularly given the company’s role in enterprise transformation services</span> </li> <li style="font-weight: 400;" aria-level="1"><b>Operational disruption</b><span style="font-weight: 400;">, due to forensic investigations and system reviews</span> </li> <li style="font-weight: 400;" aria-level="1"><b>Legal risk</b><span style="font-weight: 400;">, including potential civil claims related to identity misuse</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">For service providers handling enterprise or employee data, incidents involving SSNs raise immediate trust concerns among customers and partners.</span></p><h3><b>Company Response:</b></h3><p><span style="font-weight: 400;">Following detection, SNP Transformations engaged external cybersecurity specialists to investigate the incident. The company reported that affected systems were secured, access points were reviewed, and additional safeguards were implemented.</span></p><p><span style="font-weight: 400;">Impacted individuals received written notifications outlining the exposed data types. The company also offered guidance on monitoring financial and identity records, along with credit protection services where applicable.</span></p><p><span style="font-weight: 400;">The response focused on containment, regulatory reporting, and customer communication rather than public technical disclosure.</span></p><h3><b>Key Lesson:</b></h3><p><span style="font-weight: 400;">This incident reinforces a critical point: </span><b>sensitive identity data remains a prime target</b><span style="font-weight: 400;">, even within organizations that are not consumer-facing brands.</span></p><p><span style="font-weight: 400;">Enterprises handling SSNs must enforce strict access governance, continuous monitoring of internal systems, and rapid response workflows. Visibility gaps around who can access regulated data and how that access is tracked continue to create real-world risk.</span></p><p><span style="font-weight: 400;">Preventing exposure requires sustained control over identity data flows, not one-time audits.</span></p><p><b>Date of Breach: 22 January, 2026</b></p><p><b>Source: </b><a href="https://www.claimdepot.com/data-breach/snp-schneider-neureither-partner-2026" rel="noopener"><b>ClaimDepot</b></a></p><h2><b>4. Venezia Bulk Transport Inc. Data Breach Impacts 6,987 Individuals</b></h2><h3><b>Incident Overview:</b></h3><p><span style="font-weight: 400;">Venezia Bulk Transport Inc., a U.S.-based maritime transportation and bulk logistics provider, reported a data breach involving unauthorized access to internal IT systems. The issue came to light after irregular system activity was identified during routine internal checks.</span></p><p><span style="font-weight: 400;">A formal review confirmed that specific files stored within company systems were accessed by an external party without approval. The exposure was limited to internal records rather than operational shipping systems, but the nature of the data involved required formal disclosure under U.S. data protection laws.</span></p><h3><b>What Data Was Exposed:</b></h3><p><span style="font-weight: 400;">Based on notification letters and regulatory filings, the affected records varied by individual and may have included:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Full legal names</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Social Security numbers</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Driver’s license or state identification numbers</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Employment and payroll-related details</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Internal personnel records</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">There was no indication that customer shipment data, payment card information, or trade-related documentation was involved. The exposed data largely related to current and former employees, contractors, or individuals connected to workforce records.</span></p><h3><b>Number of Affected Individuals:</b></h3><p><span style="font-weight: 400;">The company confirmed that </span><b>6,987 individuals</b><span style="font-weight: 400;"> were impacted by the incident. This figure was provided through required breach notifications submitted to regulatory authorities.</span></p><h3><b>Business Impact:</b></h3><p><span style="font-weight: 400;">While daily shipping and logistics operations continued without disruption, the breach created meaningful organizational impact:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Compliance obligations across multiple U.S. state privacy laws</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Costs linked to legal review, external forensic support, and notification efforts</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Increased internal scrutiny of access controls around personnel data</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Trust concerns among employees and contractors whose information was involved</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">For logistics organizations, workforce records often sit outside core operational systems, yet still carry high regulatory and reputational risk when exposed.</span></p><h3><b>Company Response:</b></h3><p><span style="font-weight: 400;">Following confirmation of unauthorized access, Venezia Bulk Transport Inc. took several corrective actions:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Secured affected systems and limited access to sensitive files</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Engaged third-party cybersecurity specialists to review the incident</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Notified impacted individuals as required by law</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Offered identity monitoring and fraud protection services where applicable</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Reviewed internal access management and monitoring processes</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">The company stated that additional safeguards were put in place to reduce the chance of similar incidents occurring again.</span></p><h3><b>Key Lesson:</b></h3><p><span style="font-weight: 400;">This incident highlights a common gap across transportation and logistics organizations:</span><span style="font-weight: 400;"><br> </span> <b>internal workforce data can be just as sensitive as customer data</b><span style="font-weight: 400;">.</span></p><p><span style="font-weight: 400;">Security programs that focus mainly on shipping platforms or operational systems may overlook risks tied to HR, payroll, and internal file repositories. Strong access governance and early detection of abnormal activity are critical for reducing exposure.</span></p><p><b>Date Of Breach: 23 January, 2026</b><b><br> </b><b>Source: </b><a href="https://www.claimdepot.com/data-breach/venezia-bulk-transport-2026" rel="noopener"><b>ClaimDepot</b></a></p><h2><b>5. Global Shop Solutions’ ANKA Platform Data Breach Impacts 537,877 Users</b></h2><h3><span style="font-weight: 400;"> </span><b>Incident Overview:</b></h3><p><span style="font-weight: 400;">Global Shop Solutions disclosed a data breach involving its </span><b>ANKA manufacturing platform</b><span style="font-weight: 400;">, a cloud-based solution used by manufacturers to manage production operations, scheduling, inventory, and shop-floor workflows.</span></p><p><span style="font-weight: 400;">The incident involved unauthorized access to systems supporting the ANKA platform, resulting in the exposure of user and customer-related information across multiple client organizations. Due to the shared platform architecture, a single intrusion led to widespread data exposure affecting users from hundreds of manufacturing customers.</span></p><p><span style="font-weight: 400;">The breach highlights how operational software platforms, often deeply embedded into business processes, can become high-impact risk points when access governance and monitoring controls are insufficient.</span></p><h3><b>What Data Was Exposed:</b></h3><p><span style="font-weight: 400;">Based on breach disclosures and regulatory filings, the exposed data included:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Full names of users and business contacts</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Email addresses and phone numbers</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">User account identifiers associated with the ANKA platform</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Organization-level metadata linked to manufacturing customers</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Limited system-related account information in certain cases</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">No public confirmation indicated exposure of payment card details or banking information. However, the type of data accessed provides sufficient context for identity misuse, targeted phishing campaigns, and impersonation attempts aimed at manufacturing organizations.</span></p><h3><b>Number of Affected Individuals:</b></h3><p><b>537,877 individuals</b><span style="font-weight: 400;"> were confirmed as affected. This number includes platform users, customer contacts, and operational personnel associated with organizations using the ANKA platform across different regions.</span></p><h3><b>Business Impact:</b></h3><p><span style="font-weight: 400;">The breach created layered risk for both Global Shop Solutions and its customers:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Erosion of trust among manufacturing clients relying on ANKA for daily operations</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Elevated risk of phishing, social engineering, and account misuse using exposed contact data</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Regulatory exposure under privacy and data protection laws</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Increased operational risk for customers dependent on uninterrupted platform access</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Reputational impact within the manufacturing software market, where reliability is a key buying factor</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">For customers, the incident expanded risk beyond IT teams into procurement, finance, and production functions that interact with platform-generated data.\</span></p><h3><span style="font-weight: 400;"> </span><b>Company Response:</b></h3><p><span style="font-weight: 400;">Following identification of the incident, Global Shop Solutions reported the following actions:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Secured affected systems and blocked unauthorized access paths</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Engaged third-party forensic specialists to assess the scope and root cause</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Notified impacted users and customer organizations</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Issued guidance on credential updates and account monitoring</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Completed required regulatory notifications across applicable jurisdictions</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">The company stated it is reviewing internal access controls, logging practices, and platform security architecture to reduce the likelihood of similar incidents.</span></p><h3><span style="font-weight: 400;"> </span><b>Key Lesson:</b></h3><p><span style="font-weight: 400;">Manufacturing and operations platforms store more than workflow data. They centralize identity information, organizational context, and access pathways across multiple customers. When access controls fail in shared environments, impact scales rapidly.</span></p><p><span style="font-weight: 400;">Security programs must treat operational SaaS platforms as high-value assets and apply continuous access review, strong privilege governance, and faster detection capabilities across all supporting systems.</span></p><p><b>Date Of Breach: 13 January, 2026</b></p><p><b>Source: </b><a href="https://www.claimdepot.com/data-breach/gsplatformco-2026" rel="noopener"><b>ClaimDepot</b></a></p><h2><b>6. Grubhub Data Breach Linked to Ransom Demand in Salesforce-Related Attack Chain</b></h2><h3><span style="font-weight: 400;"> </span><b>Incident Overview:</b></h3><p><span style="font-weight: 400;">Grubhub confirmed a data breach after unauthorized access was detected within a third-party customer support environment connected to its internal operations. The incident surfaced as part of a wider campaign where attackers targeted companies using customer relationship platforms, including environments integrated with Salesforce.</span></p><p><span style="font-weight: 400;">The breach did not originate from a flaw within Salesforce’s core platform. Instead, attackers gained entry through external support tooling and vendor-managed access used for handling customer queries. After gaining access, the attackers claimed to have extracted internal support data and later contacted Grubhub with a ransom demand referencing the stolen information.</span></p><h3><b>What Data Was Exposed:</b></h3><p><span style="font-weight: 400;">Grubhub stated that the exposed information depended on the type of user record involved. Based on official disclosures, the compromised data included:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Full names</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Email addresses</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Phone numbers</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Partial payment card information, limited to card type and last four digits</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Order-related and customer support interaction details</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">Grubhub confirmed that full payment card numbers, CVV data, bank account details, and account passwords were not accessed. However, the exposed contact and transaction metadata still carries risk when combined with impersonation attempts or targeted fraud.</span></p><h3><b>Number of Affected Individuals:</b></h3><p><span style="font-weight: 400;">Grubhub has not released an exact number of affected individuals. The company stated that the impact was limited to a subset of users whose data was present within the compromised support systems. Notifications were sent directly to impacted customers and partners as required.</span></p><p><span style="font-weight: 400;">The absence of precise numbers is common during early disclosure stages, especially when forensic analysis is still refining the scope of exposure.</span></p><h3><span style="font-weight: 400;"> </span><b>Business Impact:</b></h3><p><span style="font-weight: 400;">While Grubhub’s core food delivery services continued without interruption, the breach led to several downstream impacts:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Incident response and forensic investigation costs</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Legal and regulatory review obligations</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Customer communication and trust recovery efforts</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Increased scrutiny on vendor access and support tooling governance</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">Even without direct financial data loss, exposure of customer records creates long-term brand and reputational risk, particularly for consumer-facing platforms handling high transaction volumes.</span></p><h3><b>Company Response:</b></h3><p><span style="font-weight: 400;">Grubhub reported taking immediate action once the intrusion was identified. Key response measures included:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Revoking access to the affected third-party support systems</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Rotating credentials and access tokens associated with support workflows</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Engaging external cybersecurity specialists for investigation</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Notifying affected users and relevant authorities</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Reviewing and tightening third-party access permissions</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">The company emphasized that additional controls were applied to limit external system access and reduce similar exposure going forward.</span></p><h3><b>Key Lesson:</b></h3><p><span style="font-weight: 400;">This incident highlights a recurring issue across large organizations. Even when core platforms remain secure, connected systems such as customer support tools, vendor access, and long-lived credentials often become the weakest entry points.</span></p><p><span style="font-weight: 400;">Security programs that focus only on applications or infrastructure often miss exposure created by:</span></p><ul> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Third-party integrations</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Support tooling access</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Excessive permissions</span> </li> <li style="font-weight: 400;" aria-level="1"><span style="font-weight: 400;">Weak identity controls</span><span style="font-weight: 400;"><br> </span></li> </ul><p><span style="font-weight: 400;">True risk reduction requires continuous oversight of who has access, what they can reach, and how that access is monitored across the entire environment.</span></p><p><b>Date Of Breach: 17 January, 2026</b></p><p><b>Source: </b><a href="https://cybernews.com/news/grubhub-hack-shinyhunters-salesforce-extortion/" rel="noopener"><b>Cybernews</b></a></p><h2><b>Bottomline</b></h2><p><span style="font-weight: 400;">The January 2026 data breaches show that exposure persists when access to internal systems, shared platforms, and vendor tools is not continuously tracked. Identity data, workforce records, and operational platforms now present the same exposure risk as customer-facing systems, without clear oversight of who can access what and for how long, and data can be copied at scale before detection occurs. This is exactly where </span><b>Strobes Security</b><span style="font-weight: 400;"> fits in. Teams are moving toward an</span><a href="https://strobes.co/"> <b>exposure management platform</b></a><span style="font-weight: 400;"> that brings assets, access paths, and risk signals together in one place. Strobes helps you see real exposure across your environment, prioritize what truly matters, and reduce risk before data leaves your systems.</span></p><p>The post <a rel="nofollow" href="https://strobes.co/blog/top-6-data-breaches-of-january-2026/">Top 6 Data Breaches of January 2026</a> appeared first on <a rel="nofollow" href="https://strobes.co/">Strobes Security</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/top-6-data-breaches-of-january-2026/" data-a2a-title="Top 6 Data Breaches of January 2026"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-6-data-breaches-of-january-2026%2F&amp;linkname=Top%206%20Data%20Breaches%20of%20January%202026" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-6-data-breaches-of-january-2026%2F&amp;linkname=Top%206%20Data%20Breaches%20of%20January%202026" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-6-data-breaches-of-january-2026%2F&amp;linkname=Top%206%20Data%20Breaches%20of%20January%202026" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-6-data-breaches-of-january-2026%2F&amp;linkname=Top%206%20Data%20Breaches%20of%20January%202026" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ftop-6-data-breaches-of-january-2026%2F&amp;linkname=Top%206%20Data%20Breaches%20of%20January%202026" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://strobes.co">Strobes Security</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Likhil Chekuri">Likhil Chekuri</a>. Read the original post at: <a href="https://strobes.co/blog/top-6-data-breaches-of-january-2026/">https://strobes.co/blog/top-6-data-breaches-of-january-2026/</a> </p>

MIND Extends DLP Reach to AI Agents

  • Michael Vizard
  • Published date: 2026-01-29 00:00:00

None

<p>MIND this week extended the reach of its data loss prevention (DLP) platform to artificial intelligence (AI) agents that are increasingly being deployed across organizations with little to no regard for cybersecurity implications.</p><p>Company co-founder and CEO Eran Barak said the <a href="https://www.prnewswire.com/news-releases/mind-announces-autonomous-dlp-for-agentic-ai-bringing-a-data-centric-approach-to-ai-security-302671539.html" target="_blank" rel="noopener">DLP for Agentic AI</a> capability developed by MIND extends an existing DLP platform to ensure that sensitive data is not accessed or shared outside the organization.</p><p>The fundamental cybersecurity challenge created by AI agents is that they can autonomously create, access, transform and share data. While that creates significant opportunities to improve productivity, it also presents cybercriminals with a tempting target that, if compromised, provides a means to potentially access massive amounts of data.</p><p>The DLP for Agentic AI capability developed by MIND ensures sensitive data is governed and protected before any AI agent is allowed to access it, said Barak. The MIND DLP platform can also now identify which AI agents are active across the enterprise and monitor behavior in real time to detect risks that, by applying appropriate controls, can be remediated as they emerge, he added.</p><p><a href="https://securityboulevard.com/wp-content/uploads/2026/01/Agentic-AI-PR.png"><img fetchpriority="high" decoding="async" class="aligncenter wp-image-2082650 size-full" src="https://securityboulevard.com/wp-content/uploads/2026/01/Agentic-AI-PR.png" alt="" width="1801" height="1080" srcset="https://securityboulevard.com/wp-content/uploads/2026/01/Agentic-AI-PR.png 1801w, https://securityboulevard.com/wp-content/uploads/2026/01/Agentic-AI-PR-300x180.png 300w, https://securityboulevard.com/wp-content/uploads/2026/01/Agentic-AI-PR-1024x614.png 1024w, https://securityboulevard.com/wp-content/uploads/2026/01/Agentic-AI-PR-768x461.png 768w, https://securityboulevard.com/wp-content/uploads/2026/01/Agentic-AI-PR-1536x921.png 1536w" sizes="(max-width: 1801px) 100vw, 1801px"></a></p><p>As the pace at which AI agents are being deployed continues to exceed the ability of cybersecurity teams to keep pace, it’s now more a question of when AI agents that are fairly easy to compromise will be the root cause of a cybersecurity incident. Researchers have already shown multiple examples of how a malicious prompt injection can be used to instruct an AI agent to share sensitive data with an external third-party.</p><p>Unfortunately, many organizations are not even aware of how many AI agents might already have been deployed by end users who typically don’t appreciate the cybersecurity implications. The DLP for Agentic AI tool from MIND makes it possible to enforce data security policies across both approved AI agents and shadow AI agents that the platform is able to discover, noted Barak.</p><p>No one knows for sure how many AI agents might have already been deployed in organizations, but cybersecurity teams should assume that there has already been some type of breach. End users are now routinely exposing sensitive information to AI agents that are being used to automate a wide range of tasks. Many of these AI agents are already embedded in, for example, software-as-a-service (SaaS) applications that are now being given access to data that is being uploaded from a local device.</p><p>Even less clear is to what degree that data might be used to train the next iteration of an AI model that, once prompted, will share it with anyone who cares to frame the right question.</p><p>In effect, AI agents are a new type of non-human identity that many existing legacy cybersecurity tools and platforms are not yet capable of identifying and securing. The challenge, as always, is that cybersecurity professionals are not always in a position to prevent end users from adopting a tool. That’s especially problematic when end-user enthusiasm for AI far exceeds common cybersecurity sense.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/mind-extends-dlp-reach-to-ai-agents/" data-a2a-title="MIND Extends DLP Reach to AI Agents"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmind-extends-dlp-reach-to-ai-agents%2F&amp;linkname=MIND%20Extends%20DLP%20Reach%20to%20AI%20Agents" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmind-extends-dlp-reach-to-ai-agents%2F&amp;linkname=MIND%20Extends%20DLP%20Reach%20to%20AI%20Agents" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmind-extends-dlp-reach-to-ai-agents%2F&amp;linkname=MIND%20Extends%20DLP%20Reach%20to%20AI%20Agents" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmind-extends-dlp-reach-to-ai-agents%2F&amp;linkname=MIND%20Extends%20DLP%20Reach%20to%20AI%20Agents" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmind-extends-dlp-reach-to-ai-agents%2F&amp;linkname=MIND%20Extends%20DLP%20Reach%20to%20AI%20Agents" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

Measuring Agentic AI Posture: A New Metric for CISOs

  • None
  • Published date: 2026-01-29 00:00:00

None

<p>In cybersecurity, we live by our metrics. We measure Mean Time to Respond (MTTR), Dwell Time, and Patch Cadence. These numbers indicate to the Board how quickly we respond when issues arise.</p><p>But in the era of Agentic AI, reaction speed is no longer enough. When an AI Agent or an MCP server is compromised, data exfiltration happens in milliseconds rather than days. If you are waiting for an incident to measure your success, you have already lost.</p><p>CISOs need a new way to measure readiness, not just reaction. We call this strategic approach <a href="https://salt.security/agentic-ai"><strong>Agentic AI Posture</strong></a>.</p><h2>Why Traditional Metrics Fail AI</h2><p>Traditional security metrics are often binary. They ask whether the WAF is enabled and whether the endpoint agent is installed. Agentic AI defies this binary measurement because it is inherently dynamic. An MCP server might be secure today but insecure tomorrow because a developer exposed a new API endpoint that allows unrestricted data access. Similarly, an AI Agent might be compliant in testing but risky in production when it starts interacting with sensitive business logic in unexpected ways.</p><p>You cannot secure the AI Action Layer with a static checklist. You need a continuous view of risk that aggregates multiple signals from your API fabric.</p><h2>The Three Pillars of AI Readiness</h2><p>While no single dashboard dial can capture the complexity of AI, a robust understanding of your posture requires aggregating risk across three critical dimensions. CISOs should build their internal reporting around these pillars:</p><h3>1. <a href="https://salt.security/use-cases/create-a-unified-inventory">The Visibility Ratio</a></h3><p>The first dimension asks if you can see the shadow agents. The Visibility Ratio compares the AI-driven API traffic you have inventoried against the unknown shadow traffic moving through your network. This is critical because if developers run MCP servers on localhost or connect CoPilots to production APIs without oversight, your visibility into those environments declines. You cannot govern what you cannot see, so the goal must always be complete visibility into the APIs your agents consume.</p><h3>2. <a href="https://salt.security/use-cases/govern-posture-and-compliance">Privilege Density</a></h3><p>The second dimension analyzes the actual power granted to your AI agents through the APIs they consume. This is not just about identity permissions; it is about the APIs’ functional capabilities. You must ask whether the APIs your agents use support destructive actions, such as DELETE, or massive data retrieval, such as EXPORT_ALL, even if the agent only needs to read a single record. When AI agents are connected to APIs that are functionally over-permissive, the blast radius of a prompt injection attack expands exponentially. High privilege density indicates that your API endpoints expose too much business logic to autonomous decision-making.</p><h3>3. <a href="https://salt.security/use-cases/stop-behavioral-api-attacks">Behavioral Integrity</a></h3><p>The final dimension determines if your agents are behaving as expected. Behavioral Integrity tracks the frequency of anomalies detected in your API traffic. For example, is an agent that typically retrieves 5 records per minute suddenly requesting 5,000? A low integrity standing indicates that your agents are drifting from their intended logic or are under active manipulation. You need a stable baseline where deviations trigger immediate governance actions.</p><h2>Talking to the Board: From Incidents to Risk Factors</h2><p>Adopting an Agentic AI Posture mindset changes the conversation with your Board of Directors. Instead of simply reporting on attacks that have been stopped, you can discuss the <strong>Risk Factor </strong>of your API estate.</p><p>You can explain that while you have full visibility into your MCP servers, you are actively working to reduce the risk associated with APIs that expose sensitive financial data to external agents. This is the language of risk maturity. It shows the Board that you are proactively managing the attack surface rather than just reacting to incidents.</p><h2>How Salt Security Enables This View</h2><p>At Salt, we turn API visibility into a dedicated visual map of your <strong>AI Agent and MCP estate</strong>. Because we observe the API traffic powering these agents, we can automatically discover and catalog every machine identity operating in your environment, including the “shadow” agents deployed locally.</p><p>We then translate this data into actionable intelligence by calculating a risk score for each agent based on the APIs it consumes. If an MCP server has access to sensitive PII endpoints or uses overly permissive API methods, Salt flags it as a high-risk asset. This allows you to move beyond generic API security and assess your digital workforce posture, knowing exactly which agents are secure and which are introducing critical vulnerabilities.</p><h2>Conclusion</h2><p>As AI Agents become the primary consumers of your APIs, your security strategy must evolve from perimeter defense to posture governance. Understanding your risk across visibility, API privilege, and behavior is the only way to navigate this shift safely.</p><p>Don’t wait for a breach to measure your resilience. Start assessing your API risk factors today.</p><p>If you want to learn more about Salt and how we can help you, please <a href="https://salt.security/contact-us">contact us</a>, <a href="https://salt.security/demo-request">schedule a demo</a>, or <a href="https://salt.security/">visit our website</a>. You can also <a href="https://salt.security/attack-surface">get a free API Attack Surface Assessment</a> from Salt Security’s research team and learn what attackers already know.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/measuring-agentic-ai-posture-a-new-metric-for-cisos/" data-a2a-title="Measuring Agentic AI Posture: A New Metric for CISOs"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmeasuring-agentic-ai-posture-a-new-metric-for-cisos%2F&amp;linkname=Measuring%20Agentic%20AI%20Posture%3A%20A%20New%20Metric%20for%20CISOs" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmeasuring-agentic-ai-posture-a-new-metric-for-cisos%2F&amp;linkname=Measuring%20Agentic%20AI%20Posture%3A%20A%20New%20Metric%20for%20CISOs" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmeasuring-agentic-ai-posture-a-new-metric-for-cisos%2F&amp;linkname=Measuring%20Agentic%20AI%20Posture%3A%20A%20New%20Metric%20for%20CISOs" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmeasuring-agentic-ai-posture-a-new-metric-for-cisos%2F&amp;linkname=Measuring%20Agentic%20AI%20Posture%3A%20A%20New%20Metric%20for%20CISOs" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmeasuring-agentic-ai-posture-a-new-metric-for-cisos%2F&amp;linkname=Measuring%20Agentic%20AI%20Posture%3A%20A%20New%20Metric%20for%20CISOs" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://salt.security">Salt Security blog</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Eric Schwake">Eric Schwake</a>. Read the original post at: <a href="https://salt.security/blog/measuring-agentic-ai-posture-a-new-metric-for-cisos">https://salt.security/blog/measuring-agentic-ai-posture-a-new-metric-for-cisos</a> </p>

Real-Time Blackhole List – How to Remove an IP From It?

  • None
  • Published date: 2026-01-29 00:00:00

None

<p>Originally published at <a href="https://easydmarc.com/blog/real-time-blackhole-list-how-to-remove-an-ip-from-it-2/">Real-Time Blackhole List – How to Remove an IP From It?</a> by <a href="https://easydmarc.com/blog/author/easydmarc/">EasyDMARC</a>.</p><p>When emails start bouncing and people tell you they never got your message, it often points toward trouble with systems that judge sender reputation. One of the strictest among these is blackhole lists, especially DNS-based blackhole lists that block suspicious IPs in real time.</p><p>If a DNS-based record flags your domain or IP address, it means things are going south for you. This is because ESPs stop trusting you, and even your genuine messages end up in the spam folder or are outright rejected. It’s natural for domain owners and marketers to get panicked when this happens, but the good news is that you can still protect your reputation and get delisted from the blackhole list. This blog guides you on that only.</p><h2 class="wp-block-heading" id="h-what-is-a-dns-real-time-blackhole-list"><strong>What is a DNS Real-Time Blackhole List</strong></h2><p>A DNS real-time blackhole list is an online database that blocks emails from IP addresses or domains that are suspected of sending spam or phishing messages. ESPs around the world rely on these records to determine if a sender is trustworthy.</p><p>If such a list sees that your server is not set up safely, is sending spam, is acting like an open relay, or looks hacked, it adds your IP or domain to the list. Once you land on such a list, many email providers start blocking or filtering even your legitimate messages. It works like a reputation check that helps mail servers keep users safe from unwanted or risky emails.</p><h2 class="wp-block-heading" id="h-how-to-tell-if-you-are-listed-on-a-dns-real-time-blackhole-list"><strong>How to Tell If You Are Listed on a DNS Real-Time Blackhole List</strong></h2><p>If your sending sources are blackhole-listed, you don’t need any advanced tools to notice it; the impact shows up pretty quickly and clearly. Here are the easily noticeable signs confirming something is wrong with your sender reputation.</p><h3 class="wp-block-heading" id="h-frequent-bounce-errors"><strong>Frequent Bounce Errors</strong></h3><p>Bounce messages are the clearest sign. Mail servers often return errors like “listed in a DNS blackhole list” or “554 rejected.” These errors appear because the receiving server checks the database before accepting your email. If your IP or domain is flagged, the server blocks the message on the spot.</p><h3 class="wp-block-heading" id="h-recipients-complain-about-not-receiving-your-emails"><strong>Recipients Complain About Not Receiving Your Emails</strong></h3><p>At times, the emails don’t bounce back to you; they just disappear. This happens when the receiving server quietly drops or rejects the message without bouncing it back or returning any error message. So, if you are often hearing from recipients that they never received an email from you, there is a high chance ESPs have stopped accepting your messages.</p><h3 class="wp-block-heading" id="h-a-sharp-drop-in-open-and-click-rates"><strong>A Sharp Drop in Open and Click Rates</strong></h3><p>If you are sending newsletters or any bulk emails, a sudden fall in open and click rates is a direct signal. This drop means your messages are no longer reaching inboxes. It can hurt your sender reputation and cause filters to block or deprioritize your emails, which reduces visibility.</p><h3 class="wp-block-heading" id="h-frequent-spam-placement"><strong>Frequent Spam Placement</strong></h3><p>If your IP address is on the blacklist, inbox placement takes a hit. The drop in reputation urges ESPs to place your messages in the spam folder instead of outrightly blocking them. This usually happens in the early stage, and if you don’t fix it, then harder blocks are expected.</p><h3 class="wp-block-heading" id="h-monitoring-tools-show-blackhole-list-alert"><strong>Monitoring Tools Show Blackhole List Alert</strong></h3><p>When you need quick certainty about blacklist issues, <a href="https://easydmarc.com/tools/ip-domain-reputation-check">EasyDMARC’s IP/Domain Reputation Checker</a> steps in to detect blacklist entries within minutes. It scans your IP or domain against major blocklists and notifies you if any DNS blackhole list has flagged you. This provides a clear confirmation and helps you act before the issue worsens.</p><h2 class="wp-block-heading" id="h-common-reasons-for-dns-blackhole-list-entries"><strong>Common Reasons for DNS Blackhole List Entries</strong></h2><p>Such DNS-based records flag IPs and domains when their email activities look suspicious or unsafe. It usually checks how your server behaves, what kind of traffic comes from it, and if your messages adhere to the basic security and permission rules. Let’s understand the reasons better:</p><h3 class="wp-block-heading" id="h-high-spam-complaints"><strong>High Spam Complaints</strong></h3><p>When too many recipients mark your emails as spam, mail providers send these reports to reputation systems. The blackhole list reads this data and assumes your IP is sending unwanted mail. Complaints usually rise when you send to non-opt-in lists or share content that feels unexpected to receivers.</p><h3 class="wp-block-heading" id="h-sending-unsolicited-or-bulk-emails"><strong>Sending Unsolicited or Bulk Emails</strong></h3><p>If your list is unverified or scraped, many addresses bounce or react negatively. This pattern appears to be spam traffic to the list. Also, a sudden increase in email volume is considered a red flag. This is because normal senders have consistent patterns, while risky ones often push emails in bulk in short intervals.</p><h3 class="wp-block-heading" id="h-misleading-or-unexpected-email-content"><strong>Misleading or Unexpected Email Content</strong></h3><p>When the subject or message does not match what users signed up for, servers see higher complaint and delete rates. These signals tell filtering systems that your content is not reliable. The lists rely on this behaviour to guess that your domain is failing to follow the permission-based sending practices.</p><h3 class="wp-block-heading" id="h-open-relay-configuration"><strong>Open Relay Configuration</strong></h3><p>An open relay basically means your mail server is letting anyone send emails through it without checking who they are. Spammers hunt for these servers all the time because they can blast huge amounts of junk from them. If your server is set up poorly and behaves like this, the DNS blackhole list catches it fast and adds you to the list.</p><h3 class="wp-block-heading" id="h-sudden-spikes-in-outgoing-email-traffic"><strong>Sudden Spikes in Outgoing Email Traffic</strong></h3><p>If your IP has a normal sending pattern and suddenly starts pushing a ton of emails, it looks shady. The DNS-based database notices these jumps and assumes something is phishy. It basically indicates that someone is abusing your server, or your settings are too forgiving.</p><h3 class="wp-block-heading" id="h-compromised-or-infected-server"><strong>Compromised or Infected Server</strong></h3><p>When malware or attackers get inside your server, they can quietly run scripts that send spam without you seeing anything. The emails often look weird in terms of timing and headers, so filters catch on quickly. The list includes these IPs because a hacked server can mess up a lot of inboxes.</p><h3 class="wp-block-heading" id="h-weak-or-outdated-security-setup"><strong>Weak or Outdated Security Setup</strong></h3><p>If your server software is old or missing patches, attackers can break in pretty easily. Once they are in, they can send spam or steal access. DNS blackhole lists keep an eye on these security issues and flag the IPs that look unsafe, so other mail systems do not get hit by risky traffic.</p><h2 class="wp-block-heading" id="h-how-to-remove-your-ip-from-blackhole-lists"><strong>How to Remove Your IP From Blackhole Lists</strong></h2><p>If you are unsure whether your IP address is listed on a blacklist, use our <a href="https://easydmarc.com/tools/ip-domain-reputation-check" rel="noreferrer noopener">IP/Domain reputation checking tool</a> to confirm. Our tool lists the sources in a table and provides direct links to them. Once you are sure of being blacklisted, follow these simple removal steps:</p><h3 class="wp-block-heading" id="h-step-1-identify-the-reason-nbsp"><strong>Step 1: Identify the Reason </strong></h3><p>The foremost step is to understand the factor that has put your IP on the blacklist. It could be due to any of the reasons mentioned above, such as a high spam rate, an infected server, an open relay configuration, etc. Once you know the reason, fix it before moving to the next step. </p><h3 class="wp-block-heading" id="h-step-2-request-removal-nbsp"><strong>Step 2: Request Removal </strong></h3><p>After you have fixed the issue, request removal by contacting the source directly and going through the processes on their end. The usual way is to fill out a form and provide details about why your IP was blacklisted and how you have fixed the issue.</p><h3 class="wp-block-heading" id="h-step-3-wait-for-removal"><strong>Step 3: Wait For Removal</strong></h3><p>Once you have generated the request, wait for your IP address to be removed from the DNS-based blackhole list. This can take anywhere from a few hours to a couple of days, depending on their process. Meanwhile, you continue monitoring your IP to ensure it has been successfully removed from the list.</p><h2 class="wp-block-heading" id="h-proactive-measures-to-avoid-getting-your-ip-blacklisted-nbsp"><strong>Proactive Measures to Avoid Getting Your IP Blacklisted </strong></h2><p>Here are some tips to stay off blacklists so your email campaigns and brand reputation are not affected.</p><h3 class="wp-block-heading" id="h-build-a-clean-and-permission-based-email-list"><strong>Build a Clean and Permission-Based Email List</strong></h3><p>The safest way to avoid blacklisting is to use a list that you built yourself. Do not buy lists or use addresses collected from unknown places. Let people sign up through clear opt-in forms so you know they actually want your emails. When your list is genuine, complaints and bounces stay low, which protects your reputation.</p><h3 class="wp-block-heading" id="h-keep-an-eye-on-your-send-volume-and-timing"><strong>Keep An Eye On Your Send Volume and Timing</strong></h3><p>Sending too many emails too quickly can look suspicious to mail servers. Try to follow a steady sending pattern instead of large, random spikes. Also, avoid mailing people who have stopped opening your messages for a long time. Inactive subscribers silently damage your reputation and make filters less trusting.</p><h3 class="wp-block-heading" id="h-set-up-strong-email-authentication"><strong>Set Up Strong Email Authentication</strong></h3><p>Email authentication helps receiving servers confirm that your messages are real and not spoofed. SPF tells which servers can send on your behalf, DKIM adds a secure signature to every email, and DMARC ties everything together with policies and reporting. </p><p>EasyDMARC makes setting up and maintaining these protocols simpler with <a href="https://easydmarc.com/tools/spf-record-generator" rel="noreferrer noopener">SPF Generator</a>, <a href="https://easydmarc.com/tools/dkim-lookup" rel="noreferrer noopener">DKIM Generator</a>, <a href="https://easydmarc.com/tools/dmarc-record-generator" rel="noreferrer noopener">DMARC Generator</a>, and <a href="https://easydmarc.com/tools/dmarc-lookup" rel="noreferrer noopener">DMARC Lookup</a> tools, ultimately helping you avoid unnecessary blacklisting issues.</p><h3 class="wp-block-heading" id="h-send-helpful-and-relevant-content"><strong>Send Helpful and Relevant Content</strong></h3><p>Your emails should match what subscribers signed up for. If the content feels unrelated or unexpected, people delete or report it, and filters take that as a negative signal. Keep your subject lines honest, your message clear, and make sure the email is easy to read on mobile devices as well. Clean, predictable content helps maintain a healthy sender reputation.</p><h2 class="wp-block-heading" id="h-wrapping-up-staying-clear-of-blackhole-lists"><strong>Wrapping Up: Staying Clear of Blackhole Lists</strong></h2><p>Getting listed on a DNS blacklist can feel stressful, but most issues can be resolved with the right steps and a little patience. As long as you find the root cause, clean up your server, and follow safe sending practices, your reputation usually bounces back. Staying consistent with email hygiene and strong authentication keeps you protected in the long run.</p><p>If you want an easier way to set up and manage SPF, DKIM, and DMARC, EasyDMARC can help you do it without confusion. You can even <a href="https://easydmarc.com/contact-us" rel="noreferrer noopener">book a demo</a> to see everything in action.</p><h2 class="wp-block-heading" id="h-frequently-asked-questions"><strong>Frequently Asked Questions</strong></h2><div class="schema-faq wp-block-yoast-faq-block"> <div class="schema-faq-section" id="faq-question-1769675941632"><strong class="schema-faq-question">How does a DNS real-time blackhole list work?</strong> <p class="schema-faq-answer">These lists note how your server behaves. If they see things like too many emails at once, open relay behavior, weird headers, or spam-like traffic, they take it as a warning. They compare your sending pattern with that of normal senders. If it looks unsafe, they flag the IP to protect other mail servers.</p> </div> <div class="schema-faq-section" id="faq-question-1769676211972"><strong class="schema-faq-question">If I get listed once, can other blackhole lists pick it up too?</strong> <p class="schema-faq-answer">Yes, it can happen. Many systems look at similar signals, so if one list marks you as risky, others may also become cautious. It doesn’t always mean you will be listed everywhere, but the chances do increase, especially if the root problem is still there on your server.</p> </div> <div class="schema-faq-section" id="faq-question-1769676234514"><strong class="schema-faq-question">How long does delisting usually take?</strong> <p class="schema-faq-answer">It really depends on the blacklist. Some remove you fast once you fix the issue. Others take longer because the request is reviewed manually. If the problem is still active, they simply won’t remove you. Cleaning up your server and fixing the reason behind the listing usually speeds things up.</p> </div> <div class="schema-faq-section" id="faq-question-1769676265821"><strong class="schema-faq-question">Can shared hosting cause blackhole listing problems?</strong> <p class="schema-faq-answer">Yes, definitely. On a shared IP, your reputation is tied to everyone using that same IP. If even one user sends spam or has a hacked server, the whole IP can get flagged. That means your clean emails can also be blocked until the hosting company fixes the issue on their end.</p> </div> <div class="schema-faq-section" id="faq-question-1769676283858"><strong class="schema-faq-question">Can blackhole lists affect me even if I send very few emails?</strong> <p class="schema-faq-answer">Yes. Blackhole lists don’t only look at volume. Even small senders get flagged if their server looks unsafe, has no authentication, or shows strange sending patterns. You don’t need to send a lot to get listed. Keeping your setup secure and authenticated helps prevent this.</p> </div> </div><p>The post <a href="https://easydmarc.com/blog/real-time-blackhole-list-how-to-remove-an-ip-from-it-2/">Real-Time Blackhole List – How to Remove an IP From It?</a> appeared first on <a href="https://easydmarc.com/blog">EasyDMARC</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/real-time-blackhole-list-how-to-remove-an-ip-from-it-2/" data-a2a-title="Real-Time Blackhole List – How to Remove an IP From It?"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Freal-time-blackhole-list-how-to-remove-an-ip-from-it-2%2F&amp;linkname=Real-Time%20Blackhole%20List%20%E2%80%93%20How%20to%20Remove%20an%20IP%20From%20It%3F" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Freal-time-blackhole-list-how-to-remove-an-ip-from-it-2%2F&amp;linkname=Real-Time%20Blackhole%20List%20%E2%80%93%20How%20to%20Remove%20an%20IP%20From%20It%3F" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Freal-time-blackhole-list-how-to-remove-an-ip-from-it-2%2F&amp;linkname=Real-Time%20Blackhole%20List%20%E2%80%93%20How%20to%20Remove%20an%20IP%20From%20It%3F" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Freal-time-blackhole-list-how-to-remove-an-ip-from-it-2%2F&amp;linkname=Real-Time%20Blackhole%20List%20%E2%80%93%20How%20to%20Remove%20an%20IP%20From%20It%3F" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Freal-time-blackhole-list-how-to-remove-an-ip-from-it-2%2F&amp;linkname=Real-Time%20Blackhole%20List%20%E2%80%93%20How%20to%20Remove%20an%20IP%20From%20It%3F" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://easydmarc.com/blog/">EasyDMARC</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by EasyDmarc">EasyDmarc</a>. Read the original post at: <a href="https://easydmarc.com/blog/real-time-blackhole-list-how-to-remove-an-ip-from-it-2/">https://easydmarc.com/blog/real-time-blackhole-list-how-to-remove-an-ip-from-it-2/</a> </p>

A Lack of Spending Isn’t the Problem With Cloud Security, Structural Complexity Is

  • Teri Robinson
  • Published date: 2026-01-29 00:00:00

None

<p><span data-contrast="none">Organizations may have ramped up spending on cybersecurity but that hasn’t done much to keep defenders at least on pace with an attack surface that is growing like a weed—fueled in part by AI cloud adoption—and <a href="https://securityboulevard.com/2026/01/international-threats-themes-for-regional-phishing-campaigns/" target="_blank" rel="noopener">threats that are becoming ever more sophisticated</a>.</span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Two-thirds of organizations don’t have strong confidence that they can ferret out cloud threats and respond to them in real time, according to the newly released 2026 Cloud Security Report from Fortinet. It seems that bad actors are ahead of the game when it comes to using automation to their benefit, putting human defenders at a definite disadvantage.</span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Cloud environments are creating a complex landscape for security teams, and AI is having a significant impact on how they are managed. The report found that 88% of organizations now operate hybrid/multi-cloud environments, a tick up from the 82% reported last year. And for nearly as many, 81%, multiple providers handle critical workloads.</span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">“As multi-cloud and hybrid infrastructure continue to become the standard, the need for visibility, security, and performance across environments will only grow,” says Sysdig CFO Walker.</span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">The findings highlight “a critical ‘complexity gap’ where non-human identities are multiplying and “excessive permissions and stolen credentials create shadow access paths” across fragmented environments,” says Jason Soroko, senior fellow at Sectigo.</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">And in keeping with an overall trend — 74% say they do not have enough qualified cybersecurity professionals on board to meet their challenges. That is particularly worrisome since 59% are early on in cloud maturity. </span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">That leaves security teams facing “two realities that hit hardest in the effort to be cyber-resilient, as AI adoption increases,” says Agnidipta Sarkar, chief evangelist at ColorTokens, with the first being “that talent shortages will continue to haunt us, and the second is that attackers will bypass defenses.”</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">The report “captures a reality” that Diana Kelley, CISO at Noma Security, says she sees “every day” and “consistently hear(s) from practitioner peers.”</span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Security teams are suffering from tool sprawl and visibility gaps (70%), typical hurdles for most defenders. </span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">“Cloud adoption across IaaS, PaaS, and SaaS has become increasingly fragmented, and many teams are trying to manage that complexity by adding more tools to the stack,” says Kelley. </span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">“The report shows that approach is failing,” she says, which “matters because as AI adoption accelerates, attackers are operating at machine speed, using automation to outpace defenders who are still constrained by siloed controls and incomplete context.”</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Ram Varadarajan, CEO at Acalvio, agrees, “Defenders are expending finite resources against adversaries whose AI automation is driving attack costs toward zero, a gap that’s not going to be closed by adding more disconnected defensive security tools.”</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">“No one questions what tools were adopted as AI adoption increases,” says Sarkar. “But as the report highlights, after the initial chaos, questions will focus on why we have fragmented defenses, and yet so many security tools, without a focus on being ready for the next breach.”</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">Cloud security challenges today are no longer about a lack of investment. “They are driven by structural complexity,” says Shane Barney, CISO at Keeper Security. “Organizations are spending more on cybersecurity, but fragmented tools, multi-cloud sprawl and persistent skills shortages are preventing that investment from translating into stronger protection.”</span><span data-ccp-props='{"201341983":0,"335557856":16777215,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="none">That might explain, then, why 64% of those surveyed would select a single-vendor security platform if they had to do it all again, rather than point solutions, indicating a shift to ecosystem-thinking. </span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/a-lack-of-spending-isnt-the-problem-with-cloud-security-structural-complexity-is/" data-a2a-title="A Lack of Spending Isn’t the Problem With Cloud Security, Structural Complexity Is "><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fa-lack-of-spending-isnt-the-problem-with-cloud-security-structural-complexity-is%2F&amp;linkname=A%20Lack%20of%20Spending%C2%A0Isn%E2%80%99t%C2%A0the%20Problem%20With%20Cloud%20Security%2C%20Structural%20Complexity%20Is%C2%A0" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fa-lack-of-spending-isnt-the-problem-with-cloud-security-structural-complexity-is%2F&amp;linkname=A%20Lack%20of%20Spending%C2%A0Isn%E2%80%99t%C2%A0the%20Problem%20With%20Cloud%20Security%2C%20Structural%20Complexity%20Is%C2%A0" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fa-lack-of-spending-isnt-the-problem-with-cloud-security-structural-complexity-is%2F&amp;linkname=A%20Lack%20of%20Spending%C2%A0Isn%E2%80%99t%C2%A0the%20Problem%20With%20Cloud%20Security%2C%20Structural%20Complexity%20Is%C2%A0" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fa-lack-of-spending-isnt-the-problem-with-cloud-security-structural-complexity-is%2F&amp;linkname=A%20Lack%20of%20Spending%C2%A0Isn%E2%80%99t%C2%A0the%20Problem%20With%20Cloud%20Security%2C%20Structural%20Complexity%20Is%C2%A0" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fa-lack-of-spending-isnt-the-problem-with-cloud-security-structural-complexity-is%2F&amp;linkname=A%20Lack%20of%20Spending%C2%A0Isn%E2%80%99t%C2%A0the%20Problem%20With%20Cloud%20Security%2C%20Structural%20Complexity%20Is%C2%A0" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

Apple releases surprise updates for old iPhones and iPads

  • Marc Zander
  • Published date: 2026-01-28 19:59:00

Good news for everyone still using the iPhone 5S, 6 or 6 Plus or an older iPad: Apple has now rolled out a software update that extends the security certificate of the devices until 2027.

On January 26, 2026, Apple unexpectedly released software updates for older iPhone and iPad models. The focus is on iOS 12.5.8, which was specifically developed for devices released over a decade ago… [+1915 chars]

Beware! Fake ChatGPT browser extensions are stealing your login credentials

  • Graham Cluley
  • Published date: 2026-01-28 09:20:29

If you've installed a browser extension to enhance your ChatGPT experience, you might want to think again. Read more in my article on the Hot for Security blog.

If you've installed a browser extension to enhance your ChatGPT experience, you might want to think again. Security researchers have uncovered at least 16 malicious Chrome extensions masquerading as… [+3481 chars]

Pay by Bank Emerges as an Alternative to Cards for Online Payments

  • PYMNTS
  • Published date: 2026-01-28 09:01:17

Trust has always been central to payments, but it is changing as payments evolve. Traditionally, trust resided in the network brand stamped on a physical payment card, and consumers trusted these networks to resolve disputes and protect them from fraud. Today…

Trust has always been central to payments, but it is changing as payments evolve.Traditionally, trust resided in the network brand stamped on a physical payment card, and consumers trusted these netw… [+4527 chars]

NSFOCUS Unveils Enhanced AI LLM Risk Threat Matrix for Holistic AI Security Governance

  • None
  • Published date: 2026-01-28 00:00:00

None

<p>SANTA CLARA, Calif., Jan 29, 2026 – Security is a prerequisite for the application and development of LLM technology. Only by addressing security risks when integrating LLMs can businesses ensure healthy and sustainable growth. NSFOCUS first proposed the AI LLM Risk Threat Matrix in 2024. The Matrix addresses security from multiple perspectives: foundational security, data security, model security, application security, and identity security. It covers the entire lifecycle of LLMs, including the training, deployment, and application stages.</p><p>As AI Agents scale rapidly, their security and trustworthiness have become a focal point for the industry. Issues such as intent tampering, call chain poisoning, supply chain vulnerabilities, and compliance pressures are emerging as significant obstacles for enterprises. On January 22, 2026, NSFOCUS unveiled its latest innovations in LLM security in a new product launch. The event analyzed evolving AI application demands and introduced systematic solutions to address urgent security challenges. NSFOCUS also enhanced its AI Agent security capabilities, providing actionable, verifiable guidelines for secure AI deployment across industries.</p><h2>The New AI LLM Risk Threat Matrix</h2><p>During the conference, the NSFOCUS research team highlighted a shift in AI security from “content detection” to “intentional adversarial interactions”:</p><ul> <li>In 2024, AI security focused on “content adversarial” challenges, tackling dialogue security and mitigating compliance risks from excessive model output.</li> <li>In 2025, the focus transitioned into the “protocol ecosystem” phase, extending risk exposure from dialogue endpoints to business systems as MCP protocol tools become widespread. The core challenge will be establishing trust within the call chain ecosystem.</li> <li>By 2026, the security emphasis will shift to “intent sovereignty”, preventing attackers from hijacking perceptual information to manipulate deep intentions and commands.</li> </ul><p>Based on these industry trends, NSFOCUS officially released the newest AI LLM Risk Threat Matrix, which enables enterprises to accurately identify risk priorities, pinpoint core issues, and transition from “blind defense” to “precision governance”.</p><div class="wp-block-image"> <figure class="aligncenter size-large"><a href="https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-AI-LLM-RISK-THREAT-MATRIX.png"><img fetchpriority="high" decoding="async" width="1024" height="965" src="https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-AI-LLM-RISK-THREAT-MATRIX-1024x965.png" alt="" class="wp-image-33140" srcset="https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-AI-LLM-RISK-THREAT-MATRIX-1024x965.png 1024w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-AI-LLM-RISK-THREAT-MATRIX-300x283.png 300w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-AI-LLM-RISK-THREAT-MATRIX-768x724.png 768w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-AI-LLM-RISK-THREAT-MATRIX-191x180.png 191w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-AI-LLM-RISK-THREAT-MATRIX-150x141.png 150w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-AI-LLM-RISK-THREAT-MATRIX.png 1342w" sizes="(max-width: 1024px) 100vw, 1024px"></a></figure> </div><p>NSFOCUS added 14 new risks in the AI LLM Risk Threat Matrix, highlighting three major trends:</p><blockquote class="wp-block-quote"> <p>A surge in AI agent security risks</p> <p>Growing challenges in multimodal security</p> <p>Concentrated exposure of risks in MCP (Multi-Agent Communication Protocols)</p> </blockquote><p>The new matrix reflects the emergence of new security threats as AI security evolves from single-model systems to multi-agent collaboration and multimodal integration.</p><p><strong>Identity and Privilege Security</strong></p><ul> <li><strong>Unauthorized Access to System Resources via MCP</strong>: Using MCP tools to achieve unauthorized access to sensitive system resources.</li> <li><strong>Privilege Escalation in Action Module</strong>: Failure in Agent Action module privilege management leading to operations exceeding authorized scope.</li> <li><strong>Multi-Agent Identity Spoofing</strong>: Forging Agent identities to bypass authentication mechanisms and access system resources.</li> </ul><p><strong>Application System and Behavioral Security</strong></p><ul> <li><strong>MCP Tool Poisoning Attack</strong>: Injecting malicious prompts into MCP tool descriptions to manipulate model behavior.</li> <li><strong>MCP Hidden Instruction Attack</strong>: Hiding malicious instructions in tool descriptions via special tags or encoding.</li> <li><strong>MCP Carpet-bombing Scam</strong>: Dynamically modifying tool descriptions to implant malicious instructions after client authorization.</li> <li><strong>MCP Instruction Override Attack</strong>: Malicious instructions overriding legitimate tool functions to implement persistent backdoors.</li> <li><strong>Environment Injection Attack</strong>: Embedding malicious instructions into the external environment to indirectly induce Agents to perform unauthorized operations.</li> <li><strong>Unexpected Code Execution</strong>: Agents executing code operations beyond expectations, leading to system intrusion or data tampering.</li> <li><strong>Multi-modal Collaborative Injection Attack</strong>: Exploiting collaborative relationships across multiple modalities to embed malicious instructions.</li> </ul><p><strong>Model Algorithm Security</strong></p><ul> <li><strong>Multi-modal Content Compliance Risk</strong>: Multi-modal models generating cross-modal non-compliant content to bypass detection mechanisms.</li> <li><strong>Intent Disruption &amp; Goal Manipulation</strong>: Disrupting the Agent’s original intent and manipulating its behavioral goals through specific inputs.</li> <li><strong>Cross-modal Hallucination</strong>: Multi-modal models producing contradictory or fake content across different modalities, affecting decision quality.</li> </ul><p><strong>Data Security</strong></p><ul> <li><strong>Cascading Hallucination Attack</strong>: Using multi-Agent shared memory mechanisms to spread erroneous information, leading to cognitive pollution and poisoning during Agent collaboration.</li> </ul><h2>NSFOCUS LLM Protection Solutions</h2><p>NSFOCUS, guided by the core philosophy of “AI-Native Security + Intelligent Operations”, leverages the technical expertise to build a multi-layered defense system covering the entire lifecycle of LLMs. It offers LLM security products and services that covers security of the model itself, integrity of training data, third-party components and supply chain security, plugin security and model outputs, helping enterprises implement AI strategy in compliance and security.</p><div class="wp-block-image"> <figure class="aligncenter size-large"><a href="https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-LLM-Security-Protection-Solution.png"><img decoding="async" loading="lazy" width="614" height="1024" src="https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-LLM-Security-Protection-Solution-614x1024.png" alt="" class="wp-image-33142" srcset="https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-LLM-Security-Protection-Solution-614x1024.png 614w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-LLM-Security-Protection-Solution-180x300.png 180w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-LLM-Security-Protection-Solution-768x1280.png 768w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-LLM-Security-Protection-Solution-922x1536.png 922w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-LLM-Security-Protection-Solution-108x180.png 108w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-LLM-Security-Protection-Solution-150x250.png 150w, https://nsfocusglobal.com/wp-content/uploads/2026/01/NSFOCUS-LLM-Security-Protection-Solution.png 1200w" sizes="auto, (max-width: 614px) 100vw, 614px"></a></figure> </div><p>In the event, NSFOCUS has unveiled three new AI Agent Security Components:</p><ul> <li><strong>AI Agent Asset and Risk Governance System:</strong> Enables fine-grained discovery and dynamic inventory of core AI agent components—including models, tools, MCP, knowledge bases, and prompts—to build comprehensive asset and risk profiles.</li> <li><strong>Runtime Intent and Behavior Security Protection for AI Agents:</strong> Leverages AI modeling of agent responsibility boundaries to monitor real-time interactions with MCP, tools, and external systems. It detects and automatically blocks risks such as unauthorized access and data leaks.</li> <li><strong>AI Agent Red Team Assessment and Continuous Validation Platform:</strong> Utilizes an AI-powered red team engine to generate targeted attack scenarios based on agent configurations and business contexts. Through single-round and multi-round dialogue simulations, it uncovers latent risks in depth.</li> </ul><p>From AI Copilot to AI Agent, as LLM applications move from collaborative assistance to autonomous execution and penetrate deeper into core business processes, the importance of security becomes increasingly prominent. NSFOCUS will continue to track the evolving risks and demands of AI applications, constantly optimizing its overall security solutions and upgrading products and services. NSFOCUS aims to transform security from a “concern” that hinders AI innovation into a “confidence booster” that drives business growth.</p><p>The post <a rel="nofollow" href="https://nsfocusglobal.com/nsfocus-unveils-enhanced-ai-llm-risk-threat-matrix-for-holistic-ai-security-governance/">NSFOCUS Unveils Enhanced AI LLM Risk Threat Matrix for Holistic AI Security Governance</a> appeared first on <a rel="nofollow" href="https://nsfocusglobal.com/">NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks.</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/nsfocus-unveils-enhanced-ai-llm-risk-threat-matrix-for-holistic-ai-security-governance/" data-a2a-title="NSFOCUS Unveils Enhanced AI LLM Risk Threat Matrix for Holistic AI Security Governance"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fnsfocus-unveils-enhanced-ai-llm-risk-threat-matrix-for-holistic-ai-security-governance%2F&amp;linkname=NSFOCUS%20Unveils%20Enhanced%20AI%20LLM%20Risk%20Threat%20Matrix%20for%20Holistic%20AI%20Security%20Governance" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fnsfocus-unveils-enhanced-ai-llm-risk-threat-matrix-for-holistic-ai-security-governance%2F&amp;linkname=NSFOCUS%20Unveils%20Enhanced%20AI%20LLM%20Risk%20Threat%20Matrix%20for%20Holistic%20AI%20Security%20Governance" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fnsfocus-unveils-enhanced-ai-llm-risk-threat-matrix-for-holistic-ai-security-governance%2F&amp;linkname=NSFOCUS%20Unveils%20Enhanced%20AI%20LLM%20Risk%20Threat%20Matrix%20for%20Holistic%20AI%20Security%20Governance" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fnsfocus-unveils-enhanced-ai-llm-risk-threat-matrix-for-holistic-ai-security-governance%2F&amp;linkname=NSFOCUS%20Unveils%20Enhanced%20AI%20LLM%20Risk%20Threat%20Matrix%20for%20Holistic%20AI%20Security%20Governance" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fnsfocus-unveils-enhanced-ai-llm-risk-threat-matrix-for-holistic-ai-security-governance%2F&amp;linkname=NSFOCUS%20Unveils%20Enhanced%20AI%20LLM%20Risk%20Threat%20Matrix%20for%20Holistic%20AI%20Security%20Governance" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://nsfocusglobal.com/">NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks.</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by NSFOCUS">NSFOCUS</a>. Read the original post at: <a href="https://nsfocusglobal.com/nsfocus-unveils-enhanced-ai-llm-risk-threat-matrix-for-holistic-ai-security-governance/">https://nsfocusglobal.com/nsfocus-unveils-enhanced-ai-llm-risk-threat-matrix-for-holistic-ai-security-governance/</a> </p>

Randall Munroe’s XKCD ‘Anyone Else Here’

  • None
  • Published date: 2026-01-28 00:00:00

None

<figure class=" sqs-block-image-figure intrinsic "> <p> <img data-stretch="false" data-image="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/48c3cfec-a48c-4435-bcb5-8926d51e98f5/anyone_else_here.png" data-image-dimensions="285x350" data-image-focal-point="0.5,0.5" alt="" data-load="false" elementtiming="system-image-block" src="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/48c3cfec-a48c-4435-bcb5-8926d51e98f5/anyone_else_here.png?format=1000w" width="285" height="350" sizes="auto, (max-width: 640px) 100vw, (max-width: 767px) 100vw, 100vw" onload='this.classList.add("loaded")' srcset="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/48c3cfec-a48c-4435-bcb5-8926d51e98f5/anyone_else_here.png?format=100w 100w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/48c3cfec-a48c-4435-bcb5-8926d51e98f5/anyone_else_here.png?format=300w 300w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/48c3cfec-a48c-4435-bcb5-8926d51e98f5/anyone_else_here.png?format=500w 500w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/48c3cfec-a48c-4435-bcb5-8926d51e98f5/anyone_else_here.png?format=750w 750w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/48c3cfec-a48c-4435-bcb5-8926d51e98f5/anyone_else_here.png?format=1000w 1000w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/48c3cfec-a48c-4435-bcb5-8926d51e98f5/anyone_else_here.png?format=1500w 1500w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/48c3cfec-a48c-4435-bcb5-8926d51e98f5/anyone_else_here.png?format=2500w 2500w" loading="lazy" decoding="async" data-loader="sqs"><figcaption class="image-caption-wrapper"> <p class="">via the comic artistry and dry wit of Randall Munroe, creator of XKCD</p> </figcaption></p></figure><p><a href="https://www.infosecurity.us/blog/2026/1/28/randall-munroes-xkcd-anyone-else-here">Permalink</a></p><p> </p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/randall-munroes-xkcd-anyone-else-here/" data-a2a-title="Randall Munroe’s XKCD ‘Anyone Else Here’"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-anyone-else-here%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Anyone%20Else%20Here%E2%80%99" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-anyone-else-here%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Anyone%20Else%20Here%E2%80%99" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-anyone-else-here%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Anyone%20Else%20Here%E2%80%99" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-anyone-else-here%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Anyone%20Else%20Here%E2%80%99" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-anyone-else-here%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Anyone%20Else%20Here%E2%80%99" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.infosecurity.us/">Infosecurity.US</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Marc Handelman">Marc Handelman</a>. Read the original post at: <a href="https://xkcd.com/3188/">https://xkcd.com/3188/</a> </p>

Single Sign-on Community Help Resources

  • None
  • Published date: 2026-01-28 00:00:00

None

<h2>Why community support matters for sso</h2><p>Ever spent three hours debugging a saml assertion only to realize the clock drift on your server was off by sixty seconds? It’s enough to make any vp engineering want to pull their hair out, honestly.</p><p>Docs are great for the "happy path," but they usually suck at explaining why your legacy healthcare system won't talk to a modern oidc provider. Community threads are where the real gold is buried because they show the messy failures that vendors don't put in their marketing brochures. According to <a href="https://learn.microsoft.com/en-us/answers/questions/5157796/stuck-with-help-us-secure-your-account">Microsoft Q&amp;A</a>, even basic account recovery can become a total nightmare when automated systems fail and users get stuck in loops, proving that human-to-human advice is often the only way out.</p><ul> <li><strong>Edge case hunting</strong>: Forums reveal how to handle weird integrations, like connecting retail point-of-sale systems to modern identity stacks.</li> <li><strong>Speed over tickets</strong>: You can wait two days for an enterprise support ticket, or find a fix in ten minutes on Stack Overflow.</li> <li><strong>Security sanity checks</strong>: Learning from others' breaches in finance or SaaS helps you avoid making those same mistakes in your own architecture.</li> </ul><table> <thead> <tr> <th align="left">Diagram 1: The SSO Support Loop</th> </tr> </thead> <tbody> <tr> <td align="left">Shows a developer hitting a documentation wall, attempting a vendor ticket (2-day delay), and finally finding a 10-minute fix on a community forum to resolve a server clock drift issue.</td> </tr> </tbody> </table><p>It’s about not reinventing the wheel every time a saml cert expires. Next, we'll look at where to actually find these experts.</p><h2>Top forums for single sign on technical help</h2><p>Look, if you're building enterprise software, you're going to hit a wall with microsoft ecosystems eventually. It's just part of the job. Whether it's a weird conditional access policy or a broken sync, these forums are where the actual fixes live.</p><p>When your users get stuck in those "Help us secure your account" loops, the official documentation usually just points you to a generic recovery form. As mentioned earlier, those automated systems can fail hard, leaving your customers locked out. The microsoft q&amp;a community is great because you get volunteer moderators who actually deal with these edge cases in the real world.</p><ul> <li><strong>MFA Recovery</strong>: Helpful for when a user's phone breaks and they can't get their oidc code.</li> <li><strong>Azure AD Sync</strong>: Good for troubleshooting why your on-prem identity isn't hitting the cloud.</li> <li><strong>Office 365 quirks</strong>: Essential for figuring out why sso works in the browser but fails in the desktop app.</li> </ul><p>For the actual code, stack overflow is still king, provided you tag things right. Don't just tag "sso"—be specific with "saml-2.0" or "openid-connect" to get the attention of the real identity architects.</p><table> <thead> <tr> <th align="left">Diagram 2: Troubleshooting Flow</th> </tr> </thead> <tbody> <tr> <td align="left">Illustrates the path from an error code to specific forum tags (e.g., saml-2.0) and the eventual discovery of a community-verified code snippet.</td> </tr> </tbody> </table><p>I've seen so many devs lose days because they didn't realize their library was handleing the <strong>nonce</strong> incorrectly. A nonce is basically a "number used once"—a security token sent in the request to prevent replay attacks. If the nonce in the response doesn't match what you sent, the whole validation fails. It's a common point of failure because state management between the request and callback is just hard to get right.</p><p>If you need real-time help, you gotta check out the niche slack and discord groups. The <strong>MacAdmins Slack</strong> has an incredible #identity channel where people talk about everything from Okta to Jamf. There is also the <strong>Auth0 Community</strong> and various discord servers for indie devs where you can get a reply in minutes instead of days. These are the places where the real-time secrets are shared.</p><h2>Navigating the sso provider landscape</h2><p>Choosing an identity stack is usually a "measure twice, cut once" situation because migrating later is a total nightmare. Honestly, if you're a vp engineering, you want a solution that just handles the messy enterprise stuff so your team can actually build the product.</p><p>I’ve seen too many teams try to build saml from scratch using open-source libraries, only to realize that every enterprise customer has a slightly different "standard." Using an <strong>api first platform</strong> is usually the way to go because it handles the common bugs for you. However, even with a great provider, community support stays vital. A provider might give you the tools, but the community helps you with that "last-mile" integration—like when a specific client has a weird firewall rule that breaks your flow.</p><ul> <li><strong>Directory Sync</strong>: Look for tools like <a href="https://ssojet.com/">SSOJet</a> that handle <strong>SCIM</strong> (System for Cross-domain Identity Management) and directory sync out of the box. It’s way better than manually mapping fields for every new client in the healthcare or finance sectors.</li> <li><strong>Magic Links and Passkeys</strong>: Modern users hate passwords. Implementing secure, passwordless flows shouldn't take a month of dev time.</li> <li><strong>Secure saml without the headache</strong>: Your provider should handle the xml signing and certificate rotations automatically. I once saw a retail app go down for a full day because a manual cert expired and nobody knew who owned the private key.</li> </ul><table> <thead> <tr> <th align="left">Diagram 3: Provider vs. Custom Build</th> </tr> </thead> <tbody> <tr> <td align="left">Compares the "Build from Scratch" path (high maintenance, constant forum searching) with the "API-First Provider" path (standardized logic, community used for unique environment issues).</td> </tr> </tbody> </table><p>Using a specialized provider like ssojet helps teams manage enterprise clients easily without becoming identity experts. It lets you scale from ten users to ten thousand without the auth logic breaking. Next, we'll look at how to safely ask for help and eventually contribute your findings back to the community.</p><h2>Best practices when asking for auth help</h2><p>Asking for help with auth is basically an art form because if you give too much away, you're handed a security breach on a silver platter. I've seen devs post their production client secrets on forums just to fix a redirect uri—don't be that person.</p><p>When you're stuck, you'll probably want to share a saml tracer log or an oidc discovery doc. Just remember that these files are packed with sensitive data that should never see the light of day.</p><ul> <li><strong>Scrub the secrets</strong>: Always redact your <code>client_secret</code>, private keys, and session cookies. Use placeholders like <code>[REDACTED_SECRET]</code> so people can still follow the logic.</li> <li><strong>Trace carefully</strong>: saml tracer logs often contain the full assertion. If you're in the healthcare or finance space, that xml might have <strong>PII</strong> (Personally Identifiable Information) you aren't allowed to share. </li> <li><strong>Map the topology</strong>: Explain if you're behind a load balancer or using a specific proxy. Sometimes the bug isn't in your code, but in how your network handles headers.</li> </ul><p>Once you finally nail that weird bug—maybe it was just a mismatched issuer url—don't just close the tab and vanish. Documenting the fix helps the next poor soul who's staring at the same error at 2 am.</p><ul> <li><strong>Post the solution</strong>: Even if nobody replied to your thread, post the fix yourself. It builds your reputation in <strong>CIAM</strong> (Customer Identity and Access Management) forums and reduces technical debt for everyone.</li> <li><strong>Be specific</strong>: Mention the library version. A fix for <code>passport-saml</code> v2 might not work for v3.</li> </ul><table> <thead> <tr> <th align="left">Diagram 4: The Safe Sharing Workflow</th> </tr> </thead> <tbody> <tr> <td align="left">A step-by-step visual guide: 1. Capture Log -&gt; 2. Redact PII/Secrets -&gt; 3. Define Environment -&gt; 4. Post to Forum -&gt; 5. Update with Solution.</td> </tr> </tbody> </table><p>As noted earlier, automated recovery systems like those discussed on microsoft q&amp;a can be a dead end, so your manual fix might be the only lifeline someone else has. Honestly, the identity world is small—helping others today usually means they'll have your back when the next protocol update breaks your stack. Keep it clean, keep it helpful.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/single-sign-on-community-help-resources/" data-a2a-title="Single Sign-on Community Help Resources"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsingle-sign-on-community-help-resources%2F&amp;linkname=Single%20Sign-on%20Community%20Help%20Resources" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsingle-sign-on-community-help-resources%2F&amp;linkname=Single%20Sign-on%20Community%20Help%20Resources" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsingle-sign-on-community-help-resources%2F&amp;linkname=Single%20Sign-on%20Community%20Help%20Resources" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsingle-sign-on-community-help-resources%2F&amp;linkname=Single%20Sign-on%20Community%20Help%20Resources" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsingle-sign-on-community-help-resources%2F&amp;linkname=Single%20Sign-on%20Community%20Help%20Resources" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://ssojet.com/blog">SSOJet - Enterprise SSO &amp;amp; Identity Solutions</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by SSOJet - Enterprise SSO &amp; Identity Solutions">SSOJet - Enterprise SSO &amp; Identity Solutions</a>. Read the original post at: <a href="https://ssojet.com/blog/single-sign-on-community-help-resources">https://ssojet.com/blog/single-sign-on-community-help-resources</a> </p>

PQC-Hardened Model Context Protocol Transport Layers

  • None
  • Published date: 2026-01-28 00:00:00

None

<h2>The Quantum Threat to AI Orchestration</h2><p>Ever wonder if that "secure" connection you're using for your AI agents is actually just a time capsule for future hackers? It’s a bit of a localized nightmare honestly, and most of us are just running headfirst into it.</p><p>We’re all rushing to hook up our AI models to everything from healthcare databases to retail inventory using the Model Context Protocol (MCP). For those not in the loop, MCP is an open standard that lets AI models connect to data sources and tools without a bunch of custom code. But there is a massive ghost in the machine: quantum computing.</p><p>Bad actors are literally hoovering up encrypted MCP traffic right now. They can't read it yet, but they’re betting they can crack it in a few years when the hardware catches up.</p><ul> <li><strong>Shor's algorithm</strong> is the big baddie here. It makes cracking stuff like RSA and ECC way too easy. According to <a href="https://www.nist.gov/cybersecurity/what-post-quantum-cryptography">NIST</a>, we need new standards because traditional systems just won't hold up against quantum math.</li> <li><strong>Long-lived AI secrets</strong>: Think about those API keys or patient records your AI handles. If that data is still sensitive in five years, it’s already at risk today.</li> <li><strong>The math "cheat code"</strong>: <a href="https://blog.cloudflare.com/pq-2025/">Cloudflare</a> noted recently in 2024 that we need post-quantum cryptography (PQC) because the current stuff is basically a screen door.</li> </ul><p><img decoding="async" src="https://cdn.pseo.one/685d00d4cb08ab5f5934b924/690c83ae1ca595b8c6f91e0f/pqc-hardened-model-context-protocol-transport-layers/mermaid-diagram-1.svg" alt="Diagram 1"></p><p>The MCP is great because it standardizes how AI talks to tools, but that standardization is a double-edged sword. If the transport layer isn't "quantum-hardened," the very metadata that tells your AI how to function—like retail pricing logic or financial trade triggers—is exposed.</p><blockquote> <p>A report from <a href="https://fractal.ai/article/nists-post-quantum-cryptographic-standards">Fractal.ai</a> highlights that the looming threat of quantum computing to data security means our current handshakes are on borrowed time.</p> </blockquote><p>I've seen teams build amazing medical analyzers that pull from private PII, but they forget that the handshake itself is weak. If someone messes with that, they could trick your AI into using a malicious tool instead of the real one. </p><p>Anyway, it's not all doom and gloom—we just need better locks. Next, we're gonna look at how we actually swap out these old keys for something a bit more future-proof.</p><h2>Implementing Post-Quantum Algorithms in MCP</h2><p>So, we know the quantum boogeyman is coming for our data, but how do we actually stop it without breaking the AI tools we just spent months building? It’s not as simple as just flipping a switch, unfortunately.</p><p>We have to start swapping out the "math" behind our connections. The big winners right now are algorithms like Kyber (now called <strong>ML-KEM</strong>) and Dilithium (<strong>ML-DSA</strong>). These aren't just cool names; they are specifically designed to be hard for quantum computers to chew on. After the initial switch, we'll just stick to the NIST names—ML-KEM and ML-DSA—to keep things simple.</p><p>When your MCP client talks to a server—maybe a retail bot checking inventory levels—they usually do a "handshake" to agree on a secret key. If you use <strong>ML-KEM</strong>, that handshake stays safe even if a quantum attacker is listening.</p><ul> <li><strong>ML-KEM for Key Exchange</strong>: This handles the initial "hello" between your AI and the data source. It’s fast enough that your bot won’t lag while trying to fetch pricing data.</li> <li><strong>ML-DSA for Integrity</strong>: This is where we stop "Puppet Attacks." Unlike prompt injection where you trick the model's brain with words, a Puppet Attack tampered with the transport layer to swap a legitimate tool-call manifest for a malicious one. ML-DSA signs the manifest itself. If a middleman tries to "puppet" the AI into calling a different function, the integrity check fails and the connection drops.</li> <li><strong>The Performance Tax</strong>: PQC keys are bigger. In high-frequency finance apps where every millisecond counts, you might see a tiny bit of latency, but honestly, it beats getting wiped out by a future hack.</li> </ul><p><img decoding="async" src="https://cdn.pseo.one/685d00d4cb08ab5f5934b924/690c83ae1ca595b8c6f91e0f/pqc-hardened-model-context-protocol-transport-layers/mermaid-diagram-2.svg" alt="Diagram 2"></p><p>As mentioned earlier, NIST finalized these standards in 2024, signaling that it is officially time for engineers to start the migration.</p><p>You can't just go 100% quantum overnight because half your legacy systems will probably have a meltdown. That's where <strong>hybrid modes</strong> come in. You wrap your data in both a "classic" layer (like ECC) and a new PQC layer.</p><ul> <li><strong>ECC + ML-KEM</strong>: This combo is the sweet spot. If someone finds a flaw in the new math, the old-school encryption still protects you. It’s like wearing a belt and suspenders.</li> <li><strong>Config tuning</strong>: If you're running MCP in a cloud environment, you gotta make sure your API gateways don't choke on these larger packets.</li> </ul><p>I've seen teams try to build this stuff manually and it's a mess of broken API keys. But hey, it's better to deal with a bit of config tuning now than a total data breach later. Next, we’re gonna look at some solutions and implementation tools that make this easier to manage.</p><h2>Future-Proofing Your AI Infrastructure with Gopher Security</h2><p>Look, nobody wants to spend their entire weekend configuring security tunnels just to get an AI agent to talk to a database. It's usually a massive headache, but that is where <a href="https://gopher.security/">Gopher Security</a> kind of saves the day by making it all feel like a "one-click" situation.</p><p>They’ve basically built a wrapper around the <strong>Model Context Protocol</strong> that injects quantum-resistant encryption right into the transport layer without you needing a PhD in math. It’s pretty slick because it handles the P2P connectivity automatically, so your retail inventory bot or healthcare analyzer stays locked down from the jump.</p><ul> <li><strong>Out-of-the-box PQC</strong>: You get those ML-KEM handshakes we talked about earlier by default, so you aren't stuck with "harvest now, decrypt later" risks.</li> <li><strong>Schema-Driven Security</strong>: If you got your tools defined in <strong>OpenAPI</strong> or <strong>Swagger</strong>, Gopher just ingests those and builds the secure MCP server for you.</li> <li><strong>Real-time Sniffing</strong>: This happens at the sidecar level—meaning the traffic is inspected <em>before</em> it gets wrapped in that quantum-hardened tunnel. It looks for weird patterns in the raw data before the encryption makes it invisible to the rest of the network.</li> </ul><p>I've seen people try to build this stuff manually and it's a mess of broken API keys and latency issues. Gopher simplifies it by using a sidecar-style architecture. Here is a quick look at how you'd define a secure tool connection and map a specific resource in a config file:</p><pre><code class="language-yaml">connection: name: "pharmacy-inventory-sync" protocol: "mcp-pqc" security_level: "quantum_hardened" schema_source: "./api/swagger.json" threat_detection: true tools: - name: "get_stock_levels" endpoint: "/v1/inventory/query" pqc_signing: "ml-dsa" resources: - uri: "mcp://inventory-db/pharmacy-records" description: "Real-time access to drug stock" </code></pre><blockquote> <p>According to <a href="http://www.gopher.security/blog/pqc-hardened-model-context-protocol-transport-layer-security">Gopher Security</a>, their approach reduces the setup time for secure AI infrastructure by about 80% compared to manual PQC implementation.</p> </blockquote><p>It’s honestly a relief for DevSecOps teams who are already drowning in AI requests. You get the speed of MCP with the peace of mind that a quantum computer won't eat your lunch in five years.</p><p>Anyway, having the tech is one thing, but you still gotta manage who actually has the "keys to the kingdom," which leads us right into the whole mess of access control.</p><h2>Advanced MCP Security Architecture</h2><p>So you've built these fancy quantum-hardened tunnels, but who is actually allowed to walk through them? It is like having a vault door made of vibranium but leaving the post-it note with the combination stuck to the front—not exactly "secure," right?</p><p>In a real setup, like a hospital using AI to pull patient records or a retail bot checking inventory, you can't just give the agent a blanket "yes." You need a policy engine that is smart enough to look at the context—like where the request is coming from—while the data is still wrapped in that PQC layer.</p><p>We are talking about checking the "who, what, where" before the MCP server even decrypts the request. It’s about shifting permissions based on whether your dev is on coffee shop wifi or the corporate VPN. </p><ul> <li><strong>Context-Aware Auth</strong>: If a retail bot suddenly tries to access payroll data from an unknown IP, the system should kill the connection instantly. </li> <li><strong>Stopping Puppet Attacks</strong>: As we mentioned, we use <strong>ML-DSA</strong> to sign the message payload. This ensures the AI isn't being "tricked" by a tampered instruction at the transport level, keeping the tool-call manifest exactly how the developer intended.</li> <li><strong>Dynamic Risk Scoring</strong>: If the signature verification level feels "weak," the security layer should automatically tighten the leash on what the API can actually touch.</li> </ul><p><img decoding="async" src="https://cdn.pseo.one/685d00d4cb08ab5f5934b924/690c83ae1ca595b8c6f91e0f/pqc-hardened-model-context-protocol-transport-layers/mermaid-diagram-3.svg" alt="Diagram 3"></p><p>You still gotta prove you are compliant with things like SOC 2 or GDPR, even when everything is encrypted to the teeth. The trick is logging the <em>metadata</em>—the fact that a request happened—without dumping the actual sensitive AI context into a plain-text file.</p><blockquote> <p>A 2023 report from the Ponemon Institute noted that the average cost of a data breach is still climbing, making these audit trails literally worth millions for avoiding fines.</p> </blockquote><p>Honestly, it's a balancing act. You want enough info to catch a bad actor, but not so much that you're doing the hacker's job for them. Once the logs are flowing, the next big hurdle is getting the humans to actually use the stuff without losing their minds. </p><h2>Conclusion and Next Steps for CISO's</h2><p>Before you dive into the technical weeds, a CISO needs to set the tone for the whole org. It’s not just about the math; it’s about making sure the dev teams actually care about "harvest now, decrypt later" risks. You gotta bake PQC into the corporate policy and get buy-in from the board by explaining that today's AI secrets are tomorrow's leaked headlines. Once you got the culture moving, then you can hit the technical checklist.</p><p>So, if you aren't thinking about quantum-proofing your AI right now, you’re basically leaving a "kick me" sign on your server rack. It’s a lot to take in, but CISO's don't need to boil the ocean on day one.</p><p>First thing—you gotta audit your MCP server deployments. I’ve seen teams realize they have healthcare bots or retail inventory tools running on ancient RSA keys that a quantum computer would eat for breakfast. You can't just flip a switch on everything, so focus on the "crown jewels" first.</p><ul> <li><strong>Inventory your MCP endpoints</strong>: Find where sensitive context is actually moving across your network.</li> <li><strong>Phase the rollout</strong>: Start with high-risk API's—like finance or patient data—before moving to lower-stakes internal tools.</li> <li><strong>Hybrid is your friend</strong>: use that "belt and suspenders" approach with classic and PQC layers to keep things stable.</li> </ul><p><img decoding="async" src="https://cdn.pseo.one/685d00d4cb08ab5f5934b924/690c83ae1ca595b8c6f91e0f/pqc-hardened-model-context-protocol-transport-layers/mermaid-diagram-4.svg" alt="Diagram 4"></p><p>According to a 2024 report by the Cloud Security Alliance (CSA), organizations that start migrating to post-quantum standards now will save roughly 40% in long-term transition costs compared to those who wait for a crisis. It makes sense—panic buys are always more expensive than planned upgrades.</p><p>Honestly, just getting started is the hardest part. You don't want to be the one explaining a "harvest now, decrypt later" breach to the board in five years. It's about being the adult in the room while everyone else is just chasing the next shiny AI feature. Stay safe out there.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/pqc-hardened-model-context-protocol-transport-layers/" data-a2a-title="PQC-Hardened Model Context Protocol Transport Layers"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fpqc-hardened-model-context-protocol-transport-layers%2F&amp;linkname=PQC-Hardened%20Model%20Context%20Protocol%20Transport%20Layers" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fpqc-hardened-model-context-protocol-transport-layers%2F&amp;linkname=PQC-Hardened%20Model%20Context%20Protocol%20Transport%20Layers" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fpqc-hardened-model-context-protocol-transport-layers%2F&amp;linkname=PQC-Hardened%20Model%20Context%20Protocol%20Transport%20Layers" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fpqc-hardened-model-context-protocol-transport-layers%2F&amp;linkname=PQC-Hardened%20Model%20Context%20Protocol%20Transport%20Layers" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fpqc-hardened-model-context-protocol-transport-layers%2F&amp;linkname=PQC-Hardened%20Model%20Context%20Protocol%20Transport%20Layers" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.gopher.security/blog">Read the Gopher Security&amp;#039;s Quantum Safety Blog</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Read the Gopher Security's Quantum Safety Blog">Read the Gopher Security's Quantum Safety Blog</a>. Read the original post at: <a href="https://www.gopher.security/blog/pqc-hardened-model-context-protocol-transport-layers">https://www.gopher.security/blog/pqc-hardened-model-context-protocol-transport-layers</a> </p>

Feds Take Their Ball and Go Home From RSAC Conference

  • Alan Shimel
  • Published date: 2026-01-28 00:00:00

None

<p><span style="font-weight: 400;">In a petulant act worthy of a disturbed adolescent, the Cybersecurity and Infrastructure Security Agency and in fact most of the Federal agencies involved in cyber have pulled out of their long-standing participation in the RSAC Conference. It seems they are very, very upset about the appointment of Jen Easterly as CEO of RSAC and, like any bully in the schoolyard, have taken their ball and are going home. Rumor has it, they are not even eating dinner at the family table and will remain in their rooms playing video games during RSAC this year.</span></p><p><span style="font-weight: 400;">I reported about two weeks ago that RSAC appointed long-time cyber community leader Jen Easterly as its new CEO. If you need the background, you can read my earlier piece on Security Boulevard, “<a href="https://securityboulevard.com/2026/01/rsac-stands-tall-appointing-a-true-leader-jen-easterly-as-ceo/" target="_blank" rel="noopener">RSAC Stands Tall Appointing a True Leader, Jen Easterly as CEO</a>.” </span><span style="font-weight: 400;">It lays out exactly why this appointment made sense for the community, the industry, and frankly for anyone serious about cybersecurity.</span></p><p><span style="font-weight: 400;">Easterly is not some lightweight parachuted in for optics. She’s a West Point graduate. She spent roughly two decades in the U.S. Army. She’s held senior roles in private industry. And most recently, she served as Director of CISA itself. Her removal from that role, widely reported at the time, appeared to many observers to be politically motivated. Her subsequent removal from her West Point chairmanship also struck many as politically driven. I’ll be precise here, because words matter: those characterizations are based on public reporting and reasonable interpretation, not inside knowledge. That’s your legal safety rail right there.</span></p><p><span style="font-weight: 400;">Now, in what looks like yet another politically charged move that manages to shoot the messenger, the message, and the foot (or another body part) all at once, CISA has announced it will not attend or participate in RSAC.</span></p><p><span style="font-weight: 400;">And according to reporting in The Register, CISA isn’t alone. The National Security Agency and the Federal Bureau of Investigation, both long-time RSAC participants, are also staying home. Again, this is not speculation. This is straight reporting.</span></p><p><span style="font-weight: 400;">As The Register noted, “the FBI and NSA sessions and speakers have also disappeared from the cybersecurity conference’s agenda.” Among the vanished sessions were a behind-the-scenes look at joint FBI, NSA, and private-sector operations targeting Chinese espionage against U.S. critical infrastructure, an FBI cyber warfare talk, and a multi-agent panel on how organizations can engage with the FBI and develop an incident response plan.</span></p><p><span style="font-weight: 400;">Let that sink in. Those weren’t marketing fluff sessions. Those were exactly the kinds of discussions that raise collective awareness, improve readiness, and help organizations understand how to work with government when things go sideways. Gone. Because feelings were hurt.</span></p><p><span style="font-weight: 400;">I guess this is what it has come to.</span></p><p><span style="font-weight: 400;">As a parent, I’ve seen this kind of behavior before. Slammed doors. Arms crossed. Stamping feet. “I’m not going.” Thank God my kids grew out of it. Apparently, some parts of our federal cyber apparatus have not. And let’s not pretend this is an isolated incident. We’ve all watched childish retribution play out in other corners of this administration. This is just the latest example of cutting off one’s nose to spite one’s face.</span></p><p><span style="font-weight: 400;">Now let’s move past the sarcasm for a moment and talk about who actually gets hurt here.</span></p><p><span style="font-weight: 400;">We all do.</span></p><p><span style="font-weight: 400;">RSAC isn’t just another trade show. It’s the largest cybersecurity conference in the world. It’s where industry gathers to share, learn, educate, debate, argue, collaborate, and yes, recruit. Over the years, I’ve spoken with plenty of friends inside the NSA and FBI who value these conferences enormously. They learn what’s happening in the private sector. They see emerging technologies up close. They build trust. They recruit the talent they desperately need.</span></p><p><span style="font-weight: 400;">And the industry benefits just as much. Practitioners gain insight into how government thinks, how investigations work, and what collaboration actually looks like when the worst happens. Those hallway conversations, those off-agenda discussions, those candid exchanges don’t show up on conference schedules, but they matter more than most keynote speeches ever will.</span></p><p><span style="font-weight: 400;">I talked about this recently on an episode of the <a href="https://techstrong.tv/videos/still-cyber-after-all-these-years/still-cyber-podcast-kate-scarcella-on-the-future-of-government-industry-collaboration-in-cybersecurity" target="_blank" rel="noopener">Still Cyber podcast with Mitch Ashley and Kate Scarcella. </a></span><span style="font-weight: 400;"> Government–industry collaboration isn’t a “nice to have.” It raises readiness across critical infrastructure. It reduces blind spots. It strengthens our collective defense. When that collaboration weakens, our entire attack surface suffers.</span></p><p><span style="font-weight: 400;">To be clear, the feds are free to attend or skip whatever conferences they choose. No one is arguing otherwise. But pulling out of RSAC because you’re angry about who sits in the CEO chair doesn’t look principled. It looks small. It looks emotional. And it raises uncomfortable questions about whether the public’s well-being is really the top priority, or whether this is just another tit-for-tat schoolyard stunt.</span></p><p><span style="font-weight: 400;">Here is what will happen, I think. The industry will adapt. It always does. New alliances will form. New channels for sharing will emerge. Nature abhors a vacuum. But make no mistake, we are all worse off in the meantime.</span></p><p><span style="font-weight: 400;">RSAC leadership almost certainly understood that appointing Jen Easterly could provoke exactly this kind of reaction. And they did it anyway. That’s called leadership. Kudos to them for refusing to bend to what sure feels like political blackmail dressed up as principle.</span></p><p><span style="font-weight: 400;">This moment creates an opportunity. RSAC can help fill the gap, strengthen community ties, and continue pushing the industry forward. Maybe, at some later date, with a bit more maturity and perspective (or a new administration), parts of the federal cyber establishment will rejoin the conversation.</span></p><p><span style="font-weight: 400;">As for me, I’ll be at RSAC. I’ll be presenting. Techstrong will be running our all-day Securing AI Native Dev seminar on Monday. I’ll be speaking again on Thursday. We’ll be on Broadcast Alley, streaming live all week. If you <a href="https://www.rsaconference.com/usa?utm_source=mb-techstrong&amp;utm_medium=referral&amp;utm_campaign=textad-us2026" target="_blank" rel="noopener">want to attend</a>, ask me how, or head to <a href="https://techstrongevents.com" target="_blank" rel="noopener">https://techstrongevents.com</a>.</span></p><p><span style="font-weight: 400;">We should all show up in San Francisco loud and proud (perhaps with a “flower in your hair” like the song says). The message should be unmistakable.</span></p><p><span style="font-weight: 400;">Childish temper tantrums have no place in the serious business of cybersecurity.</span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/feds-take-their-ball-and-go-home-from-rsac-conference/" data-a2a-title="Feds Take Their Ball and Go Home From RSAC Conference"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffeds-take-their-ball-and-go-home-from-rsac-conference%2F&amp;linkname=Feds%20Take%20Their%20Ball%20and%20Go%20Home%20From%20RSAC%20Conference" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffeds-take-their-ball-and-go-home-from-rsac-conference%2F&amp;linkname=Feds%20Take%20Their%20Ball%20and%20Go%20Home%20From%20RSAC%20Conference" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffeds-take-their-ball-and-go-home-from-rsac-conference%2F&amp;linkname=Feds%20Take%20Their%20Ball%20and%20Go%20Home%20From%20RSAC%20Conference" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffeds-take-their-ball-and-go-home-from-rsac-conference%2F&amp;linkname=Feds%20Take%20Their%20Ball%20and%20Go%20Home%20From%20RSAC%20Conference" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffeds-take-their-ball-and-go-home-from-rsac-conference%2F&amp;linkname=Feds%20Take%20Their%20Ball%20and%20Go%20Home%20From%20RSAC%20Conference" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

How Hackers Are Fighting Back Against ICE

  • Cooper Quintin
  • Published date: 2026-01-27 23:38:45

ICE has been invading U.S. cities, targeting, surveilling, harassing, assaulting, detaining, and torturing people who are undocumented immigrants. They also have targeted people with work permits, asylum seekers, permanent residents (people holding “green car…

from the hack-the-planet-ice dept ICE has been invading U.S. cities, targeting, surveilling, harassing, assaulting, detaining, and torturing people who are undocumented immigrants. They also have ta… [+5779 chars]

Don’t scan another unknown QR code without running it by this threat detector

  • Jay Bonggolto
  • Published date: 2026-01-27 21:27:26

McAfee’s upgraded Scam Detector now uses real-time QR and message scanning to stop modern scams before you click.

<ul><li>McAfees latest Scam Detector update focuses on stopping scams before you click, scan, or reply.</li><li>Real-time QR code scanning is a major upgrade, helping users avoid fake login pages and… [+2539 chars]

Elana Hashman: A beginner's guide to improving your digital security

  • None
  • Published date: 2026-01-27 02:00:00

In 2017, I led a series of workshops aimed at teaching beginners a better understanding of encryption, how the internet works, and their digital security. Nearly a decade later, there is still a great need to share reliable resources and guides on improving t…

In 2017, I led a series of workshops aimed at teaching beginners a better understanding of encryption, how the internet works, and their digital security. Nearly a decade later, there is still a gr… [+23300 chars]