Technology

Related News

UAE's Hotel Revenue Growth and Tourism Expansion Fuel Demand for Automated Garage Doors

  • Research and Markets
  • Published date: 2026-01-16 16:23:00

The GCC Garage Door Market is valued at USD 215.00 Million in 2025 and expected to reach USD 299.07 Million by 2031, growing at a CAGR of 5.65%. Urbanization in the UAE and Saudi Arabia fuels demand for garage doors, driven by mega-infrastructure projects lik…

Dublin, Jan. 16, 2026 (GLOBE NEWSWIRE) -- The "GCC Garage Door Market Research Report 2026-2031" has been added to ResearchAndMarkets.com's offering. The GCC witnessed sustained urbanization with th… [+9791 chars]

Forensic Watermarking Represents a $1.45 Billion Global Market Opportunity by 2032 - Accelerating Demand for Forensic Watermarking Amidst AI and Piracy Risks

  • Research and Markets
  • Published date: 2026-01-16 14:20:00

Dublin, Jan. 16, 2026 (GLOBE NEWSWIRE) -- The "Forensic Watermarking Market - Global Forecast 2026-2032" has been added to ResearchAndMarkets.com's offering.

Dublin, Jan. 16, 2026 (GLOBE NEWSWIRE) -- The "Forensic Watermarking Market - Global Forecast 2026-2032" has been added to ResearchAndMarkets.com's offering. The forensic watermarking market, which … [+8740 chars]

Your headphones may be tracking you – how a Google Fast Pair exploit lets hackers spy in seconds

Researchers have discovered that hackers can access millions of speakers and headphones in just a few seconds.

<ul><li>Attackers can hack your speaker’s microphones and track your location</li><li>The vulnerability is found in Google’s Fast Pair feature</li><li>Researchers say the flaw could affect millions o… [+3923 chars]

iOS 26 Guide: New features in the latest iPhone update and what’s coming in iOS 26.3

  • Karen Haslam
  • Published date: 2026-01-16 11:29:02

Macworld The latest version of the iPhone operating system is iOS 26.2 and everyone with a compatible iPhone can install it now. Read on to find out what’s new, what is still to come, and everything else you need to know about the latest iPhone update…

<ul><li>Real-time voice translations in English, French, German, Portuguese, and Spanish.</li><li>Translated Live Captions in FaceTime video calls.</li><li>Automated translations in Messages.</li><li… [+3615 chars]

CyPurr Session: A Real Kick in the KOSA

  • Melissa Srago
  • Published date: 2026-01-16 01:53:46

January 17, 2026 - 3:00pm to 5:00pm EST January 17, 2026 - 12:00pm to 2:00pm PST Brooklyn, NY The CyPurr Collective (not EFF) will host this event. EFF Senior Counsel David Greene and EFF Director of Open Access & Tech Community Engagement Rory Mir will b…

David Greene, EFF's Senior Counsel, has significant experience litigating First Amendment issues in state and federal trial and appellate courts. David currently serves on the steering committee of t… [+2414 chars]

Sonatype Named DevOps Dozen Winner for Best DevSecOps Solution

  • None
  • Published date: 2026-01-16 00:00:00

None

<div class="hs-featured-image-wrapper"> <a href="https://www.sonatype.com/blog/sonatype-named-devops-dozen-winner-for-best-devsecops-solution" title="" class="hs-featured-image-link"> <img decoding="async" src="https://www.sonatype.com/hubfs/blog_devops_dozen.png" alt="Image of a text card of Sonatype's win of a DevOps Dozen award for AI software composition analysis" class="hs-featured-image" style="width:auto !important; max-width:50%; float:left; margin:0 15px 15px 0;"> </a> </div><p>The DevOps landscape is changing faster than ever. As organizations race to deliver software at speed, they’re also inheriting a new class of risk — one driven by open source sprawl, AI-generated code, and increasingly complex software supply chains.</p><p><img decoding="async" src="https://track.hubspot.com/__ptq.gif?a=1958393&amp;k=14&amp;r=https%3A%2F%2Fwww.sonatype.com%2Fblog%2Fsonatype-named-devops-dozen-winner-for-best-devsecops-solution&amp;bu=https%253A%252F%252Fwww.sonatype.com%252Fblog&amp;bvt=rss" alt="" width="1" height="1" style="min-height:1px!important;width:1px!important;border-width:0!important;margin-top:0!important;margin-bottom:0!important;margin-right:0!important;margin-left:0!important;padding-top:0!important;padding-bottom:0!important;padding-right:0!important;padding-left:0!important; "></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/sonatype-named-devops-dozen-winner-for-best-devsecops-solution/" data-a2a-title="Sonatype Named DevOps Dozen Winner for Best DevSecOps Solution"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsonatype-named-devops-dozen-winner-for-best-devsecops-solution%2F&amp;linkname=Sonatype%20Named%20DevOps%20Dozen%20Winner%20for%20Best%20DevSecOps%20Solution" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsonatype-named-devops-dozen-winner-for-best-devsecops-solution%2F&amp;linkname=Sonatype%20Named%20DevOps%20Dozen%20Winner%20for%20Best%20DevSecOps%20Solution" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsonatype-named-devops-dozen-winner-for-best-devsecops-solution%2F&amp;linkname=Sonatype%20Named%20DevOps%20Dozen%20Winner%20for%20Best%20DevSecOps%20Solution" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsonatype-named-devops-dozen-winner-for-best-devsecops-solution%2F&amp;linkname=Sonatype%20Named%20DevOps%20Dozen%20Winner%20for%20Best%20DevSecOps%20Solution" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fsonatype-named-devops-dozen-winner-for-best-devsecops-solution%2F&amp;linkname=Sonatype%20Named%20DevOps%20Dozen%20Winner%20for%20Best%20DevSecOps%20Solution" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.sonatype.com/blog">2024 Sonatype Blog</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Sonatype">Sonatype</a>. Read the original post at: <a href="https://www.sonatype.com/blog/sonatype-named-devops-dozen-winner-for-best-devsecops-solution">https://www.sonatype.com/blog/sonatype-named-devops-dozen-winner-for-best-devsecops-solution</a> </p>

RSAC Stands Tall Appointing a True Leader, Jen Easterly as CEO

  • Alan Shimel
  • Published date: 2026-01-16 00:00:00

None

<p><span style="font-weight: 400;">RSAC announced a bold move today, appointing Jen Easterly as its new CEO. In an industry that talks endlessly about leadership but too often settles for caretakers, this one lands with weight. Real weight.</span></p><p><span style="font-weight: 400;">Let’s start with the résumé, because in this case it actually matters. Easterly’s career arc is the kind you don’t manufacture in a branding workshop. She is a West Point graduate. She served more than two decades in the U.S. Army, including combat deployments and senior leadership roles. She worked at the intersection of intelligence, operations, and policy long before “cyber” became a boardroom buzzword. And she ultimately led the Cybersecurity and Infrastructure Security Agency, arguably the most consequential cybersecurity organization in the country, during a period when the stakes could not have been higher.</span></p><p><span style="font-weight: 400;">That combination of operational credibility, strategic thinking, and public service is rare. In cybersecurity, it is rarer still.</span></p><p><span style="font-weight: 400;">Easterly is also instantly recognizable in this industry. She is widely respected, often admired, and yes, occasionally controversial. That comes with the territory when you tell hard truths in public. During and after her tenure at CISA, she spoke candidly about the real-world risks posed by underinvestment, politicization, and short-term thinking in national cybersecurity. Those comments, offered in good faith and grounded in experience, did not sit well with everyone, particularly elements of the current U.S. administration.</span></p><p><span style="font-weight: 400;">The political fallout was not subtle. Her appointment to a chair position at West Point was later rescinded, reportedly for political reasons. That episode said far more about the moment we are in than about Easterly herself. Through it all, she remained measured, professional, and focused on the mission. No scorched-earth rhetoric. No retreat either.</span></p><p><span style="font-weight: 400;">And here is the part that matters most to this community: She never stopped leading.</span></p><p><span style="font-weight: 400;">Even after leaving government, Easterly maintained a visible, vigorous presence across the cybersecurity ecosystem. She showed up. On stages. In conversations. Online. Advising. Challenging. Encouraging. Her recent work and public engagement reflect someone who understands that leadership does not end when the title goes away. It evolves.</span></p><p><span style="font-weight: 400;">Which brings us to RSAC.</span></p><p><span style="font-weight: 400;">For decades, RSAC has been the place where the cybersecurity industry gathers. Not just for the conference in San Francisco, but for the shared moments that shape how this community thinks about itself. Deals get whispered. Narratives get tested. New ideas get their first real exposure. For much of the mainstream media, RSAC remains their closest and most concentrated look at cybersecurity as an industry.</span></p><p><span style="font-weight: 400;">At the same time, RSAC has been undergoing a transformation. Since Hugh Thompson and the Crosspoint Capital team spun the organization out as an independent entity, the vision has become clearer and more ambitious. The goal is no longer just to run the biggest conference. It is to build a year-round, global cybersecurity community platform. Expanded international reach. Ongoing engagement. A place where practitioners, leaders, researchers, and policymakers intersect, not just once a year, but continuously.</span></p><p><span style="font-weight: 400;">That is not a small ambition. And it requires more than operational excellence. It requires trust. Credibility. Gravitas.</span></p><p><span style="font-weight: 400;">This is where Easterly fits, almost uncomfortably well.</span></p><p><span style="font-weight: 400;">Her stature immediately elevates the conversation. She brings a level of leadership credibility that signals RSAC’s intent to play at a higher altitude. Not louder. Higher. In an industry often distracted by vendor noise and hype cycles, that distinction matters.</span></p><p><span style="font-weight: 400;">Of course, it would be naïve to pretend there are no political considerations here. Appointing a former CISA director who has spoken openly about policy decisions and their consequences is not a neutral act. I do not doubt that Thompson, Linda Gray, Britta Glade, and the rest of the RSAC leadership team considered those dynamics carefully before making this announcement.</span></p><p><span style="font-weight: 400;">And then they made it anyway.</span></p><p><span style="font-weight: 400;">That, in itself, is a statement. Not a partisan one, but a values-based one. RSAC is signaling that leadership, competence, and integrity matter more than avoiding uncomfortable optics. In cybersecurity, where the consequences of silence are often borne by others, that is a position worth applauding.</span></p><p><span style="font-weight: 400;">My own relationship with RSAC goes back roughly 25 years. I have seen the conference evolve, stumble, recalibrate, and reinvent itself more than once. I have also heard the criticisms. That RSAC is too much of an insiders’ event. That it reflects the industry talking to itself. Sometimes those critiques are not entirely wrong.</span></p><p><span style="font-weight: 400;">But they miss something essential.</span></p><p><span style="font-weight: 400;">RSAC is also where the rest of the world comes to understand cybersecurity. Journalists. Policymakers. Business leaders who do not live and breathe this space. For better or worse, RSAC is the industry’s front porch. What happens there shapes perception far beyond the walls of the Moscone Center.</span></p><p><span style="font-weight: 400;">Putting Jen Easterly in the CEO seat strengthens that front porch. It brings someone who understands not only the technical and operational dimensions of cybersecurity, but also the human and societal ones. Someone who can speak fluently to practitioners and policymakers alike. Someone who knows when to listen and when to lead.</span></p><p><span style="font-weight: 400;">This year’s <a href="https://www.rsaconference.com/usa/passes-and-rates/group-passes?utm_paid_source=googleads&amp;utm_paid_campaign=EMEA%20-%20Brand%20-%20EMEA&amp;utm_paid_content=brand&amp;utm_paid_term=rsac%202026&amp;gad_source=1&amp;gad_campaignid=20707509490&amp;gbraid=0AAAAAD11OnhxlEuvvNmG-oRWoGxaNHsi3&amp;gclid=CjwKCAiA4KfLBhB0EiwAUY7GAe3yLGerINulX7CgfsYvFYiwGnJa5ZvUu0sBzMuTDiqXtf03au_4NxoCI5kQAvD_BwE" target="_blank" rel="noopener">RSAC takes place March 23–26 in San Francisco</a>. Like many of you, I will be there. And like many of you, I am genuinely curious to see how this next chapter begins to take shape. I am also hoping to land a video interview with Easterly on Broadcast Alley, if not before. Conversations with leaders who have actually been in the arena tend to be the most interesting ones.</span></p><p><span style="font-weight: 400;">RSAC has made a series of bold moves over the past few years, each pointing toward a clearer sense of purpose. This appointment may be the most consequential yet. Not because it avoids controversy, but because it embraces leadership.</span></p><p><span style="font-weight: 400;">Congratulations to the RSAC team for having the conviction to make this call. And congratulations to Jen Easterly on stepping into a role that matters not just to an organization, but to an entire community.</span></p><p><span style="font-weight: 400;">If RSAC’s ambition is to truly build and lead the global cybersecurity community, then this is exactly what standing tall looks like.</span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/rsac-stands-tall-appointing-a-true-leader-jen-easterly-as-ceo/" data-a2a-title="RSAC Stands Tall Appointing a True Leader, Jen Easterly as CEO"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frsac-stands-tall-appointing-a-true-leader-jen-easterly-as-ceo%2F&amp;linkname=RSAC%20Stands%20Tall%20Appointing%20a%20True%20Leader%2C%20Jen%20Easterly%20as%20CEO" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frsac-stands-tall-appointing-a-true-leader-jen-easterly-as-ceo%2F&amp;linkname=RSAC%20Stands%20Tall%20Appointing%20a%20True%20Leader%2C%20Jen%20Easterly%20as%20CEO" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frsac-stands-tall-appointing-a-true-leader-jen-easterly-as-ceo%2F&amp;linkname=RSAC%20Stands%20Tall%20Appointing%20a%20True%20Leader%2C%20Jen%20Easterly%20as%20CEO" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frsac-stands-tall-appointing-a-true-leader-jen-easterly-as-ceo%2F&amp;linkname=RSAC%20Stands%20Tall%20Appointing%20a%20True%20Leader%2C%20Jen%20Easterly%20as%20CEO" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frsac-stands-tall-appointing-a-true-leader-jen-easterly-as-ceo%2F&amp;linkname=RSAC%20Stands%20Tall%20Appointing%20a%20True%20Leader%2C%20Jen%20Easterly%20as%20CEO" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

Vulnerability in Anthropic’s Claude Code Shows Up in Cowork

  • Jeffrey Burt
  • Published date: 2026-01-16 00:00:00

None

<p>Anthropic earlier this week released the research preview of Claude Cowork, an AI agent aimed at non-developers to help them with their everyday work by automating many of the tasks they typically would have to do themselves.</p><p>In announcing the agent, the AI company used as an example a worker giving Cowork access to their computer and having it pull a folder. Through that, Anthropic’s <a href="https://securityboulevard.com/2025/09/anthropic-report-shows-bad-actors-abusing-claude-in-attacks/" target="_blank" rel="noopener">Claude AI model</a> can read, edit, or create files in the folder, reorganize downloads, create a new spreadsheet from data in the folder, and perform other jobs.</p><p>“In Cowork, Claude completes work like this with much more agency than you’d see in a regular conversation,” Anthropic executives <a href="https://claude.com/blog/cowork-research-preview" target="_blank" rel="noopener">wrote</a> when announcing Cowork. “Once you’ve set it a task, Claude will make a plan and steadily complete it, while looping you in on what it’s up to.”</p><p>It’s got many of the same capabilities as the company’s Claude Code for developers, and is a timesaver for employees. However, like most AI models and agents, Cowork is <a href="https://securityboulevard.com/2026/01/report-massive-amounts-of-sensitive-data-being-shared-with-genai-tools/" target="_blank" rel="noopener">vulnerable to security risks</a> like prompt injections, when a bad actor manipulates inputs to override guardrails and instructions to exfiltrate sensitive data or launch unauthorized actions.</p><h3>New Tool, Same Flaw</h3><p>According to researchers with AI security firm PromptArmor, a vulnerability <a href="https://embracethered.com/blog/posts/2025/claude-abusing-network-access-and-anthropic-api-for-data-exfiltration/" target="_blank" rel="noopener">first detected</a> in Claude Code in October 2025 is also present in Cowork, exposing it to the same indirect prompt injections threat as in Claude Code. PromptArmor researchers noted in their <a href="https://www.promptarmor.com/resources/claude-cowork-exfiltrates-files" target="_blank" rel="noopener">report this week</a> that the security flaw in <a href="https://securityboulevard.com/2025/11/anthropic-claude-ai-used-by-chinese-back-hackers-in-spy-campaign/" target="_blank" rel="noopener">Claude Code</a> was “acknowledged but not remediated by Anthropic.”</p><p>“As Anthropic has acknowledged this risk and put it on users to ‘avoid granting access to local files with sensitive information’ (while simultaneously encouraging the use of Cowork to organize your Desktop), we have chosen to publicly disclose this demonstration of a threat users should be aware of,” they wrote. “By raising awareness, we hope to enable users to better identify the types of ‘suspicious actions’ mentioned in Anthropic’s warning.”</p><p>By exploiting the vulnerability, threat actors can use malicious prompts to get Cowork to upload files containing sensitive data to the criminal’s Anthropic account. The attack starts when a target connects Cowork to a local folder that contains confidential files. The victim then uploads a file to Claude that includes a hidden prompt injection and has Cowork to analyze the file.</p><p>“The injection tells Claude to use a ‘curl’ command to make a request to the Anthropic file upload API with the largest available file,” the researchers wrote. “The injection then provides the attacker’s API key, so the file will be uploaded to the attacker’s account. … Code executed by Claude is run in a VM – restricting outbound network requests to almost all domains – but the Anthropic API flies under the radar as trusted, allowing this attack to complete successfully.”</p><h3>A Dangerous Threat</h3><p>With the victim’s file their account, the threat actor can chat with it, they added, noting that what makes the threat particularly dangerous is that Cowork can interact with a user’s work environment, including the system’s browsers and Model Context Protocol (MCP) servers, giving the agent the ability to send texts, control a Mac with AppleScripts, and other capabilities.</p><p>“These functionalities make it increasingly likely that the model will process both sensitive and untrusted data sources (which the user does not review manually for injections), making prompt injection an ever-growing attack surface,” the researchers wrote.</p><p>In pitching Cowork, Anthropic executives wrote that the agent was designed to simplify work by reducing the number of manual jobs and automate tasks that can run in parallel in Claude with whatever else the user is doing.</p><p>“If you’ve used Claude Code, this will feel familiar – Cowork is built on the very same foundations,” they wrote. “This means Cowork can take on many of the same tasks that Claude Code can handle, but in a more approachable form for non-coding tasks.”</p><p>It’s available now as a research preview for Claude Max subscribers on Anthropic’s macOS app and the vendor wrote that “we will improve it rapidly from here.”</p><h3>It’s Up to the User</h3><p>They also put much of the responsibility of securely using Cowork on users, noting that through the agent, workers can choose which folders and connectors Claude can see and which they can’t. Anthropic also warned users about the risk of prompts injections through content on the internet and wrote that agent safety “is still an active area of development in the industry.”</p><p>On a <a href="https://support.claude.com/en/articles/13364135-using-cowork-safely" target="_blank" rel="noopener">support page</a>, the vendor warns users about granting access to local files with sensitive information, limiting access to trusted sites when using Claude in Chrome extension, only give internet access to trusted sites when using Claude’s default internet access settings, and “monitor Claude for suspicious actions that may indicate prompt injection.”</p><p>However, the PromptArmor researchers noted that the agent is aimed at non-technical users who shouldn’t be expected to be able to detect actions that could indicate a prompt injection attack.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/vulnerability-in-anthropics-claude-code-shows-up-in-cowork/" data-a2a-title="Vulnerability in Anthropic’s Claude Code Shows Up in Cowork"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fvulnerability-in-anthropics-claude-code-shows-up-in-cowork%2F&amp;linkname=Vulnerability%20in%20Anthropic%E2%80%99s%20Claude%20Code%20Shows%20Up%20in%20Cowork" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fvulnerability-in-anthropics-claude-code-shows-up-in-cowork%2F&amp;linkname=Vulnerability%20in%20Anthropic%E2%80%99s%20Claude%20Code%20Shows%20Up%20in%20Cowork" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fvulnerability-in-anthropics-claude-code-shows-up-in-cowork%2F&amp;linkname=Vulnerability%20in%20Anthropic%E2%80%99s%20Claude%20Code%20Shows%20Up%20in%20Cowork" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fvulnerability-in-anthropics-claude-code-shows-up-in-cowork%2F&amp;linkname=Vulnerability%20in%20Anthropic%E2%80%99s%20Claude%20Code%20Shows%20Up%20in%20Cowork" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fvulnerability-in-anthropics-claude-code-shows-up-in-cowork%2F&amp;linkname=Vulnerability%20in%20Anthropic%E2%80%99s%20Claude%20Code%20Shows%20Up%20in%20Cowork" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

How is AI improving the management of cloud secrets

  • None
  • Published date: 2026-01-16 00:00:00

None

<h2>How Can Organizations Improve Their Security with Non-Human Identities?</h2><p>Imagine where the number of digital identities far exceeds that of human identities? This situation is a reality where Non-Human Identities (NHIs) are becoming increasingly prevalent. These machine identities, which are critical for various cybersecurity processes, require robust management to ensure the security and efficiency of cloud environments.</p><h3>Understanding Non-Human Identities</h3><p>NHIs operate by using “Secrets”—encrypted passwords, tokens, or keys—to identify and authenticate themselves across systems. This combination not only serves as a unique identifier but also dictates the level of access each identity has. In a way, these secrets act like digital passports granting access across digital borders, with permissions acting as visas. Managing these identities and their secrets is pivotal for securing both the digital identities and their access credentials.</p><h3>The Significance of NHI Management</h3><p>Effective NHI management involves a holistic approach to securing machine identities. It emphasizes addressing all lifecycle stages, from discovery and classification to threat detection and remediation. The contrast between comprehensive NHI management platforms and point solutions, such as secret scanners, is stark. The latter offers limited protection and fails to provide the level of context-aware security necessary.</p><h3>Benefits of NHI Management</h3><p>Organizations can reap considerable benefits from managing NHIs effectively:</p><ul> <li><strong>Reduced Risk:</strong> By proactively identifying and mitigating security risks, NHI management helps reduce the likelihood of breaches and data leaks.</li> <li><strong>Improved Compliance:</strong> It helps organizations meet regulatory requirements through policy enforcement and audit trails.</li> <li><strong>Increased Efficiency:</strong> Automating NHIs and secrets management allows security teams to focus on strategic initiatives.</li> <li><strong>Enhanced Visibility and Control:</strong> A centralized view offers comprehensive access management and governance.</li> <li><strong>Cost Savings:</strong> Operational costs reduce by automating secrets rotation and NHIs decommissioning.</li> </ul><h3>Case Studies: The Critical Nature of NHI Management</h3><p>Various industries, including financial services, healthcare, travel, DevOps, and SOC teams, highlight the critical need for NHI management. For instance, the financial sector constantly faces a barrage of cyber threats that target both human and non-human identities. Companies implementing effective NHI management strategies have noted significant reductions in unauthorized access and data breaches.</p><p>In healthcare, where sensitive data is a prime target, robust NHI management helps <a href="https://entro.security/blog/secrets-security-and-soc2-compliance/">ensure compliance with regulatory standards</a>. The automation of secrets and identity management translates into fewer human errors and enhanced data integrity, ultimately safeguarding patient data.</p><p>Similarly, DevOps teams, which often operate in agile environments, benefit from streamlined processes that reduce operational bottlenecks. The automation of secrets management ensures that DevOps can continue to innovate without compromising security standards.</p><h3>Enhancing NHI Management with AI</h3><p>Artificial intelligence is becoming an indispensable tool in the cybersecurity toolbox. By leveraging AI, organizations can significantly enhance their cloud secrets management. AI enables the automation of discovery, classification, and monitoring tasks that would otherwise be cumbersome and error-prone if handled manually.</p><p>Intelligent algorithms can quickly detect unusual patterns or inconsistencies that might indicate potential security threats. This allows for rapid response and remediation, minimizing the potential impact of a breach. With AI handling routine security tasks, cybersecurity professionals can focus on more strategic areas, improving overall security posture and efficiency.</p><p>Moreover, AI’s role in decision intelligence, as discussed in a <a href="https://www.sap.com/research/ai-enabled-cx-turning-heads" rel="noopener">recent study by SAP</a>, showcases its potential to transform cloud security strategies. By enhancing decision-making processes, AI enables organizations to adopt more sophisticated security measures that adapt to evolving threats.</p><h3>Creating a Secure Cloud Environment</h3><p>Collaboration between security and R&amp;D teams can bridge existing security gaps. A secure cloud environment must cater to both teams’ needs, ensuring that security doesn’t stifle innovation. Implementing NHI management strategies that incorporate AI can connect these traditionally siloed groups, fostering an environment where both security and development thrive.</p><p>While the primary focus is on ensuring robust security, the implementation of AI-enhanced NHI management can also improve other business aspects. For example, by <a href="https://www.solidworks.com/lp/evolve-your-design-workflows-ai" rel="noopener">evolving design workflows</a> with AI, organizations can optimize processes, reduce costs, and enhance productivity.</p><p>Effective management of NHIs not only safeguards digital assets but also strengthens the overall security framework. Organizations that embrace these advancements will be better positioned to mitigate risks, meet compliance standards, and maintain a competitive edge.</p><p>Understanding and managing the interplay between NHIs, secrets, and AI will be crucial for organizations aiming for robust security and enhanced operational efficiency.</p><h2>Bridging the Gap Between Security and Development</h2><p>Have you ever wondered why gaps still exist between security and R&amp;D teams despite technological advancements? One of the primary reasons is the distinct focus of each group. Security teams prioritize protecting information, whereas R&amp;D aims to innovate and accelerate product development. Integrating Non-Human Identity (NHI) management into this dynamic is crucial, where it can bridge this gap, creating a unified approach that satisfies both security and innovation needs.</p><h3>Cross-Functional Collaboration</h3><p>To efficiently manage NHIs, organizations should foster collaboration between security and R&amp;D teams. This collaboration ensures that security measures are an integral part of the development process rather than an afterthought. By adopting a security-first approach, development teams can integrate robust security measures into the design phase, reducing vulnerabilities from the outset.</p><p>NHI management platforms provide a comprehensive overview that can be shared across departments, enabling informed decision-making. For instance, insights into usage patterns and potential vulnerabilities can drive strategic discussions that align both teams’ goals. Such collaboration not only enhances security but also streamlines workflows, benefiting the entire organization.</p><h3>Integration with DevOps</h3><p>Incorporating NHI management into DevOps processes is increasingly important when organizations embrace agile methodologies. By automating secrets management and integrating it into CI/CD pipelines, DevOps teams can maintain security without sacrificing speed. This integration helps eliminate manual configurations, which are prone to errors, and ensures that security controls are consistently applied across environments.</p><p>Moreover, automation reduces the complexity of managing NHIs in dynamic environments, facilitating smoother scaling and resource allocation. As a result, organizations can maintain robust security postures even amid rapid development cycles.</p><h3>Real-World Impact: Enhancing Cloud Security</h3><p>The pivot towards cloud computing has drastically transformed the way businesses operate, and securing these environments has become paramount. By managing NHIs and secrets effectively, organizations can secure their cloud infrastructures against unauthorized access and data breaches.</p><p>An interesting case study involves a healthcare provider that, by implementing comprehensive NHI management tools, was able to safeguard patient information stored in the cloud. From onboarding through decommissioning, the entire lifecycle of machine identities was managed effectively, leading to fewer data breaches and improved trust among patients and regulators alike.</p><p>Additionally, a prominent financial services firm, by utilizing AI-powered NHI management, achieved remarkable improvements in threat detection and response times. AI’s capability to learn from existing data patterns and predict threats enables such organizations to adapt to changing threats swiftly and effectively.</p><h3>Innovative Technologies on the Horizon</h3><p>With technologies continue to evolve, organizations must continuously adapt their security strategies to protect NHIs more effectively. Quantum computing, for instance, poses both opportunities and challenges. While it offers advanced computational capabilities, it also presents potential risks to current encryption methods.</p><p>To stay ahead, organizations should consider exploring quantum-safe encryption techniques to ensure the security of NHIs in the future. Proactive research and development can help enterprises adapt to emerging technologies, ensuring that they remain secure and competitive.</p><p>Machine learning (ML) and predictive analytics are other areas worth exploring. By leveraging ML, organizations can identify patterns and predict potential vulnerabilities before they are exploited. Integrating these advancements into NHI management systems allows organizations to respond proactively to emerging threats.</p><h3>Building a Sustainable Cybersecurity Culture</h3><p>Creating a cybersecurity-conscious organizational culture is crucial for the successful management of NHIs. Employees must be educated about the importance of machine identities and their role in maintaining security. Regular training sessions and awareness initiatives can cultivate a security-first mindset across the organization.</p><p>Leadership must also champion these initiatives, ensuring that security is prioritized at all levels. By setting an example, leaders can instill a culture of vigilance and accountability, driving the adoption of robust security practices.</p><p>Furthermore, organizations should establish clear policies and procedures that govern the creation, use, and decommissioning of NHIs. A well-defined framework, supported by automated tools, ensures consistent application of security measures, reducing the risk of discrepancies and vulnerabilities.</p><p>With digital evolves, organizations must adopt comprehensive strategies for managing Non-Human Identities to protect their digital assets effectively. By embracing collaboration, technological innovation, and cultivating a cybersecurity-driven culture, enterprises can ensure robust security that supports their growth and innovation goals. Implementing effective NHI management practices not only reduces the risk of breaches but also facilitates compliance, operational efficiency, and cost savings.</p><p>For more information on securing non-human identities, you can explore our detailed <a href="https://entro.security/blog/use-case-secure-non-human-identities/">use case</a>.</p><p>The post <a href="https://entro.security/how-is-ai-improving-the-management-of-cloud-secrets/">How is AI improving the management of cloud secrets</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/how-is-ai-improving-the-management-of-cloud-secrets/" data-a2a-title="How is AI improving the management of cloud secrets"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-ai-improving-the-management-of-cloud-secrets%2F&amp;linkname=How%20is%20AI%20improving%20the%20management%20of%20cloud%20secrets" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-ai-improving-the-management-of-cloud-secrets%2F&amp;linkname=How%20is%20AI%20improving%20the%20management%20of%20cloud%20secrets" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-ai-improving-the-management-of-cloud-secrets%2F&amp;linkname=How%20is%20AI%20improving%20the%20management%20of%20cloud%20secrets" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-ai-improving-the-management-of-cloud-secrets%2F&amp;linkname=How%20is%20AI%20improving%20the%20management%20of%20cloud%20secrets" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-is-ai-improving-the-management-of-cloud-secrets%2F&amp;linkname=How%20is%20AI%20improving%20the%20management%20of%20cloud%20secrets" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Alison Mack">Alison Mack</a>. Read the original post at: <a href="https://entro.security/how-is-ai-improving-the-management-of-cloud-secrets/">https://entro.security/how-is-ai-improving-the-management-of-cloud-secrets/</a> </p>

From Quantum Resilience to Identity Fatigue: Three Trends Shaping Print Security in 2026

  • Aurelio Maruggi
  • Published date: 2026-01-16 00:00:00

None

<p><span data-contrast="auto">Advances in AI and automation will continue to reshape how organizations operate in 2026, helping employees work smarter and faster and unlocking new levels of efficiency. However, without the right security, new technology can expand the attack surface and expose enterprises and SMBs alike to potential new risks </span><span data-contrast="auto">—</span><span data-contrast="auto"> making it harder to keep employees productive and protected.</span><span data-ccp-props='{"335559739":0}'> </span></p><p><span data-contrast="auto">While security strategies are usually updated to address emerging threats, the printing ecosystem is still a persistent point of exposure. Embedded in everyday workflows, networked printers function as edge devices. If compromised, they can provide attackers with a direct route into corporate networks, enabling sensitive data theft, lateral movement or attacks that knock critical devices out of service. Print security risks from large enterprises down to SMBs will only worsen in 2026, as AI-powered threats intensify cybercrime, assisting attackers with complex tasks such as vulnerability discovery.</span><span data-ccp-props='{"335559739":0}'> </span></p><p><span data-contrast="auto">As printers increasingly appear on attackers’ radar, organizations will need a more holistic view of cyber resilience that extends to the print ecosystem. The following are the three print security trends to watch out for in 2026: </span><span data-ccp-props='{"335559739":0}'> </span></p><h3><span data-contrast="auto">Organizations Must Take Notice of Print, IoT and Edge Security After a String of Attacks</span><span data-ccp-props='{"335559739":0}'> </span></h3><p><span data-contrast="auto">Despite a year of high-profile attacks against connected devices in 2025, where security vulnerabilities allowed remote takeovers of printers, various organizations lack basic visibility and control over print infrastructure. </span><span data-ccp-props='{"335559739":0}'> </span></p><p><span data-contrast="auto">This creates security blind spots </span><span data-contrast="auto">—</span><span data-contrast="auto"> from exploitation attempts to insider threats, outdated firmware, malicious updates and misconfigurations, such as open ports or unchanged default credentials. After all, printers are most often used by cybercriminals as a launchpad to capture ever-escalating permissions. This enables threat actors to access the broader network of data and devices.</span><span data-ccp-props='{"335559739":0}'> </span></p><p><span data-contrast="auto">In the year ahead, organizations and governments should demand that endpoint devices, such as printers, come with continuous and active system monitoring throughout their life cycle. Future-proofing security will mean securing the complete device ecosystem, including printers. Having the ability to automate print fleet security compliance and assessment of fleet firmware vulnerability status will minimize IT overhead for security-conscious organizations in 2026.</span><span data-ccp-props='{"335559739":0}'> </span></p><h3><span data-contrast="auto">Quantum Resilience Will Increasingly Influence Printer Decisions</span><span data-ccp-props='{"335559739":0}'> </span></h3><p><span data-contrast="none">A year on from the introduction of new NIST standards for quantum-resistant asymmetric cryptography, public sector and critical infrastructure companies are going to accelerate planning and vendor engagements to chart a path toward migration. This process will reveal the scale of the challenge. With NIST intending to deprecate RSA-2048 by 2030 and all RSA and Elliptic Curve Cryptography by 2035, various vendors are likely to seize the opportunity to move directly from RSA-2048 to quantum-resistant algorithms </span><span data-contrast="none">—</span><span data-contrast="none"> particularly in critical industries and long-life systems, such as hardware. </span><span data-ccp-props='{"335559739":0}'> </span></p><p><span data-contrast="none">With ongoing <a href="https://securityboulevard.com/2026/01/ai-quantum-and-the-new-threat-frontier-what-will-define-cybersecurity-in-2026/" target="_blank" rel="noopener">advances in quantum computing</a>, the prospect of a quantum computer capable of breaking asymmetric cryptography within a decade is becoming increasingly plausible. The U.S. government’s decision to set a quantum-resistance deadline of 2027 for new National Security System devices signals this urgency. Adding to the pressure, the threat from ‘harvest now, decrypt later’ attacks means data must be protected today against future breaches.</span><span data-ccp-props='{"335559739":0}'> </span></p><p><span data-contrast="none">To become quantum resilient, organizations must start by preparing their long-lived hardware, including printers. With an office-class commercial printer lifespan of between four and five years, devices procured in 2026 have the potential to be in use within the time frame of a cryptographically relevant quantum computer. </span><span data-ccp-props='{"335559739":0}'> </span></p><p><span data-contrast="none">As a result, from 2026 onward, quantum resilience will increasingly influence hardware procurement decisions. This will increase pressure on device manufacturers to future-proof their devices by embedding quantum-resistant cryptography into their products, while pushing for the protection of long-life data. By embedding quantum resilience now, organizations can maintain trust in the technologies shaping the future of work.</span><span data-ccp-props='{"335559739":0}'> </span></p><h3><span data-contrast="auto">Organizations Will Shift to Unified Identity, Provenance and Persistent Control</span><span data-ccp-props='{"335559739":0}'> </span></h3><p><span data-contrast="auto">We’ll also see efforts within cybersecurity shift from fragmented identity frameworks and perimeter-based controls to a unified, data-centric model. Today’s zero-trust implementations often create complexity and fatigue, with identity scattered across users, apps and devices. This fragmentation leads to blind spots, inconsistent enforcement and poor user experience. The next phase will prioritize consolidation: Centralized identity orchestration that simplifies access, strengthens governance and reduces operational risk. </span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="auto">At the same time, we’ll see security move from focusing on the point of entry to managing the custody of data throughout its life cycle. Organizations will need visibility into where data originates, how it is used and who has access </span><span data-contrast="auto">—</span><span data-contrast="auto"> even after it leaves their boundaries. Identity and policy will travel with the data, embedded through persistent controls, telemetry and rich metadata. Dynamic permissions, such as “Can I share this?” will evolve into continuous oversight, ensuring compliance online and offline. </span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><p><span data-contrast="auto">Provenance and life cycle control will also become critical in the age of AI, where transparency and trust are nonnegotiable. By embedding identity, custody and governance controls into the core of digital ecosystems, organizations will achieve stronger, adaptive security that protects without adding friction.</span><span data-ccp-props='{"201341983":0,"335559739":0,"335559740":240}'> </span></p><h3 aria-level="2"><span data-contrast="none">Future-Proof Your Print Security in 2026 to Secure the Future of Work</span><span data-ccp-props='{"134245418":true,"134245529":true,"335559738":160,"335559739":80}'> </span></h3><p><span data-contrast="auto">As the threat to print ecosystems escalates, quantum advances loom and identity management fatigue sets in, reassessing printer security posture in 2026 will be essential to protecting the future of work. Embedding security within printers remains one of the most effective defenses for the year ahead.</span><span data-ccp-props='{"335559739":0}'> </span></p><p><span data-contrast="auto">These robust print security strategies must combine automated recovery, isolation technologies and quantum-resistant BIOS security to guarantee uptime, form a fortified barrier against intrusion and counter next-generation attacks. Finally, in an increasingly distributed environment, organizations will need secure visibility and control over their fleet of printers and at scale. </span><span data-ccp-props='{"335559739":0}'> </span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/from-quantum-resilience-to-identity-fatigue-three-trends-shaping-print-security-in-2026/" data-a2a-title="From Quantum Resilience to Identity Fatigue: Three Trends Shaping Print Security in 2026 "><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffrom-quantum-resilience-to-identity-fatigue-three-trends-shaping-print-security-in-2026%2F&amp;linkname=From%20Quantum%20Resilience%C2%A0to%20Identity%20Fatigue%3A%C2%A0Three%C2%A0Trends%20Shaping%C2%A0Print%20Security%20in%202026%C2%A0" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffrom-quantum-resilience-to-identity-fatigue-three-trends-shaping-print-security-in-2026%2F&amp;linkname=From%20Quantum%20Resilience%C2%A0to%20Identity%20Fatigue%3A%C2%A0Three%C2%A0Trends%20Shaping%C2%A0Print%20Security%20in%202026%C2%A0" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffrom-quantum-resilience-to-identity-fatigue-three-trends-shaping-print-security-in-2026%2F&amp;linkname=From%20Quantum%20Resilience%C2%A0to%20Identity%20Fatigue%3A%C2%A0Three%C2%A0Trends%20Shaping%C2%A0Print%20Security%20in%202026%C2%A0" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffrom-quantum-resilience-to-identity-fatigue-three-trends-shaping-print-security-in-2026%2F&amp;linkname=From%20Quantum%20Resilience%C2%A0to%20Identity%20Fatigue%3A%C2%A0Three%C2%A0Trends%20Shaping%C2%A0Print%20Security%20in%202026%C2%A0" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Ffrom-quantum-resilience-to-identity-fatigue-three-trends-shaping-print-security-in-2026%2F&amp;linkname=From%20Quantum%20Resilience%C2%A0to%20Identity%20Fatigue%3A%C2%A0Three%C2%A0Trends%20Shaping%C2%A0Print%20Security%20in%202026%C2%A0" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

Update your headphones: Fast Pair vulnerability could let attackers track your location

  • Taylor Kerns
  • Published date: 2026-01-15 17:09:41

Researchers have shared information about a set of attacks they call WhisperPair, which exploit Fast Pair to gain access to audio devices.

Theres a significant security vulnerability in many manufacturers implementation of Googles Fast Pair protocol that could affect a wide variety of popular audio accessories. Security researchers at B… [+844 chars]

Critical flaw lets hackers track, eavesdrop via Bluetooth audio devices

  • Sergiu Gatlan
  • Published date: 2026-01-15 16:13:54

A critical vulnerability in Google's Fast Pair protocol can allow attackers to hijack Bluetooth audio accessories like wireless headphones and earbuds, track users, and eavesdrop on their conversations. [...]

Security researchers have discovered a critical vulnerability in Google's Fast Pair protocol that can allow attackers to hijack Bluetooth audio accessories, track users, and eavesdrop on their conver… [+3304 chars]

Palantir and CrowdStrike: Daniel Ives Reveals His Top AI Stocks for 2026

  • TipRanks
  • Published date: 2026-01-15 11:06:20

AI has been generating hype and headlines over the past three years, since OpenAI launched the generative AI revolution with the release of ChatGPT. Since...

AI has been generating hype and headlines over the past three years, since OpenAI launched the generative AI revolution with the release of ChatGPT. Since then, AI stocks have been driving the market… [+8499 chars]

Do AI-driven security systems empower compliance

  • None
  • Published date: 2026-01-15 00:00:00

None

<h2>Are Non-Human Identities the Missing Link in AI-Driven Security?</h2><p>Are traditional methods enough to protect our digital assets, or is there a growing need for more sophisticated approaches? With the advent of AI-driven security systems, the focus is turning towards Non-Human Identities (NHIs) and Secrets Security Management as key components in empowering compliance and enhancing data protection.</p><h3>The Role of Non-Human Identities in AI-Driven Security</h3><p>Digital security is evolving rapidly, with AI-driven systems becoming a critical asset for organizations striving to safeguard their data. Non-Human Identities (NHIs) have emerged as a crucial element, representing machine identities that require meticulous management to ensure robust security. These NHIs combine “Secrets,” such as encrypted passwords and tokens, with the permissions granted by destination servers. This combination creates a dynamic security framework analogized as a passport and visa system for machines, where identity and access management are paramount.</p><p>The inclusion of NHIs within AI-driven security systems addresses gaps often overlooked by traditional security measures. By focusing on machine identities, organizations can better secure their digital environments, mitigating risks often associated with human intervention errors.</p><h3>Addressing Security Gaps with a Holistic Approach</h3><p>AI-driven security systems, when integrated with NHI management, offer a comprehensive solution to potential vulnerabilities. Unlike point solutions such as secret scanners, which provide limited protection, NHI management platforms offer a holistic approach by covering the entire lifecycle of machine identities. This includes:</p><ul> <li>Discovery and Classification: Identifying and categorizing NHIs to ensure all are accounted for.</li> <li>Threat Detection: Utilizing AI to monitor for unusual behavior or anomalies, flagging potential security threats.</li> <li>Remediation: Taking swift action to address vulnerabilities as they are detected.</li> </ul><p>This methodology empowers organizations to maintain a robust security posture, reducing the risk of data breaches and enhancing compliance.</p><h3>Benefits of Effective NHI Management</h3><p>Implementing effective NHI management within AI-driven security systems offers several compelling advantages:</p><ul> <li><strong>Reduced Risk:</strong> Proactively identifying and mitigating security risks lowers the chances of breaches and data leaks.</li> <li><strong>Improved Compliance:</strong> Assists organizations in meeting regulatory requirements through policy enforcement and audit trails.</li> <li><strong>Increased Efficiency:</strong> Automation of NHIs and secrets management allows security teams to focus on strategic initiatives.</li> <li><strong>Enhanced Visibility and Control:</strong> Provides a centralized view for access management and governance.</li> <li><strong>Cost Savings:</strong> Automating secrets rotation and NHIs decommissioning reduces operational costs.</li> </ul><p>These benefits highlight the strategic importance of NHI management, especially for organizations operating in cloud environments.</p><h3>Relevance Across Industries and Teams</h3><p>The relevance of NHI management transcends industry boundaries, making it a valuable asset for sectors such as financial services, healthcare, and travel. DevOps and SOC teams, in particular, find it beneficial as it streamlines operations and enhances security measures. By creating a secure cloud environment, NHIs help bridge the gap between security and R&amp;D teams, fostering collaboration and innovation while maintaining stringent security standards.</p><p>For example, the healthcare industry, with its sensitive patient data and regulatory requirements, benefits significantly from NHI management. The ability to automate identity verification and access control provides a robust solution for maintaining data security and privacy. For more insights on security in healthcare, read our detailed article on <a href="https://entro.security/blog/non-human-identities-security-in-healthcare/">Non-Human Identity Security in Healthcare</a>.</p><p>Similarly, financial institutions leverage AI-driven security systems with NHI management to protect client information and ensure compliance with stringent financial regulations. The automation of secrets management and access control reduces human error, a common cause of security breaches.</p><h3>Insights for DevOps and Security Operations Centers</h3><p>DevOps and Security Operations Centers (SOC) can maximize the potential of AI-driven security systems by incorporating NHI management. Automation of processes is a significant advantage, allowing these teams to focus on strategic goals rather than routine security tasks. This automation also aids in maintaining compliance and governance, critical components in fast-paced development environments.</p><p>Moreover, with the continuous advancement of technologies, it is essential for organizations to adapt and integrate solutions that not only address current security challenges but also anticipate future threats. AI-driven security systems with NHI management provide this forward-looking capability, enabling organizations to stay ahead.</p><p>For more information on how automation enhances security measures, explore our in-depth guide on <a href="https://entro.security/blog/how-elastic-scaled-secrets-nhi-security-elastics-playbook-from-visibility-to-automation/">Elastic Security and Automation</a>.</p><p>The integration of Non-Human Identities within AI-driven security systems represents a transformative step for organizations aiming to empower compliance and enhance their security infrastructure. By focusing on holistic identity and secrets management, businesses can address security gaps, improve operational efficiency, and reduce costs, ultimately paving the way for a more secure digital future.</p><h3>Building a Truly Secure Cloud Ecosystem with Non-Human Identities</h3><p>What happens when non-human identities hold the keys to your digital assets? When organizations increasingly rely on complex systems and cloud-based environments, managing machine identities such as NHIs becomes pivotal. These identities are the backbone of secure communication between machines and are especially critical for ensuring the integrity and confidentiality of corporate data housed in the cloud.</p><p>Beyond traditional firewalls and antivirus systems, NHIs offer a new layer of security checks. They ensure that only authenticated and authorized machine processes interact, much like verifying a diplomatic pass before crossing country borders. Moreover, with AI capabilities intertwined with NHI management, potential threats can be flagged in real-time, allowing for immediate response before any damage is inflicted. This adaptability in response is essential.</p><h3>The Impact on Regulatory Compliance</h3><p>How well-prepared are organizations in meeting complex regulatory? For many organizations, ensuring compliance is not just a matter of avoiding penalties but is crucial to maintaining trust with clients and stakeholders. NHI management plays a vital role here. By facilitating transparent audit trails and policy enforcement, businesses can easily demonstrate their adherence to regulations.</p><p>Notably, industries with rigorous compliance requirements, such as healthcare and financial services, find this functionality invaluable. In healthcare, for instance, maintaining patient data privacy is paramount, and utilizing NHIs ensures stringent access controls and secrecy management. Similarly, financial institutions, under regulations such as GDPR and PCI DSS, benefit from the robust, automated compliance checks enabled by NHI management systems.</p><h3>Ensuring Operational Efficiency for DevOps and SOC Teams</h3><p>Are DevOps and SOC teams leveraging their full potential in security infrastructure? The integration of NHIs into DevOps processes streamlines operations, allowing these teams to focus on innovation rather than spending excessive time on manual security checks. For SOC teams, NHIs provide a reliable toolset for monitoring network activities and threat intelligence.</p><p>By automating routine security tasks, such as identity verification and access control, teams can reduce the time spent on tedious yet critical tasks, freeing them up to work on more strategic objectives that align with organizational growth and security goals. This approach not only improves operational agility but also enables faster reaction to emerging threats, lowering the overall risk to the organization.</p><h3>Crafting a Strategic Security Framework</h3><p>What are the strategic ways organizations can integrate NHIs into their security framework? The integration of NHIs into security strategies should be viewed as a multi-layered approach. By ensuring that every aspect of machine identity is secured—from secret creation to their eventual decommissioning—organizations can ensure a robust security posture.</p><p>Key actions include:</p><ul> <li><strong>Regular Updates:</strong> Ensuring that secrets and credentials are routinely updated and rotated to minimize the risk of exploitation.</li> <li><strong>Continuous Monitoring:</strong> Employing AI-driven tools to analyze anomalies in real-time and provide insights into access patterns.</li> <li><strong>Automated Remediation:</strong> Leveraging automation to respond swiftly to detected threats without the need for human intervention.</li> </ul><p>These steps not only fortify the defense against cyber threats but also align security practices with organizational goals, ensuring a harmonious and secure digital operation. Organizations are encouraged to continuously assess and adapt their security strategies in line with evolving technological advancements and threats.</p><p>The transformative potential of Non-Human Identities in AI-driven security systems emerges as a game-changer for organizations looking to empower compliance and bolster data protection measures. By recalibrating traditional security notions and embracing a more dynamic, cloud-focused approach, businesses can effectively navigate the complexities of modern cybersecurity.</p><p>For a deeper exploration into the nuances of integrating NHIs into cybersecurity strategies, consider following our detailed examination on the <a href="https://entro.security/blog/entro-wiz-integration/">Entro-Wiz Integration Study</a>.</p><h3>Future Trends in NHI and AI-Driven Technologies</h3><p>Is your organization truly prepared for the future of security? With technology advances, the role of NHIs in cybersecurity will only become more pronounced. With AI-driven analytics and machine learning algorithms continuing to evolve, the management of non-human identities will advance to even more sophisticated levels. This evolution promises not only to safeguard data but also to enhance predictive security measures that proactively identify and mitigate threats before they materialize.</p><p>Organizations must stay informed about forthcoming trends, ensuring they remain at the forefront of security practices. By adapting to these advances, businesses can forge a proactive stance against potential threats, ensuring a secure and resilient operational environment. For insights into future trends, our research on the development of <a href="https://entro.security/blog/agentic-ai-owasp-research/">Agentic AI and OWASP Innovations</a> offers valuable foresight.</p><p>By adopting a strategic and forward-thinking approach, organizations can not only ensure their own operational security but also contribute positively to a global cybersecurity culture, promoting safe and secure internet practices for all stakeholders involved. The need for non-human identities extends beyond mere functionality to become an indispensable part of a modern, efficient security.</p><p>From compliance and operational efficiency to strategic advantages, the integration of non-human identities within AI-driven security frameworks is proving not just beneficial, but essential. While we delve deeper into the fifth industrial revolution, characterized by automation and digital connectivity, machine identities like NHIs will pave the way for secure, streamlined operations across all domains.</p><p>The post <a href="https://entro.security/do-ai-driven-security-systems-empower-compliance/">Do AI-driven security systems empower compliance</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/do-ai-driven-security-systems-empower-compliance/" data-a2a-title="Do AI-driven security systems empower compliance"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fdo-ai-driven-security-systems-empower-compliance%2F&amp;linkname=Do%20AI-driven%20security%20systems%20empower%20compliance" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fdo-ai-driven-security-systems-empower-compliance%2F&amp;linkname=Do%20AI-driven%20security%20systems%20empower%20compliance" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fdo-ai-driven-security-systems-empower-compliance%2F&amp;linkname=Do%20AI-driven%20security%20systems%20empower%20compliance" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fdo-ai-driven-security-systems-empower-compliance%2F&amp;linkname=Do%20AI-driven%20security%20systems%20empower%20compliance" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fdo-ai-driven-security-systems-empower-compliance%2F&amp;linkname=Do%20AI-driven%20security%20systems%20empower%20compliance" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Alison Mack">Alison Mack</a>. Read the original post at: <a href="https://entro.security/do-ai-driven-security-systems-empower-compliance/">https://entro.security/do-ai-driven-security-systems-empower-compliance/</a> </p>

How safe are your secrets with agentic AI handling them

  • None
  • Published date: 2026-01-15 00:00:00

None

<h2>How Secure Are Your Secrets When Managed by Non-Human Identities?</h2><p>What is the risk associated with non-human identities (NHIs) in cybersecurity? Understanding this concept is vital for the protection of your organization’s digital assets. NHIs—the machine identities in cybersecurity—have become increasingly critical in our cloud-driven environments. When these identities proliferate, so too does the complexity of managing and securing them, especially when overseen by agentic AI systems.</p><h3>The Role of Non-Human Identities in Cybersecurity</h3><p>NHIs are entities like applications, services, and bots that require their own identities to interact securely. They are crucial, particularly for industries such as financial services, healthcare, travel, and DevOps. Unlike human identities, NHIs use a combination of encrypted passwords, tokens, or keys—collectively referred to as “secrets”—to authenticate their actions and access permissions.</p><p>The management of these machine identities necessitates a robust framework capable of offering end-to-end protection. This comprehensive oversight is not just a luxury but a necessity for Chief Information Security Officers (CISOs) and cybersecurity professionals striving to bridge the security gap between teams like research and development and operations.</p><h3>Challenges in Secrets Security Management</h3><p>Managing NHIs and their secrets is akin to managing a vast digital passport system. Much like a visa grants entry to a foreign country based on a passport, an NHI’s access permissions are granted based on its secrets. This brings into sharp focus the need for an integrated approach, rather than relying solely on point solutions such as secret scanners, which might fail to provide comprehensive security coverage.</p><p>A well-rounded NHI management platform offers panoramic insights into ownership, permissions, usage patterns, and potential vulnerabilities, enabling context-aware security. This approach reduces security gaps that a point solution may overlook. NHIs must be monitored not only during their creation and classification but also through threat detection and remediation stages.</p><h3>Benefits of Effective NHI Management</h3><p>Implementing a robust NHI management strategy can result in multiple advantages:</p><ul> <li><strong>Reduced Risk:</strong> Proactively identifying security risks helps mitigate the likelihood of breaches and leaks.</li> <li><strong>Improved Compliance:</strong> Policy enforcement and audit trails help organizations meet regulatory standards efficiently.</li> <li><strong>Increased Efficiency:</strong> Automating the management process allows security teams to focus on strategic initiatives rather than routine maintenance tasks.</li> <li><strong>Enhanced Visibility and Control:</strong> A centralized view facilitates easier access management and governance.</li> <li><strong>Cost Savings:</strong> Automation reduces operational expenses, including the costs associated with secrets rotation and NHI decommissioning.</li> </ul><p>By addressing these benefits, organizations can focus on building a secure cloud environment that not only meets compliance standards but also enhances agility and transparency. For example, by aligning AI with security measures, one can reinforce system defenses without sacrificing usability.</p><h3>Agentic AI’s Role in Managing Secrets</h3><p>Agentic AI refers to AI systems that manage secret data autonomously, providing a new layer of security. <a href="https://entro.security/blog/keeping-security-in-stride-why-we-built-entros-third-pillar-for-agentic-ai/">A blog post</a> explores how AI can be utilized ethically and effectively to handle sensitive information. By using machine learning algorithms, these systems can analyze patterns in data usage, identify anomalies indicative of a breach, and take proactive measures to safeguard the secrets.</p><p>The use of agentic AI allows organizations to allocate resources more efficiently while maintaining a high level of protection over their sensitive data. This is especially relevant in industries where data breaches can incur substantial financial and reputational damage.</p><h3>Insights and Trends in Managing NHIs</h3><p>The management of NHIs is no longer optional—it is a strategic imperative. When businesses continue to migrate to the cloud, the complexity of managing NHIs increases. Expert strategies for managing machine identities can transform security protocols, making them more resilient and efficient.</p><p>Emerging trends reveal that companies employing effective NHI management strategies are better positioned to protect their data assets. As shown in an article discussing AI’s ‘black box’ challenge, transparency in AI systems forms the backbone of trust in these technologies. Businesses must ensure that their AI systems are not only effective but also transparent and understandable.</p><h3>Best Practices for Managing Secrets</h3><p>To effectively manage secrets within NHIs, organizations should adopt several best practices:</p><ol> <li>Implement Multi-Factor Authentication (MFA) to add an additional layer of security.</li> <li>Regularly rotate secrets to minimize the risk of unauthorized access.</li> <li>Employ automated tools to discover and classify NHIs throughout their lifecycle.</li> <li>Conduct continuous monitoring and auditing to ensure compliance with regulatory standards.</li> <li>Work towards aligning security and development teams to create a unified defense strategy.</li> </ol><p>Effective management of NHIs not only ensures a higher level of security but also provides organizations with a competitive advantage. By focusing on both proactive and reactive measures, companies can protect their valuable data while optimizing operational efficiency.</p><p>By considering these aspects, organizations can cultivate a secure environment where non-human identities can thrive without compromising safety. WHile we continue to delve into the intricacies of NHI management, stay tuned for further insights and strategies that can enhance your organization’s cybersecurity protocol.</p><h3>The Importance of Continuous NHI Monitoring</h3><p>Why does continuous monitoring of NHIs represent a crucial aspect of cybersecurity? Unlike their human counterparts, NHIs operate on an entirely different set of principles that require meticulous oversight. Real-time monitoring creates an ecosystem where unauthorized activities or anomalies can be detected swiftly, minimizing potential risks before they can escalate into significant threats.</p><p>Where machine identities proliferate, it becomes significantly harder to track them without a robust system. Monitoring equates to knowing the heartbeats of NHIs, granting insights into their operational patterns. By doing so, professionals can preemptively identify irregularities indicative of security breaches or system failures.</p><p>Such vigilance is indispensable when businesses proceed with cloud adoptions. Research indicates that organizations employing continuous monitoring reduce their chance of cyber-attacks substantially. By correlating event data with their security information, these businesses can align strategies that efficiently cater to dynamic cybersecurity.</p><h3>Integrating NHI Management with Corporate Governance</h3><p>How effectively does your organization integrate NHI management within its corporate governance framework? It’s essential for NHIs, given their potential to influence organizational performance and agility, to be considered during policy formulations and board-level discussions.</p><p>Aligning NHI management with corporate objectives helps ensure consistency between security protocols and business goals. This strategy not only embeds security within DNA but also tackles compliance risks head-on. In regulated industries like healthcare and financial services, the consequences of neglecting security governance may lead to non-compliance and hefty penalties.</p><p>By <a href="https://www.reddit.com/r/kubernetes/comments/1nvgzf7/what_are_ai_agentic_assistants_in_sre_and_ops_and/" rel="noopener">leveraging insights from AI agentic assistants</a>, companies can align their NHI management strategies more effectively with corporate governance. This alignment ensures the board’s perspective is included, resulting in well-rounded decision-making processes that incorporate risks and opportunities associated with NHIs.</p><h3>Cyber Resilience through NHI Management</h3><p>Have you ever considered how enhanced NHI management contributes to overall cyber resilience? Cyber resilience refers to an entity’s ability to prepare for, respond to, and recover from cyber incidents, making it a comprehensive defense strategy. Effective NHI management is pivotal to fortifying this resilience.</p><p>Incorporating AI and machine learning therein not only ensures robust protection but also enables businesses to adapt rapidly to emerging threats. These adaptive systems allow security measures to scale efficiently without necessitating manual recalibrations, offering a boundaryless shield nourishing both security and innovation.</p><p>Furthermore, the proactive discovery and identification of vulnerabilities within machine identities add another layer of fortified defense, empowering organizations to withstand disruptive cyber events.</p><h3>Evolving Machine Learning in NHI Management</h3><p>In what ways can machine learning alter the course of managing NHIs and their associated secrets? With cybersecurity evolves, so must the tools and mechanisms that protect it. Machine learning, with its unparalleled capacity to analyze large datasets, predicts potential threats and offers solutions before issues become detrimental.</p><p>Machine learning aids in identifying patterns and trends from NHIs usage data, allowing for the development of advanced threat analytics. Such analytics can discern outliers that may indicate malicious activity and trigger alerts, aiding security teams in taking timely action.</p><p>By harnessing machine learning’s prowess, organizations gain insights previously inaccessible, increasing overall security effectiveness in managing non-human identities. It allows teams to pivot quickly based on real-time information, maintaining reduced levels of vulnerabilities throughout systems.</p><h3>Common Pitfalls in NHI Management and How to Avoid Them</h3><p>To what extent do common oversights in NHI management compromise security? Despite the growing awareness of its importance, organizations may still fall into numerous traps that weaken their security posture. Understanding these pitfalls is vital for maintaining robust NHI strategies.</p><p>– <strong>Over-reliance on Manual Processes</strong>: Manual key management may lead to inefficiencies and mistakes. Automation reduces human errors, thereby enhancing accuracy.<br> – <strong>Lone Security Measures</strong>: Establishing a layered defense with multiple technologies fortifies the framework. A singular approach may not withstand sophisticated attacks.<br> – <strong>Inadequate Training</strong>: Educating teams on NHI management best practices ensures coherent strategies and improves decision-making.<br> – <strong>Neglecting Compliance</strong>: Remain updated with evolving regulatory environments. Non-compliance not only incurs penalties but can harm reputation.</p><p>By addressing these pitfalls, organizations can implement a foolproof NHI management strategy that harmonizes security and operational efficiency. Cultivating a culture of foresight, rather than hindsight, ensures that NHIs are managed in a manner that precludes security failures.</p><h3>Good Practices to Ensure Compliance in NHI Management</h3><p>How can organizations seamlessly integrate compliance into their NHI management approach? Being compliant is not only about fulfilling regulatory obligations but is integral to maintaining trust and credibility.</p><p>– <strong>Continuous Monitoring</strong>: Leverage automation to maintain an audit trail. This enhances transparency and accountability.<br> – <strong>Clear Segmentation of Duties</strong>: Have distinct responsibilities assigned within the team to minimize risks of unauthorized access.<br> – <strong>Frequent Audits</strong>: Regularly review policies to ensure they align with current laws and guidelines.<br> – <strong>Documentation</strong>: Meticulously documenting processes aids in detecting areas for improvement and alignment with compliance.</p><p>By embedding these practices, organizations can streamline operations, generate accurate reports, and maintain adherence to regulatory frameworks. Such practices not only solidify resilience but also serve as a benchmark for future NHI management improvements.</p><p>By understanding the multifaceted components of NHI management, companies can create a robust cybersecurity that not only withstands threats but also thrives amidst evolving challenges—ensuring a secure and resilient digital future.</p><p>The post <a href="https://entro.security/how-safe-are-your-secrets-with-agentic-ai-handling-them/">How safe are your secrets with agentic AI handling them</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/how-safe-are-your-secrets-with-agentic-ai-handling-them/" data-a2a-title="How safe are your secrets with agentic AI handling them"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-safe-are-your-secrets-with-agentic-ai-handling-them%2F&amp;linkname=How%20safe%20are%20your%20secrets%20with%20agentic%20AI%20handling%20them" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-safe-are-your-secrets-with-agentic-ai-handling-them%2F&amp;linkname=How%20safe%20are%20your%20secrets%20with%20agentic%20AI%20handling%20them" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-safe-are-your-secrets-with-agentic-ai-handling-them%2F&amp;linkname=How%20safe%20are%20your%20secrets%20with%20agentic%20AI%20handling%20them" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-safe-are-your-secrets-with-agentic-ai-handling-them%2F&amp;linkname=How%20safe%20are%20your%20secrets%20with%20agentic%20AI%20handling%20them" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fhow-safe-are-your-secrets-with-agentic-ai-handling-them%2F&amp;linkname=How%20safe%20are%20your%20secrets%20with%20agentic%20AI%20handling%20them" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Alison Mack">Alison Mack</a>. Read the original post at: <a href="https://entro.security/how-safe-are-your-secrets-with-agentic-ai-handling-them/">https://entro.security/how-safe-are-your-secrets-with-agentic-ai-handling-them/</a> </p>

Arcjet Python SDK Sinks Teeth Into Application-Layer Security

  • None
  • Published date: 2026-01-15 00:00:00

None

<p><span style="font-weight: 400;">High-level general-purpose programming language Python has had what some might describe as a good, if occasionally slightly chequered, history in the security sphere. </span></p><p><span style="font-weight: 400;">With its standard five-year support cycle for security updates (and with some backported updates also available), key cyber developments in recent times have included the Python Package Index (PyPI) introducing aggressive measures to combat typosquatting and malicious uploads, which were widespread (some say rampant) at times.</span></p><p><span style="font-weight: 400;">Known for its application-layer security platform built to integrate directly into modern codebases (think Python, Go, Rust… not so much your Fortran), Arcjet has now delivered a new Python SDK designed to extend the company’s core technology platform to Python-based services and APIs. </span></p><h3><span style="font-weight: 400;">Stop The Rot, Protect Your Bot </span></h3><p><span style="font-weight: 400;">The new SDK enables teams building with Python to add bot protection, rate limiting and abuse prevention directly into their applications, helping stop unwanted traffic and detect attacks without changing infrastructure or slowing development.</span></p><p><span style="font-weight: 400;">Why this triumvirate of functions? </span></p><p><span style="font-weight: 400;">New, additional and stronger layers of bot protection should sound like a no-brainer to most software engineers; with bot behavior making up a weighty percentage of total internet traffic, we know that autonomous AI agents can launch so-called AI predator swarms to create thousands of personalized phishing emails – and that’s just one example.</span></p><p><span style="font-weight: 400;">In the world of autonomous computing with new agentic freedoms being unleashed, rate limiting is often regarded as a “financial circuit breaker” acting to cap the maximum input/output loads a given software service can process. Companies like this because it ensures they only pay for legitimate, throttled traffic. For abuse prevention, we can pretty much take that as read if we consider these first two validations.</span></p><p><span style="font-weight: 400;">Arcjet is out to protect all of these channels. This is why the company has specifically directed its latest services to exist in the jungle that is Python.</span></p><h3><span style="font-weight: 400;">Python, Attractive Backend</span></h3><p><span style="font-weight: 400;">According to David Mytton, CEO at Arcjet, Python is one of the most widely used languages for backend services and APIs, particularly for AI applications.</span></p><p><span style="font-weight: 400;">“But [despite this popularity] many security tools still operate primarily at the network or edge layer. Arcjet’s Python SDK brings security decisions into application code, where developers have full access to request context and business logic, allowing protections to be more accurate and easier to reason about.”</span></p><p><span style="font-weight: 400;">Mytton suggests that his firm’s new Python SDK represents an opportunity to extend Arcjet’s application-layer approach to one of the largest developer ecosystems in the world.</span></p><p><span style="font-weight: 400;">“Teams rely on Python for critical services, from public APIs to internal systems. This release gives developers a clear way to apply meaningful security controls directly in-code without introducing operational overhead,” stated Mytton.</span></p><h3><span style="font-weight: 400;">Application-Layer Protections</span></h3><p><span style="font-weight: 400;">The Arcjet Python SDK supports core application-layer protections, including the aforementioned rate limiting and bot detection, but also extends to email validation and signup spam prevention. </span></p><p><span style="font-weight: 400;">Protections are evaluated using Arcjet’s contextual decision engine and applied as part of normal request handling, allowing teams to tailor behavior based on user activity, request patterns, and application-specific signals.</span></p><p><span style="font-weight: 400;">By integrating directly into Python services, Mytton says that Arcjet enables developers to enforce security policies alongside application logic rather than relying solely on external tooling. This approach is argued to reduce false positives, improve flexibility, and help teams adapt protections as applications evolve.</span></p><h3><span style="font-weight: 400;">Minimal Config, No Mess Infrastructure </span></h3><p><span style="font-weight: 400;">The SDK is designed to fit naturally into existing Python codebases and workflows, with support for both FastAPI (asynchronous) and Flask-style (synchronous) APIs. Developers can get started with minimal configuration and no required infrastructure changes. Arcjet manages analysis and decision-making, while developers remain in control of how protections are enforced and how requests are handled.</span></p><p><span style="font-weight: 400;">The Python SDK is available as an open source technology, with documentation and examples available on GitHub. Arcjet today is deployed in hundreds of production apps and is backed by Plural, Ott Kaukver, Andreessen Horowitz, Seedcamp and over 20+ devtool security angel investors.</span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/arcjet-python-sdk-sinks-teeth-into-application-layer-security/" data-a2a-title="Arcjet Python SDK Sinks Teeth Into Application-Layer Security "><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Farcjet-python-sdk-sinks-teeth-into-application-layer-security%2F&amp;linkname=Arcjet%20Python%20SDK%20Sinks%20Teeth%20Into%20Application-Layer%20Security%C2%A0" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Farcjet-python-sdk-sinks-teeth-into-application-layer-security%2F&amp;linkname=Arcjet%20Python%20SDK%20Sinks%20Teeth%20Into%20Application-Layer%20Security%C2%A0" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Farcjet-python-sdk-sinks-teeth-into-application-layer-security%2F&amp;linkname=Arcjet%20Python%20SDK%20Sinks%20Teeth%20Into%20Application-Layer%20Security%C2%A0" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Farcjet-python-sdk-sinks-teeth-into-application-layer-security%2F&amp;linkname=Arcjet%20Python%20SDK%20Sinks%20Teeth%20Into%20Application-Layer%20Security%C2%A0" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Farcjet-python-sdk-sinks-teeth-into-application-layer-security%2F&amp;linkname=Arcjet%20Python%20SDK%20Sinks%20Teeth%20Into%20Application-Layer%20Security%C2%A0" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

AppGuard Critiques AI Hyped Defenses; Expands its Insider Release for its Next-Generation Platform

  • None
  • Published date: 2026-01-15 00:00:00

None

<p class="sc-iYsSXP hbVeNb"><span><strong>McLean, Virginia, United States, January 15th, 2026, CyberNewsWire</strong></span></p><p></p><p>A new <a target="_blank" rel="nofollow noopener" href="https://www.appguard.us/wp-content/uploads/2026/01/GRC-Profile-of-AppGuard_2025-December.pdf">Top 10 Cybersecurity Innovators profile</a> by AppGuard has been released, spotlighting growing concerns over AI-enhanced malware. AI makes malware even more difficult to detect. Worse, they use AI to assess, adapt, and move faster than any cyber stack can keep up.</p><p>The report advocates for a fundamental change in approach, highlighting the limitations of reactive security measures. Rather than constantly adding or changing detection layers of cyber stacks, the profile emphasizes the importance of reducing endpoint attack surface—a perspective that challenges conventional industry practices.</p><p><strong>The Detection Gap Crisis: Why “Magic AI” Fails</strong></p><blockquote><p><strong>CEO Fatih Comlekoglu</strong> mentions that “You can’t keep trying to tell good from bad among infinite possibilities. Not even the most magical AI can parse infinity.”</p></blockquote><p>The industry is trapped in a futile chase, piling on detection tools and adding AI enhancements that still fail to close the foundational gap. In fact, enterprises now face an overwhelming flood of alerts, with many organizations reportedly beginning to limit the amount of data they ingest simply because they can no longer keep up.</p><p><strong>The New Threat: Lateral Movement at the Speed of AI</strong></p><p>Once remote control is established on an endpoint, adversarial AI reportedly adjusts the malicious process’s activities in real-time to evade detection and adapt to the environment. This dramatically shortens the time defenders have to respond and exacerbates flaws in detection-based security that depend on human approvals or interventions.</p><p><strong>Every Cyber Stack Needs a “Default-Deny” Layer</strong></p><p>AI cannot parse infinity; AI can only parse what it can, faster. Instead of joining the futile chase, “default-deny” or Zero Trust enforced within endpoints shrinks the attack surface. By restricting what can run and what the running can do, attacks run into walls, regardless of disguise or AI acceleration. The concept is akin to football: shrink the adversary’s “playing field” as well as its “playbook”. </p><p>Many controls-based layers can theoretically shrink the attack surface to some degree but few do so practically, thoroughly, and without considerable friction. AppGuard does this with 10 to 100 times fewer policy rules than alternatives. Even better, it uniquely auto-adapts to endpoint changes and malware technique variations. Fewer rules and fewer rules changes equate to easier operations and greater efficacy against malware, even AI-guided malware.</p><p><strong>AI is Not Detection Magic, But it is Helpful</strong></p><p>While AI is increasingly promoted as a breakthrough in cybersecurity, it remains a form of advanced pattern matching—subject to the same limitations as traditional detection methods. AppGuard affirms that it does not rely on AI for malware detection. Instead, the company sees AI enhancing its controls-based approach to endpoint protection. This includes improving attack surface management, minimizing disruption to legitimate workflows, and providing clearer visibility into policy enforcement and blocked events.</p><p><strong>ANNOUNCING: Expanded Insider Release for Veteran Operators</strong></p><p>Following recognition in the recent cybersecurity innovators profile, AppGuard has reopened its Insider Release program. The initiative seeks experienced endpoint security professionals—particularly those at MSSPs and MSPs managing multiple client environments—to provide hands-on feedback on AppGuard’s upcoming reengineered endpoint protection platform.</p><p>Selected participants will have early access to deploy the newly architected lightweight agent in combination with AppGuard’s new cloud-based management console.</p><p>Seats are limited and reserved for qualified teams with proven operational experience. <a target="_blank" rel="nofollow noopener" href="https://www.appguard.us/appguard-enterprise-saas-insider-release/">Readers apply here</a>. <strong>Selected participants receive: </strong>early access to the new agent and cloud console and direct influence on final features and roadmap priorities.</p><p><strong>Resources</strong></p><ul> <li><a target="_blank" rel="nofollow noopener" href="https://www.appguard.us/">AppGuard Home Page</a></li> <li><a target="_blank" rel="nofollow noopener" href="https://www.appguard.us/wp-content/uploads/2026/01/GRC-Profile-of-AppGuard_2025-December.pdf">Read the December 2025 industry profile</a></li> <li><a target="_blank" rel="nofollow noopener" href="https://vimeo.com/788675563">Video overviewing AppGuard</a></li> <li><a target="_blank" rel="nofollow noopener" href="https://www.appguard.us/appguard-enterprise-saas-insider-release/">Apply for the Insider Release</a></li> </ul><p><strong>Adding AppGuard Anywhere: Proven Effectiveness and Pragmatism </strong></p><p>Adding AppGuard to ANY cyber stack to stop what other layers miss entirely or detect too late: zero-days, ransomware, process injection, credential theft, info-stealers, living-off-the-land techniques. </p><p>AppGuard’s effectiveness is not theoretical. It has been proven repeatedly in the field for very large organizations to very small. For example, one of the world’s largest airlines, managing more than 40,000 endpoints, had been plagued by weekly malware incidents despite deploying multiple high-end cybersecurity solutions. After implementing AppGuard in 2019, the organization has experienced no successful malware breaches—a testament to the product’s real-world impact. Small businesses appreciate its easy deployment and the resulting end-user productivity.</p><p><strong>About AppGuard</strong></p><p><a target="_blank" rel="nofollow noopener" href="https://www.appguard.us/">AppGuard</a> is the real-time, controls-based endpoint protection layer that stops what detection tools miss entirely or detect too late. It extends Zero Trust principles into the endpoint itself—down to the computing process—filling a critical gap where traditional Zero Trust models treat the endpoint as a black box. Adding it to any cyber stack delivers enterprise-grade protection with dramatically fewer rules, far less tuning, and far less operational overhead. AppGuard is ideal for both smaller organizations and large enterprises tired of spending fortunes on porous, alert-heavy defenses that still fail.</p><h5>Contact</h5><p><span><strong>Marketing</strong><br></span><span><strong>Eirik Iverson</strong><br></span><span><strong>AppGuard Inc</strong><br></span><span><strong><a href="/cdn-cgi/l/email-protection" class="__cf_email__" data-cfemail="620f03100907160b0c052203121205170310064c1711">[email protected]</a></strong><br></span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/appguard-critiques-ai-hyped-defenses-expands-its-insider-release-for-its-next-generation-platform/" data-a2a-title="AppGuard Critiques AI Hyped Defenses; Expands its Insider Release for its Next-Generation Platform"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappguard-critiques-ai-hyped-defenses-expands-its-insider-release-for-its-next-generation-platform%2F&amp;linkname=AppGuard%20Critiques%20AI%20Hyped%20Defenses%3B%20Expands%20its%20Insider%20Release%20for%20its%20Next-Generation%20Platform" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappguard-critiques-ai-hyped-defenses-expands-its-insider-release-for-its-next-generation-platform%2F&amp;linkname=AppGuard%20Critiques%20AI%20Hyped%20Defenses%3B%20Expands%20its%20Insider%20Release%20for%20its%20Next-Generation%20Platform" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappguard-critiques-ai-hyped-defenses-expands-its-insider-release-for-its-next-generation-platform%2F&amp;linkname=AppGuard%20Critiques%20AI%20Hyped%20Defenses%3B%20Expands%20its%20Insider%20Release%20for%20its%20Next-Generation%20Platform" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappguard-critiques-ai-hyped-defenses-expands-its-insider-release-for-its-next-generation-platform%2F&amp;linkname=AppGuard%20Critiques%20AI%20Hyped%20Defenses%3B%20Expands%20its%20Insider%20Release%20for%20its%20Next-Generation%20Platform" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappguard-critiques-ai-hyped-defenses-expands-its-insider-release-for-its-next-generation-platform%2F&amp;linkname=AppGuard%20Critiques%20AI%20Hyped%20Defenses%3B%20Expands%20its%20Insider%20Release%20for%20its%20Next-Generation%20Platform" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

Options available to clear immigration

  • The Star Online
  • Published date: 2026-01-14 16:00:00

PUTRAJAYA: Malaysians travelling abroad have several means to clear immigration as the use of the National Integrated Immigration System (MyNIISe) app is not mandatory for now. Read full story

PUTRAJAYA: Malaysians travelling abroad have several means to clear immigration as the use of the National Integrated Immigration System (MyNIISe) app is not mandatory for now. Immigration director-… [+3449 chars]

Register for MyDigital ID by Jan 15 if using MyNIIse, says Home Ministry

  • FARIK ZOLKEPLI
  • Published date: 2026-01-14 07:23:00

KUALA LUMPUR: The Home Ministry has reminded Malaysians to register for a MyDigital ID by Thursday (Jan 15) to use the National Integrated Immigration System (MyNIISe) application at entry points. Read full story

KUALA LUMPUR: The Home Ministry has reminded Malaysians to register for a MyDigital ID by Thursday (Jan 15) to use the National Integrated Immigration System (MyNIISe) application at entry points. T… [+1627 chars]

Honey, I shrunk the data centres: Is small the new big?

  • None
  • Published date: 2026-01-14 00:07:50

Huge data centres are being built to handle AI computing but some experts say they aren't necessary.

Zoe KleinmanTechnology editor Large numbers of vast data centres continue to be build around the world One day the mighty data centre could be toppled into obsolescence by the humble smartphone, sa… [+6644 chars]

What innovations do NHIs bring to cloud security

  • None
  • Published date: 2026-01-14 00:00:00

None

<h2>How Are Non-Human Identities Revolutionizing Cloud Security?</h2><p>What drives the evolution of cybersecurity? The answer often lies in the innovative management of non-human identities (NHIs). With the unprecedented surge in cloud adoption, the challenge of securing machine identities and their corresponding secrets has never been more critical. But what exactly makes NHIs so pivotal?</p><h3>Understanding the Significance of NHIs</h3><p>Non-human identities encompass digital keys, tokens, and certificates that authenticate machine-to-machine communication. Think of them where the identification cards, providing machines the authority to access resources securely. In cybersecurity, their role is akin to that of a guard at a secure facility, ensuring the right entities gain entry while keeping potential threats at bay. This function becomes increasingly crucial in sectors like healthcare, financial services, and travel, where sensitive data is constantly exchanged over cloud platforms.</p><h3>Navigating Security Gaps with NHI Management</h3><p>Why is there often a disconnect between security and R&amp;D teams when it comes to NHIs? The gap typically arises from the complex nature of managing these identities throughout their lifecycle—discovery, classification, and remediation. Yet, a holistic approach to NHI management not only addresses these challenges but also transforms them into strategic advantages.</p><ul> <li><strong>Reduced Risk:</strong> By identifying potential security gaps proactively, NHI management mitigates the risk of breaches and data leaks. Enhancing the context-aware security enables organizations to respond to threats swiftly.</li> <li><strong>Improved Compliance:</strong> Regulatory compliance is non-negotiable, and NHIs help ensure that organizations maintain adherence through effective policy enforcement and comprehensive audit trails.</li> <li><strong>Increased Efficiency:</strong> Automated management of NHIs allows security teams to shift their focus from routine tasks to strategic initiatives, making operations more streamlined.</li> <li><strong>Enhanced Visibility and Control:</strong> A centralized view into access management provides organizations with the oversight needed to monitor permissions and usage patterns effectively.</li> <li><strong>Cost Savings:</strong> With automation, the costs associated with secrets rotation and NHIs decommissioning are significantly reduced, leading to better resource allocation.</li> </ul><h3>The Imperative of a Holistic Approach</h3><p>How can organizations bridge the gap between isolated security measures and a comprehensive NHI management framework? It starts with a focus on the full lifecycle of machine identities. Unlike point solutions such as secret scanners, which provide limited protection, a comprehensive strategy ensures that all aspects—from discovery to threat detection—are covered.</p><p>For instance, <a href="https://entro.security/blog/secrets-security-and-soc2-compliance/">ensuring compliance through effective secrets management</a> plays a pivotal role in safeguarding cloud operations. Such an approach not only meets compliance requirements but also builds a robust security posture that can adapt to evolving threats.</p><h3>Cross-Industry Relevance of NHIs</h3><p>Are NHIs relevant only to specific industries? Absolutely not. While sectors like financial services and healthcare immediately come to mind due to their stringent compliance needs, the relevance of NHIs spans across industries. DevOps and SOC teams, for instance, benefit immensely from the automation and enhanced control that effective NHI management offers.</p><p>The seamless integration of <a href="https://entro.security/blog/non-human-identities-and-data-security-in-financial-services/">NHIs into financial services</a> demonstrates how these identities play a critical role in data security and compliance. Where businesses scale their cloud operations, NHIs provide the necessary infrastructure to manage complexities efficiently.</p><h3>Innovations in NHI Management Enhancing Cloud Security</h3><p>NHIs are more than just a modern necessity; they’re catalysts for innovation in cybersecurity. By leveraging data-driven insights and comprehensive management platforms, organizations can enhance their cloud security protocols, ensuring they’re not just reactive but proactively safeguarding critical infrastructures.</p><p>Furthermore, the integration of cutting-edge security measures—like machine learning algorithms that analyze and detect anomalies in usage patterns—demonstrates the futuristic potential of NHIs. The journey towards a secure cloud environment is marked not by isolated innovations but by a cohesive strategy that utilizes NHIs to their fullest potential.</p><p>When companies continue to push the boundaries of what’s possible with cloud technology, the role of NHIs will only grow. Their ability to secure machine identities in a seamless and efficient manner positions them as a backbone for future innovations in cybersecurity. Whether it’s the predictability of finance, the reliability of healthcare, or the seamless experience in travel, NHI management lays the groundwork for a more secure digital future.</p><h3>Unlocking the Potential of Non-Human Identities</h3><p>Why should businesses prioritize NHIs in their security strategies moving forward? The answer lies in their unmatched ability to offer robust protection and ensure compliance without compromising efficiency. By addressing security from a holistic perspective, businesses stand to gain not only in terms of security but also in operational excellence and cost-effectiveness.</p><p>For organizations willing to embrace the future of cloud security, non-human identities represent a vital component in building a resilient, adaptive, and forward-thinking cybersecurity framework. NHIs is upon us, and with it comes an opportunity to revolutionize how security is perceived and implemented across industries.</p><h3>Deepening Security with Comprehensive NHI Management</h3><p>How do businesses strengthen their security frameworks where data breaches are not just risks but realities? The evidence points to comprehensive Non-Human Identities (NHI) management. Drawing from a breadth of research and industry insights, it becomes increasingly apparent that effective NHI strategies are a dominant force in cultivating robust security architectures.</p><p>Organizations that systematically integrate NHIs into their strategies tend to observe a substantial decrease in unauthorized access incidents. A centralized management platform offers granular insights into potential security vulnerabilities, enabling timely interventions. By understanding which identity is accessing which resource and why, security teams can preemptively address concerns before they escalate into full-blown breaches.</p><p>An often-overlooked aspect is the role of machine learning in monitoring and evaluating NHIs. With advancements in artificial intelligence, systems can now identify anomalous patterns in real-time, offering invaluable diagnostic insights. For example, if an NHI designed to access healthcare records suddenly interacts with financial data sets, this anomaly is flagged, thereby safeguarding against data mishandling and potential breaches.</p><h3>Overcoming Challenges in NHI Deployment</h3><p>What makes the deployment and management of NHIs particularly challenging? The answer often lies within security responsibilities across various teams. Whether it’s R&amp;D, IT, or security specialists, disjointed approaches can lead to misconfigured identities, amplifying the risk of security breaches.</p><p>To resolve this, organizations must foster an interdepartmental dialogue, encouraging collaboration over security protocols and systems. Streamlining this communication not only averts gaps but also elevates the entire organization’s security awareness and alignment.</p><p>Another critical element is the automation of secrets management. Manual processes are fraught with limitations—human errors, delayed updates, and inconsistent auditing procedures. Automation circumvents these challenges, ensuring that secrets are rotated and updated efficiently without lapses.</p><p>There’s compelling <a href="https://entro.security/blog/common-secrets-security-misconfigurations-that-create-vulnerabilities/">evidence pointing to the importance of addressing common misconfigurations </a>, which are often the root cause of vulnerabilities.</p><h3>Reinforcing Compliance While Leveraging NHIs</h3><p>How can organizations ensure that their compliance obligations are met while still embracing the full potential of NHIs? Taking a proactive and strategic approach can provide the necessary balance.</p><p>Having a detailed audit trail enabled through comprehensive NHI management platforms can immensely simplify compliance with industry regulations like GDPR or HIPAA. By automating these processes, not only are organizations shielded against penalties, but they can also demonstrate adherence with a higher degree of confidence.</p><p>Beyond compliance, there’s a powerful <a href="https://entro.security/blog/best-practices-maintaining-secrets-security-in-development-stage/">argument for synchronizing compliance efforts</a> with development cycles, ensuring each stage of product development is aligned with stringent security standards. This harmony right from the development stage fortifies security prerogatives and solidifies regulatory adherence effortlessly.</p><h3>NHIs in the Wider Cybersecurity Ecosystem</h3><p>Can the principles guiding NHIs be adapted or extended cybersecurity? Absolutely, the advantages are multifaceted and transcend beyond mere identity management.</p><p>For instance, seamless integration with broader cybersecurity infrastructures—such as intrusion detection systems or endpoint security solutions—creates an ecosystem where NHIs function in tandem with broader security apparatus. This integrated approach fortifies the organization’s defense perimeter, negating weaknesses that could be exploited by malicious entities.</p><p>End-to-end NHI solutions are not just about prevention but also providing the agility needed in incident response. They serve as a conduit for insight-driven responses, harnessing both historical data and real-time analytics to inform security strategies.</p><h3>Fostering a Secure Future with NHIs</h3><p>Why are NHIs pivotal in shaping the future of cloud security? The implications are profound, impacting not just immediate security measures but also shaping long-term strategic visions for organizations across industries.</p><p>By embracing NHIs, companies are not solely addressing the current demands; they are laying the groundwork for a secure and innovative digital transformation. Whether the objective is securing a remote workforce, protecting sensitive financial transactions, or ensuring the seamless transfer of medical data, NHIs are the linchpin around which robust security frameworks revolve.</p><p>For businesses poised to unlock the true potential of a secure cloud environment, the time to prioritize NHIs is now. Understanding their significance and implementing them thoroughly can propel organizations where security is not only a strategic advantage but also a gateway to new opportunities. Organizations that harness the power of NHIs position themselves as leaders in setting the gold standard for cybersecurity.</p><p>By continually adapting and evolving with NHIs, businesses not only secure their present but also safeguard their future amidst a changing cyber. This adaptability ensures they remain resilient, regardless of what challenges digital presents.</p><p>The post <a href="https://entro.security/what-innovations-do-nhis-bring-to-cloud-security/">What innovations do NHIs bring to cloud security</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/what-innovations-do-nhis-bring-to-cloud-security/" data-a2a-title="What innovations do NHIs bring to cloud security"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhat-innovations-do-nhis-bring-to-cloud-security%2F&amp;linkname=What%20innovations%20do%20NHIs%20bring%20to%20cloud%20security" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhat-innovations-do-nhis-bring-to-cloud-security%2F&amp;linkname=What%20innovations%20do%20NHIs%20bring%20to%20cloud%20security" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhat-innovations-do-nhis-bring-to-cloud-security%2F&amp;linkname=What%20innovations%20do%20NHIs%20bring%20to%20cloud%20security" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhat-innovations-do-nhis-bring-to-cloud-security%2F&amp;linkname=What%20innovations%20do%20NHIs%20bring%20to%20cloud%20security" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fwhat-innovations-do-nhis-bring-to-cloud-security%2F&amp;linkname=What%20innovations%20do%20NHIs%20bring%20to%20cloud%20security" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Alison Mack">Alison Mack</a>. Read the original post at: <a href="https://entro.security/what-innovations-do-nhis-bring-to-cloud-security/">https://entro.security/what-innovations-do-nhis-bring-to-cloud-security/</a> </p>

Threat Actor Teases Source Code for Sale After Hack of Target Systems

  • Jeffrey Burt
  • Published date: 2026-01-14 00:00:00

None

<p>Hackers reportedly are offering to sell internal source code and other developer data stolen from giant U.S. retailer Target after showing a sample of what was taken and promising that more was to come.</p><p>A threat actor last week created several repositories on Gitea, an open-source, self-hosted Git service, claiming that the dataset added up to about 860 GB of data. The repositories contained such information as source code, configuration files, and developer documentation, with file folders and names appearing to show digital wallets, store networking tools, gift card platforms, and identity services.</p><p>Each of the repositories posted by the hacker is a SALE.MD file that listed tens of thousands of files and directories that were said be included in the large amount of data taken. The repositories were shown for a limited time to prove the authenticity of the data and then were taken down.</p><p>Target executives have not responded to the data theft <a href="https://www.bleepingcomputer.com/news/security/targets-dev-server-offline-after-hackers-claim-to-steal-source-code/" target="_blank" rel="noopener">first reported by <em>BleepingComputer</em></a>, though several <a href="https://www.bleepingcomputer.com/news/security/target-employees-confirm-leaked-source-code-is-authentic/" target="_blank" rel="noopener">current and former employees</a> of the retailer told the news site that the source code and documentation published by the hackers were authentic.</p><p>That’s an important development, according to Michael Bell, founder and CEO of cybersecurity and AI company Suzu Labs.</p><p>“Employee confirmation of authenticity matters more than the threat actor’s claims,” Bell said. “Anyone can claim to have breached a company. When current and former employees independently verify that internal system names, CI/CD tooling, and proprietary project references match real infrastructure, that’s substantive validation.”</p><h3>Widespread Harm</h3><p>The harm to Target could be widespread, said John Carberry, solution sleuth at cybersecurity firm Xcape.</p><p>“The reported theft of 860 GB of Target’s internal source code and developer documentation seriously damages the retailer’s technical security, potentially giving attackers a detailed understanding of their digital infrastructure,” Carberry said. “The leak of 57,000 files, including CI/CD pipelines, Hadoop setups, and proprietary service names, offers a blueprint for exploitation. This enables future attackers to find hardcoded secrets or vulnerabilities in Target’s supply chain.”</p><p>He added that “unlike a simple data breach, a source code leak is a persistent threat on the dark web, as researchers can now analyze Target’s core business logic for vulnerabilities offline.”</p><h3>Locking Down Access</h3><p>Soon after being contacted by <em>BleepingComputer</em> about the reported data breach, Target executives locked down the company’s internal Git server, which had been accessible from the internet.</p><p>“The accelerated lockdown to require VPN access raises an obvious question: Why wasn’t that already required?” Suzu Labs’ Bell asked. “Exposing internal Git servers to the public internet, even behind authentication, creates unnecessary attack surface. The fact that this change was accelerated after the breach suggests the access controls weren’t where they should have been.</p><p>Xcape’s Carberry said the exposed data puts some of Target’s employees at risk.</p><p>“Target’s quick response, including taking down its Git server, while necessary, shows a failure to protect its developers from credential theft or misconfiguration,” he said. “This breach is especially harmful because it reveals the names and details of internal engineers, creating a targeted list for spear-phishing or social engineering.”</p><h3>Response Isn’t Trust</h3><p>Ryan McCurdy, vice president of marketing at database change management company Liquibase, said the Target hack should serve as a reminder that “delivery infrastructure is now part of the attack surface.”</p><p>“Locking Git behind a managed network or VPN is a practical containment step, but containment isn’t the same as trust,” McCurdy said. “At enterprise scale, the real control point is before production: Governance at the point of change with enforced access, separation of duties, automated policy gates, and audit-grade evidence from commit to deployment. … Runtime is response. Trust is built before production.”</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/threat-actor-teases-source-code-for-sale-after-hack-of-target-systems/" data-a2a-title="Threat Actor Teases Source Code for Sale After Hack of Target Systems"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fthreat-actor-teases-source-code-for-sale-after-hack-of-target-systems%2F&amp;linkname=Threat%20Actor%20Teases%20Source%20Code%20for%20Sale%20After%20Hack%20of%20Target%20Systems" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fthreat-actor-teases-source-code-for-sale-after-hack-of-target-systems%2F&amp;linkname=Threat%20Actor%20Teases%20Source%20Code%20for%20Sale%20After%20Hack%20of%20Target%20Systems" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fthreat-actor-teases-source-code-for-sale-after-hack-of-target-systems%2F&amp;linkname=Threat%20Actor%20Teases%20Source%20Code%20for%20Sale%20After%20Hack%20of%20Target%20Systems" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fthreat-actor-teases-source-code-for-sale-after-hack-of-target-systems%2F&amp;linkname=Threat%20Actor%20Teases%20Source%20Code%20for%20Sale%20After%20Hack%20of%20Target%20Systems" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fthreat-actor-teases-source-code-for-sale-after-hack-of-target-systems%2F&amp;linkname=Threat%20Actor%20Teases%20Source%20Code%20for%20Sale%20After%20Hack%20of%20Target%20Systems" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

AppOmni Surfaces BodySnatcher AI Agent Security Flaw Affecting ServiceNow Apps

  • Michael Vizard
  • Published date: 2026-01-14 00:00:00

None

<p>AppOmni, a provider of a platform for securing software-as-a-service (SaaS) applications, this week disclosed it has discovered a flaw in the ServiceNow platform that could be used to create a malicious artificial intelligence (AI) agent.</p><p>Dubbed <a href="https://appomni.com/ao-labs/bodysnatcher-agentic-ai-security-vulnerability-in-servicenow/">BodySnatcher</a> (CVE-2025-12420), AppOmni researchers discovered it was possible for an unauthenticated intruder to impersonate any ServiceNow user using only an email address, bypassing multifactor authentication (MFA) and single sign-on (SSO) frameworks that ServiceNow has adopted.</p><p>Once access was gained, AppOmni researchers discovered they could create an AI agent with escalated privileges that enabled it to access external environments via the Virtual Agent application programming interface (API) that ServiceNow developed.</p><p><a href="https://securityboulevard.com/wp-content/uploads/2026/01/[email protected]"><img fetchpriority="high" decoding="async" class="wp-image-2081318 aligncenter" src="https://securityboulevard.com/wp-content/uploads/2026/01/[email protected]" alt="" width="856" height="482" srcset="https://securityboulevard.com/wp-content/uploads/2026/01/[email protected] 300w, https://securityboulevard.com/wp-content/uploads/2026/01/[email protected] 768w, https://securityboulevard.com/wp-content/uploads/2026/01/[email protected] 1024w" sizes="(max-width: 856px) 100vw, 856px"></a></p><p>Since that discovery, ServiceNow has created a patch for customers that remediates this issue and there are no known instances of this exploit being used.</p><p>Aaron Costello, chief of security research for AppOmni, said as providers of SaaS applications deploy AI agents the BodySnatcher exploit should serve as an object lesson for potential risks. It’s still relatively trivial for cybercriminals to gain access to SaaS applications using stolen credentials or by bypassing MFA. Once access is gained, they can then compromise an AI agent to potentially take over an entire workflow, he noted.</p><p>The issue that organizations will ultimately need to come to terms with is the level of risk associated with deploying AI agents is significantly higher than previous generations of emerging technologies.</p><p>Unfortunately, <a href="https://techstrong.ai/features/survey-surfaces-rapid-adoption-of-ai-agents-across-the-enterprise/">the pace at which AI agents are being adopted is already exceeding the ability of many cybersecurity teams to keep pace</a>, added Costello. As such, it’s likely only a matter of time before a major cybersecurity incident involving AI agents is discovered and disclosed, he said.</p><p>Cybersecurity teams, meanwhile, would be well-advised to review the guardrails that SaaS application providers are putting in place to secure AI agents. Many of those efforts only provide a minimum level of security that can be easily circumvented, noted Costello.</p><p>It is, of course, challenging these days for any cybersecurity team to prevent any technology from being adopted, but nevertheless they need to find a way to at least make employees aware of the potential hazards. Cybersecurity professionals are generally reluctant to appear as “party poopers” as AI agents gain momentum but there needs to be more focus on end user education, noted Costello.</p><p>At the same time, cybersecurity teams should be preparing now to respond to a breach involving AI agents that has the potential to rapidly expand, especially if that AI agent has access to massive amounts of sensitive data. The potential blast radius of a breach involving an AI agent is huge, said Costello.</p><p>The degree to which providers of AI agents and platforms are aware of these issues is less clear. However, as cybersecurity researchers spend more time on reviewing the guardrails currently in place the greater the appreciation for the actual state of AI there will be. The hope then becomes finding a way to resolve these issues before cybercriminals are able to exploit them.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/appomni-surfaces-bodysnatcher-ai-agent-security-flaw-affecting-servicenow-apps/" data-a2a-title="AppOmni Surfaces BodySnatcher AI Agent Security Flaw Affecting ServiceNow Apps"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappomni-surfaces-bodysnatcher-ai-agent-security-flaw-affecting-servicenow-apps%2F&amp;linkname=AppOmni%20Surfaces%20BodySnatcher%20AI%20Agent%20Security%20Flaw%20Affecting%20ServiceNow%20Apps" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappomni-surfaces-bodysnatcher-ai-agent-security-flaw-affecting-servicenow-apps%2F&amp;linkname=AppOmni%20Surfaces%20BodySnatcher%20AI%20Agent%20Security%20Flaw%20Affecting%20ServiceNow%20Apps" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappomni-surfaces-bodysnatcher-ai-agent-security-flaw-affecting-servicenow-apps%2F&amp;linkname=AppOmni%20Surfaces%20BodySnatcher%20AI%20Agent%20Security%20Flaw%20Affecting%20ServiceNow%20Apps" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappomni-surfaces-bodysnatcher-ai-agent-security-flaw-affecting-servicenow-apps%2F&amp;linkname=AppOmni%20Surfaces%20BodySnatcher%20AI%20Agent%20Security%20Flaw%20Affecting%20ServiceNow%20Apps" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fappomni-surfaces-bodysnatcher-ai-agent-security-flaw-affecting-servicenow-apps%2F&amp;linkname=AppOmni%20Surfaces%20BodySnatcher%20AI%20Agent%20Security%20Flaw%20Affecting%20ServiceNow%20Apps" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

Randall Munroe’s XKCD ‘Telescope Types’

  • None
  • Published date: 2026-01-14 00:00:00

None

<figure class=" sqs-block-image-figure intrinsic "> <p> <a class=" sqs-block-image-link " href="https://xkcd.com/3182/"></a></p> <p> <img data-stretch="false" data-image="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/eddfa8c5-ba19-4ed1-b1d6-0cb86fc00488/telescope_types.png" data-image-dimensions="517x680" data-image-focal-point="0.5,0.5" alt="" data-load="false" elementtiming="system-image-block" src="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/eddfa8c5-ba19-4ed1-b1d6-0cb86fc00488/telescope_types.png?format=1000w" width="517" height="680" sizes="auto, (max-width: 640px) 100vw, (max-width: 767px) 100vw, 100vw" onload='this.classList.add("loaded")' srcset="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/eddfa8c5-ba19-4ed1-b1d6-0cb86fc00488/telescope_types.png?format=100w 100w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/eddfa8c5-ba19-4ed1-b1d6-0cb86fc00488/telescope_types.png?format=300w 300w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/eddfa8c5-ba19-4ed1-b1d6-0cb86fc00488/telescope_types.png?format=500w 500w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/eddfa8c5-ba19-4ed1-b1d6-0cb86fc00488/telescope_types.png?format=750w 750w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/eddfa8c5-ba19-4ed1-b1d6-0cb86fc00488/telescope_types.png?format=1000w 1000w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/eddfa8c5-ba19-4ed1-b1d6-0cb86fc00488/telescope_types.png?format=1500w 1500w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/eddfa8c5-ba19-4ed1-b1d6-0cb86fc00488/telescope_types.png?format=2500w 2500w" loading="lazy" decoding="async" data-loader="sqs"></p> <p> <figcaption class="image-caption-wrapper"> <p class="">via the comic artistry and dry wit of Randall Munroe, creator of XKCD</p> </figcaption></p></figure><p><a href="https://www.infosecurity.us/blog/2026/1/14/randall-munroes-xkcd-telescope-types">Permalink</a></p><p> </p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/randall-munroes-xkcd-telescope-types/" data-a2a-title="Randall Munroe’s XKCD ‘Telescope Types’"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-telescope-types%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Telescope%20Types%E2%80%99" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-telescope-types%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Telescope%20Types%E2%80%99" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-telescope-types%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Telescope%20Types%E2%80%99" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-telescope-types%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Telescope%20Types%E2%80%99" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Frandall-munroes-xkcd-telescope-types%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98Telescope%20Types%E2%80%99" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.infosecurity.us/">Infosecurity.US</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Marc Handelman">Marc Handelman</a>. Read the original post at: <a href="https://xkcd.com/3182/">https://xkcd.com/3182/</a> </p>

Microsoft, Law Enforcement Disrupt RedVDS Global Cybercrime Service

  • Jeffrey Burt
  • Published date: 2026-01-14 00:00:00

None

<p>Microsoft and international law enforcement agencies disrupted the operations of RedVDS, a player in the rapidly expanding cybercrime-as-a-service ecosystem that has been operating since 2019 and, since March 2025, has helped threat actors to steal $40 million from organizations and individuals in the United States.</p><p>The tech giant and international organizations, including Europol and German authorities, seized RedVDS’ infrastructure and two associated domains that hosted its marketplace and customer portal, according to Steven Masada, assistant general counsel with Microsoft’s Digital Crimes Unit.</p><p>RedVDS provides bad actors with access to virtual dedicated servers (VDS) to run a range of scams, from business email compromise (BEC), massive phishing campaigns, account takeover, and financial fraud schemes. Hackers could pay as a $24-a-month subscription to use the disposable virtual computers.</p><p>Masada <a href="https://www.microsoft.com/en-us/security/blog/2026/01/14/inside-redvds-how-a-single-virtual-desktop-provider-fueled-worldwide-cybercriminal-operations/" target="_blank" rel="noopener">wrote</a> that the systems “make fraud cheap, scalable, and difficult to trace. Services like these have quietly become a driving force behind today’s surge in cyber‑enabled crime, powering attacks that harm individuals, businesses, and communities worldwide.”</p><h3>Bad Actors and Cybercrime-as-a-Service</h3><p>Ransomware-, phishing-, and malware-as-a-service have drastically lowered the financial and technical bar to allow low-skilled hackers to run vast and sophisticated campaigns by buying or renting the necessary tools and sharing the ill-gotten loot with the technologies’ developers.</p><p>In its 2025 State of the Underground report last year, Bitsight analysts wrote that they detected 384 unique malware variants sold in the top three criminal forums in 2024, a 10% increase from the year before, “signifying an <a href="https://www.bitsight.com/blog/what-is-malware-as-a-service#:~:text=In%20our%202025%20State%20of,smaller%20segment%20focuses%20on%20Android." target="_blank" rel="noopener">expansion in the underground malware marketplace</a>” that is “diverse and evolving.”</p><p>The virtual systems that RedVDS gave subscribers access to run unlicensed software, including Windows, according to Masada, adding that RedVDS “is frequently paired with generative AI tools that help identify high‑value targets faster and generate more realistic, multimedia message email threads that mimic legitimate correspondences.”</p><p>“In hundreds of cases, Microsoft observed attackers further augment their deception by leveraging face-swapping, video manipulation, and voice cloning AI tools to impersonate individuals and deceive victims,” he wrote.</p><h3>A Lot of Victims, a Lot of Money</h3><p>In one month, more than 2,600 RedVDS virtual servers sent an average of 1 million phishing messages a day to Microsoft customers, and while most were blocked or flagged by the IT company, some likely reached the inboxes of targets. Since September 2025, attacks using RedVDS systems compromised or accessed more than 191,000 organizations around the world.</p><p>Among the victims of threat actors using the virtual servers to run BEC scams are H2-Pharma, a pharmaceutical company in Alabama that lost more than $7.3 million in a scam, and the Gatehouse Dock Condominium Association in Florida, which was taken for almost $500,000.</p><p>Along with BEC campaigns, the RedVDS virtual servers have been heavily used in real estate payment scams, where attackers compromise accounts of Realtors escrow agents, and title companies and send emails using their names that include fraudulent payment instructions. Microsoft saw RedVDS-based incidents hitting more than 9,000 customers.</p><p>Other schemes have targeted such sectors as construction, manufacturing, healthcare, education, and legal services, he wrote.</p><p>An incident map by Microsoft showed heavy concentrations of attacks in North America and Europe, as well as other campaigns in Asia, Australia, and parts of Africa, the Middle East, and South America.</p><h3>Tracking Down RedVDS</h3><p>The Microsoft Threat Intelligence team in a <a href="https://www.microsoft.com/en-us/security/blog/2026/01/14/inside-redvds-how-a-single-virtual-desktop-provider-fueled-worldwide-cybercriminal-operations/" target="_blank" rel="noopener">separate report</a>, wrote that RedVDS has “become a prolific tool for cybercriminals in the past year, facilitating thousands of attacks including credential theft, account takeovers, and mass phishing” and that the researchers “identified attacks showing thousands of stolen credentials, invoices stolen from target organizations, mass mailers, and phish kits.”</p><p>That information revealed that multiple Windows hosts were created from the same base Windows installation. In addition, most of the hosts were built using a single computer ID, which indicated that the same Windows Eval 2022 license was used to create them. Using the stolen licensed help the RedVDS operator to keep its expenses low and provide its services at a lower cost.</p><p>The Microsoft researchers tagged the threat actor that developed and operates RedVDS as Storm-2470. Through the marketplace, cybercriminals can buy unlicensed and inexpensive Windows Remote Desktop Protocol (RDP) servers that provide full administrator control and no limits on use. The Microsoft researchers saw a range of other threat actors that had used the RaccoonO365 phishing service – which Microsoft and Cloudflare <a href="https://blogs.microsoft.com/on-the-issues/2025/09/16/microsoft-seizes-338-websites-to-disrupt-rapidly-growing-raccoono365-phishing-service/" target="_blank" rel="noopener">shut down</a> in September 2025 – also using RedVDS.</p><h3>Third-Party Hosters Involved</h3><p>For running the RedVDS service, Storm-2470 rented servers from third-party hosting providers in at least five countries – the United States, Canada, the United Kingdom, France, and the Netherlands – and access to the RedVDS servers was through an online portal. Bad actors used cryptocurrency – often Bitcoin – to gain access. Not imposing usage caps or maintaining activity logs helped attract users.</p><p>“Once provisioned, these cloned Windows hosts gave actors a ready‑made platform to research targets, stage phishing infrastructure, steal credentials, hijack mailboxes, and execute impersonation‑based financial fraud with minimal friction,” the researchers wrote. “The uniform, disposable nature of RedVDS servers allowed cybercriminals to rapidly iterate campaigns, automate delivery at scale, and move quickly from initial targeting to financial theft.”</p><p>Microsoft’s Masada wrote that the vendor and law enforcement agencies have more work to do, including disrupting the payment networks used by the RedVDS service. In addition, Microsoft – along with H2-Pharma and the Gatehouse Dock Condominium Association – filed lawsuits in the United States and the UK to identify people behind the operation.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2026/01/microsoft-law-enforcement-disrupt-redvds-global-cybercrime-service/" data-a2a-title="Microsoft, Law Enforcement Disrupt RedVDS Global Cybercrime Service"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmicrosoft-law-enforcement-disrupt-redvds-global-cybercrime-service%2F&amp;linkname=Microsoft%2C%20Law%20Enforcement%20Disrupt%20RedVDS%20Global%20Cybercrime%20Service" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmicrosoft-law-enforcement-disrupt-redvds-global-cybercrime-service%2F&amp;linkname=Microsoft%2C%20Law%20Enforcement%20Disrupt%20RedVDS%20Global%20Cybercrime%20Service" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmicrosoft-law-enforcement-disrupt-redvds-global-cybercrime-service%2F&amp;linkname=Microsoft%2C%20Law%20Enforcement%20Disrupt%20RedVDS%20Global%20Cybercrime%20Service" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmicrosoft-law-enforcement-disrupt-redvds-global-cybercrime-service%2F&amp;linkname=Microsoft%2C%20Law%20Enforcement%20Disrupt%20RedVDS%20Global%20Cybercrime%20Service" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2026%2F01%2Fmicrosoft-law-enforcement-disrupt-redvds-global-cybercrime-service%2F&amp;linkname=Microsoft%2C%20Law%20Enforcement%20Disrupt%20RedVDS%20Global%20Cybercrime%20Service" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>