WebOrion® Introduces AI NLP for Web Defacement Monitoring

AI technologies have been widely applied to different fields, but have you ever heard of using AI technologies to monitor the defacement of webpages? WebOrion is glad to introduce a new engine to the WebOrion defacement monitoring platform – AI Natural Language Processing (NLP) Engine. This engine analyzes webpage-changes and tells you whether the change […]

Log4Shell

log4j

The Apache Log4j vulnerability “Log4Shell’ has been one of the most recent and severe exposures to date. The exploit’s success has mainly stemmed from Log4j’s widespread use as an open-source logging utility in systems reliant on Java packages. Since its discovery on 9th December 2021, Log4Shell remains a topic for concern due to the lingering […]

Server-Side Request Forgery (SSRF)

Server-side Request Forgery (SSRF) is a notable web security vulnerability that can be used by attackers to extract sensitive data from within an organization’s infrastructure. The threat of SSRF attacks remain significant given its addition to the 2021 OWASP Top 10 list. On April 7th, 2022, API Security Company, Salt Security, identified an SSRF vulnerability […]

How Are Hacktivists Shaping the Cybersecurity Posture Of Nation-states in the Russia-Ukraine Conflict?

The Resurgent Threat of Hacktivism As the Russia-Ukraine conflict intensifies, cyberwarfare continues to be waged between the two countries. Concerns remain that state-backed hacker groups may target organisations outside of Eastern Europe in retaliation for the global sanctions imposed on Russia, or as false-flag operations to further promote political narratives. While the attention remains focused […]

The Cybersecurity Implications for Website Owners from the Russia-Ukraine Conflict

Cyber Threat Activities from the Russia-Ukraine Cyberwar The Russian incursion into Ukraine has led to a conflict that involves both the physical and cyber domains, with hacking groups of differing allegiances launching cyberattacks on government, military, financial and telecommunication websites. Cybersecurity specialists worldwide have highlighted growing concerns that the intensifying conflict between Russia and Ukraine […]

Product Announcement: Enhanced Email Alerts for WebOrion Defacement Monitor

Email alerts are the primary method that WebOrion Defacement Monitor uses to inform our customers about the changes to their websites. Through these email alerts, users are informed if their website becomes unreachable, or if any of WebOrion’s various engines are triggered during webpage monitoring. The email alerts are important for customers and SOC analysts […]