July 25, 2023, 1:19 p.m. | Madalina Popovici

Heimdal Security Blog heimdalsecurity.com

Analysts from Checkmarx uncovered a number of attacks on the banking industry’s open-source software supply chain in the first half of 2023. According to the experts, these attacks targeted specific components of web assets used by banks and employed sophisticated techniques. On the 5th and 7th of April, a threat actor leveraged the NPM platform […]


The post Open Source Software Supply Chain Attacks Spotted Targeting the Banking Sector appeared first on Heimdal Security Blog.

analysts april assets attacks banking banking sector banks checkmarx components cybersecurity news experts industry open source open-source software open source software supply open source software supply chain sector software software supply chain software supply chain attacks supply supply chain supply chain attacks targeting techniques web

Red Team Penetration Tester and Operator, Junior

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)

Director, Security Operations & Risk Management

@ Live Nation Entertainment | Toronto, ON

IT and Security Specialist APAC (F/M/D)

@ Flowdesk | Singapore, Singapore, Singapore

Senior Security Controls Assessor

@ Capgemini | Washington, DC, District of Columbia, United States; McLean, Virginia, United States

GRC Systems Solution Architect

@ Deloitte | Midrand, South Africa

Cybersecurity Subject Matter Expert (SME)

@ SMS Data Products Group, Inc. | Fort Belvoir, VA, United States