Latest news with #OWASP


TECHx
3 days ago
- Business
- TECHx
Qualys TotalAI Enhances LLM Security Features
Home » Tech Value Chain » Global Brands » Qualys TotalAI Enhances LLM Security Features Qualys, Inc. (NASDAQ: QLYS) has announced major updates to its Qualys TotalAI solution. The enhancements aim to secure the complete MLOps pipeline, from development to deployment. The company revealed that organizations can now test large language models (LLMs) more rapidly, even during development cycles. These updates bring stronger protection against new threats and introduce on-premises scanning with an internal LLM scanner. As AI adoption accelerates, security remains a critical concern. A recent study reported that 72% of CISOs are worried generative AI could cause breaches. Enterprises need tools that balance innovation with secure implementation. Tyler Shields, principal analyst at Enterprise Strategy Group, emphasized the importance of security. He noted that Qualys TotalAI allows only trusted, vetted models in production, helping organizations manage risk while remaining agile. Qualys TotalAI addresses AI-specific risks. It tests models for jailbreak vulnerabilities, bias, sensitive data leaks, and threats aligned with the OWASP Top 10 for LLMs. The solution goes beyond infrastructure checks and supports operational resilience and brand trust. Key updates include: Automatic risk prioritization: Using MITRE ATLAS and the Qualys TruRisk™ engine, risks are scored and ranked for faster resolution. Secure development integration: On-premises LLM scanning enables in-house testing during CI/CD workflows, improving agility and protection. The platform also detects 40 types of attack scenarios. These include jailbreaks, prompt injections, bias amplification, and multilingual exploits. These scenarios simulate real-world tactics to improve model resilience. Another update is protection from cross-modal exploits. TotalAI can now detect manipulations hidden in images, audio, and video files meant to alter LLM outputs. Sumedh Thakar, president and CEO of Qualys, said the solution offers visibility, intelligence, and automation across AI lifecycles. He added that TotalAI helps companies innovate confidently while staying ahead of emerging threats. Qualys TotalAI is now positioned as one of the most comprehensive AI security solutions available today.


Channel Post MEA
3 days ago
- Business
- Channel Post MEA
Qualys Updates TotalAI Solution
Qualys has announced major updates to its TotalAI solution to secure organizations' complete MLOps pipeline from development to deployment. Organizations will now be able to rapidly test their large language models (LLMs), even during their development testing cycles, with stronger protection against more attacks and on-premises scanning powered by an internal LLM scanner. With the current rush of AI adoption, organizations are moving at an unprecedented pace – often without implementing foundational security controls necessary to manage risk. A recent study revealed 72% of CISOs are concerned generative AI solutions could result in security breaches for their organizations. Enterprises need a better solution to bridge the gap between innovation and secure implementation. As AI becomes a core component of business innovation, security can no longer be an afterthought,' said Tyler Shields, principal analyst at Enterprise Strategy Group. 'Qualys TotalAI ensures that only trusted, vetted models are deployed into production, enabling both agility and assurance across organizations' AI usage. This security helps organizations achieve their innovation goals while managing their risk.' Qualys TotalAI is purpose-built for the unique realities of AI risk, going beyond basic infrastructure assessments to directly test models for jailbreak vulnerabilities, bias, sensitive information exposure, and critical risks mapped to the OWASP Top 10 for LLMs. Taking a risk-led approach, TotalAI not only finds AI-specific exposures — it helps teams resolve them faster, protect operational resilience, and maintain brand trust. TotalAI delivers: Automatic Prioritization of AI Security Risks : Findings are mapped to real-world adversarial tactics with MITRE ATLAS and automatically prioritized through the Qualys TruRisk scoring engine, helping security, IT, and MLOps teams zero in on the most business-critical risks. : Findings are mapped to real-world adversarial tactics with MITRE ATLAS and automatically prioritized through the Qualys TruRisk scoring engine, helping security, IT, and MLOps teams zero in on the most business-critical risks. Faster, Safer AI Application Development: With the new internal on-premises LLM scanner, organization can now incorporate comprehensive security testing of their LLM models during development, staging, and deployment – all without ever exposing models externally. This shift-left approach, incorporating security and testing of AI-powered applications into existing CI/CD workflows, strengthens both agility and security posture, while ensuring sensitive models remain protected behind corporate firewalls. With the new internal on-premises LLM scanner, organization can now incorporate comprehensive security testing of their LLM models during development, staging, and deployment – all without ever exposing models externally. This shift-left approach, incorporating security and testing of AI-powered applications into existing CI/CD workflows, strengthens both agility and security posture, while ensuring sensitive models remain protected behind corporate firewalls. Enhanced Defense Against Emerging AI Threats: TotalAI now expands to detect 40 different attack scenarios, including advanced jailbreak techniques, prompt injections and manipulations, multilingual exploits, and bias amplification. The expanded scenarios simulate real-world adversarial tactics and strengthen model resilience against exploitation, preventing attackers from manipulating outputs or bypassing safeguards. TotalAI now expands to detect 40 different attack scenarios, including advanced jailbreak techniques, prompt injections and manipulations, multilingual exploits, and bias amplification. The expanded scenarios simulate real-world adversarial tactics and strengthen model resilience against exploitation, preventing attackers from manipulating outputs or bypassing safeguards. Protection from Cross-modal Exploits with Multimodal Threat Coverage: TotalAI's enhanced multimodal detection identifies prompts or perturbations hidden inside images, audio, and video files that are designed to manipulate LLM outputs, helping organizations safeguard against cross-modal exploits. 'AI is reshaping how businesses operate, but with that innovation comes new and complex risks,' said Sumedh Thakar, president and CEO of Qualys. 'TotalAI delivers the visibility, intelligence, and automation required to stay agile and secure, protecting AI workloads at every stage — from development through deployment. We are proud to lead the way with the industry's most comprehensive solution, helping businesses innovate with confidence, while staying ahead of emerging AI threats.' 0 0


Techday NZ
23-05-2025
- Business
- Techday NZ
Radware named leader for AI-driven API security by GigaOm
Radware has been recognised as a Leader and Fast Mover in the GigaOm Radar for Application and API Security. The GigaOm Radar evaluated 16 leading application and API security solutions, aiming to assist organisations in making informed decisions about their security investments. Radware received particular recognition for its approaches to vulnerability detection, account takeover protection, and bot management. The report highlighted Radware's coverage of key industry benchmarks. According to the GigaOm Radar, "Radware's comprehensive coverage of OWASP Top 10 web application security risks and Top 10 API security vulnerabilities, coupled with real-time adaption capabilities, demonstrates a cutting-edge approach to AI-enhanced vulnerability detection that goes beyond the basics to offer advanced protection and automated response." The company's machine-learning-driven approach to detecting and mitigating attacks was also noted. GigaOm wrote, "Radware's system also includes ML-based anomaly detection that can identify anomalies on targeted endpoints and automatically push real-time signatures to mitigate attacks, demonstrating a proactive and adaptive approach to account takeover protection that goes beyond standard measures." GigaOm further commented on Radware's multilayered security strategy, stating, "Radware earned a strong score due to a multilayered strategy that includes preemptive protection to block unwanted IPs and identities, AI-powered behavioral-based detection that catches threats others might miss, and advanced mitigation offering a wide range of granular and accurate options." Connie Stack, Chief Growth Officer at Radware, addressed the increasing demands being placed on application and API security in the current landscape. "Organizations are increasingly relying on web applications and APIs to operate their businesses, generate revenue, and engage customers, which is why keeping them secure has become so important—and more difficult," said Stack. "Our advanced AI and machine learning technologies offer customers real-time, state-of-the-art protection across an attack surface and threat landscape that is constantly evolving. We are honoured to be recognised among the market's leading providers of application and API security solutions by GigaOm." Radware's Cloud Application Protection Service comprises a suite of security features, including bot detection and management, API protection, a web application firewall (WAF), client-side protection, and application-layer DDoS protection. These capabilities are combined with end-to-end automation, behavioural-based detection, and 24/7 managed services. The offering is designed to deliver high standards of application protection while aiming to reduce false positives for its customers. The company has also received additional awards and recognitions for its application and network security solutions from other analysts in the field, including Aite-Novarica Group, Forrester, Gartner, KuppingerCole, and QKS Group. Radware provides cloud application, infrastructure, and API security solutions with the use of AI-driven algorithms intended to deliver real-time protection against a range of web, application, DDoS, API abuse, and bot-related threats. The organisation serves enterprises and carriers worldwide, supporting their efforts to address cybersecurity challenges and safeguard their business operations.


Forbes
01-04-2025
- Business
- Forbes
How To Secure Non-Human Identities With Modern IAM
Rajat Bhargava is an entrepreneur, investor, author and currently CEO and cofounder of JumpCloud. getty Every second, hundreds of automated processes and service accounts access sensitive data without human oversight. These non-human identities (NHIs)—spanning API keys, secrets, tokens and service accounts—operate behind the scenes to power cloud applications, automation and microservices. NHIs authenticate and execute automated processes between cloud applications and third-party integrations; they allow applications, virtual machines and scripts to access resources securely; and they can generate cryptographic credentials that encrypt and validate communications between automated processes—to name just a few of their uses. The number of NHIs is growing as organizations race to innovate—or just keep pace with digital transformation. NHIs now often outnumber human users, creating a sprawling network of identities that require immediate attention. Modern architectures—from DevOps pipelines to serverless computing—rely heavily on NHIs. This creates opportunities for bad actors, where multiple permissions, when exploited together, can lead to catastrophic breaches. Left unsecured, NHIs become prime targets for cyberattacks. OWASP released its 2025 top 10 risks associated with NHIs, highlighting that a lack of monitoring, excessive permissions and credential mismanagement are just a few of the key issues that can lead to unauthorized access, attacks on infrastructure and data breaches. Unauthorized or poorly managed NHIs can inadvertently grant attackers lateral movement across systems. Such shadow access invites attackers to exploit systems, exposing sensitive data and resources without anyone even knowing. Security teams often struggle to track these interactions due to the complexity of managing NHIs across cloud and on-premises resources. Legacy identity and access management (IAM) systems are typically ill-equipped to handle the nuances of NHIs. Designed primarily for human users, these systems have two key weaknesses in relation to NHI. • Lack Of Visibility: Legacy IAM systems fail to provide insight into how NHIs interact with resources, leaving organizations with significant blind spots. • Focus On A Reactive Approach (Versus Proactive): Vulnerabilities are detected only after exploitation, limiting the ability to proactively secure systems. Modern IAM must evolve to secure NHIs by leveraging automated detection, risk prioritization and real-time analytics to mitigate risks before they escalate. To address the growing risks associated with NHIs, here are five best practices for organizations to adopt proactive strategies: 1. Establish full visibility. Use tools like risk engines and query analytics to map IAM vulnerabilities across NHIs. This approach reveals patterns of cloud data exposure, excessive privileges or overlapping permissions and exploitability. SaaS management capabilities can help reveal which vulnerabilities carry the greatest potential impact. 2. Automate risk detection and remediation. Deploy automated detection mechanisms to identify and address lateral movement, chained access and other high-risk scenarios. Ensure continuous monitoring and timely alerts to reduce reaction times and strengthen overall security posture. 3. Establish governance for NHIs. Implement strict policies to govern NHIs, such as enforcing expiration dates for access keys and conducting regular audits of service accounts. Secure service principles and tokens by aligning with established frameworks that include governance recommendations. 4. Integrate proactive security measures. Adopt a risk-driven IAM strategy that prioritizes areas with the highest exposure and exploitability. Implement a system for monitoring SaaS usage and leverage operational data to predict vulnerabilities and prevent breaches before they occur. 5. Educate and empower security teams. As with all areas of cybersecurity, employees can be a robust bulwark or an extraordinary vulnerability. Regularly provide specialized training on the risks posed by NHIs and equip teams with tools that focus on high-priority threats to minimize alert fatigue. 6. Move to more modern security postures for NHIs. API keys are useful and easy, but there are better ways of providing secure authentication for NHIs. Leverage signed JSON Web Tokens (JWTs) for authentication so that they can't be reused if compromised. Use role-based access where you don't need to have a static credential. The rapid adoption of cloud technologies and automation has made securing NHIs a top priority. It has also made clear that traditional IAM approaches fail to meet the challenges they introduce. Organizations must evolve their strategies to gain visibility, automate remediation and establish robust governance frameworks. Securing NHIs isn't just about reducing risk; it's about future-proofing your organization in an increasingly automated world. Given the acceleration of automation and cloud adoption, adopting an IAM strategy that addresses NHI vulnerabilities isn't just a priority—it's mission critical. The question isn't whether your existing IAM approach is up to the task, but how quickly your organization can rise to the challenge. Forbes Technology Council is an invitation-only community for world-class CIOs, CTOs and technology executives. Do I qualify?


Tahawul Tech
31-01-2025
- Tahawul Tech
Introducing the Application Delivery Top 10
Lori MacVittie, F5 Distinguished Engineer, discusses the top challenges organisations encounter on their journey to deliver and secure every application and API, anywhere. There are a lot of 'top 10' lists in the industry. Predictions, mostly, but the ones that stick are the ones that provide insight into the top challenges faced by organisations trying to deliver and secure applications and APIs. Well, to be fair, most of the best-known top 10 lists are about security. The Open Worldwide Application Security Project (OWASP) has built and maintained several lists that help organizations every day keep their applications, APIs, and now LLMs, secure from the incredibly robust array of attacks that threaten to disrupt business. But no one to date has a top 10 list of challenges that threaten the delivery of applications, APIs, and, yes, generative AI. Until now. Application delivery may have started with the simple—but powerful—load balancing proxy, but it has evolved along with applications to incorporate a wide array of capabilities designed to ensure availability, enhance performance, and secure the increasingly important digital assets that power today's Internet economy. F5 has been there through every major application shift since the early days of the Internet. We've seen it all through the eyes of our customers. From that experience we've come to understand the most common challenges organisations face—and how to solve them. Based on that, we decided it was time to share that knowledge. And, thus, was born the Application Delivery Top 10. The Application Delivery Top 10 is a list of the top 10 challenges organisations encounter on their journey to deliver and secure every application and API, anywhere. It is our belief that sharing such a list will enable organisations to address—or even better, avoid struggling with—the challenges of delivering and securing a hybrid, multicloud application and API portfolio. Like the OWASP Top 10, this list is not designed to be a 'one and done' effort or encompass every delivery challenge organisations will face. That's why we plan to reexamine the list and, if necessary, update it on an annual basis. Weak DNS Practices The Domain Name System (DNS) is a critical component of the internet's infrastructure, translating domain names into IP addresses to route user requests to the appropriate servers. However, weak DNS practices can compromise application performance, availability, and scalability. It can also significantly degrade application performance by increasing query response times and causing delays in resolving domain names. When Time-to-Live (TTL) settings – numerical values that indicate how long a data packet or record should exist on a network before it is discarded – are too low, DNS queries must be resolved more frequently. This increases the load on DNS servers and slows down application response time. Additionally, improperly configured DNS servers or the lack of DNS security features like DNS Security Extensions (DNSSEC) can introduce delays by allowing unauthorized users to hijack or redirect traffic to slower or malicious servers. Weak DNS practices can severely impact the performance, availability, scalability, and operational efficiency of applications. However, by implementing DNSSEC, optimising TTL settings, and securing dynamic DNS updates, organisations can mitigate these risks and create a more reliable DNS infrastructure. Lack of Fault Tolerance and Resilience The lack of fault tolerance and resilience in application delivery strategies can lead to significant performance issues, reduced availability, and scalability limitations. By implementing load balancing, failover mechanisms, and programmable infrastructure, organisations can create a more resilient system that supports continuous availability and optimal performance, even under challenging conditions. Emphasizing fault tolerance enhances user experience, reduces operational overhead and supports efficient scalability, ensuring that applications can meet the demands of today's fast-paced digital environment. Incomplete Observability Observability is a critical aspect of modern application delivery, providing visibility into the health, performance, and usage of applications and infrastructure. Poor visibility becomes particularly problematic in complex environments, such as AI-driven applications, where real-time insights are essential. Ultimately, incomplete observability in application delivery can lead to performance degradation, reduced availability, limited scalability, and operational inefficiencies. By implementing comprehensive monitoring and logging, adopting standardised observability with OpenTelemetry, and utilizing dynamic alerting with automated responses, organisations can overcome these challenges. Insufficient Traffic Controls Effective traffic management is essential for delivering a seamless user experience, particularly as applications scale to support larger audiences and more dynamic workloads. However, insufficient traffic controls can lead to issues like overloading backend services, susceptibility to Distributed Denial of Service (DDoS) attacks, and inefficient resource usage. By implementing rate limiting, throttling, and caching mechanisms, organisations can manage traffic more effectively, prevent service disruptions, and support scalable growth. Emphasising robust traffic management practices is essential for delivering high-performance, resilient applications that can adapt to changing user demands and provide a consistent experience across diverse environments. Unoptimised Traffic Steering Unoptimised traffic steering—caused by static routing policies, lack of dynamic decision-making, or insufficient load-balancing algorithms—can lead to performance bottlenecks, inconsistent availability, and limited scalability. In AI-driven applications, where processing needs can vary based on data types and user demand, efficient traffic steering is essential for maintaining responsiveness. By adopting best practices such as dynamic routing, intelligent load balancing, and programmable ADCs, organisations can optimize traffic flows, improve resource utilisation, and ensure that applications meet variable demand. Inability to Handle Latency Latency is a key factor affecting application delivery, particularly in data-intensive environments like AI applications. The inability to handle latency effectively can lead to performance issues, reduced availability, and limited scalability, especially as applications grow and user demands fluctuate. Latency bottlenecks result from various issues, such as suboptimal data routing, inefficient processing, and inadequate resource allocation. By implementing optimized data routing, edge computing, and adaptive resource allocation, organisations can mitigate latency challenges and support a high-performance, resilient infrastructure. Incompatible Delivery Policies In hybrid multicloud environments, incompatible delivery policies can pose significant challenges to application performance, availability, scalability. It can also lead to soaring operational overheads. Incompatibilities of this nature often arise when organisations use multiple cloud providers, each with unique traffic routing, security, and data handling protocols. According to LoadView, a leading cloud-based load testing platform, applications with inconsistent delivery policies across multiple regions experience 50% more latency in cross-border data transfers than those with region-specific optimisations. By standardising metrics, aligning service capabilities, and leveraging programmable infrastructure, organisations can overcome these challenges. Emphasising consistency and flexibility in delivery policies ensures that applications can maintain high performance, availability, and scalability across a hybrid multicloud infrastructure. Lack of Security and Regulatory Compliance As governments worldwide enforce stricter laws on data sovereignty, security, and privacy, regulatory compliance has become essential. Organisations failing to meet these regulations exposes applications to security vulnerabilities and introduces performance bottlenecks and scalability constraints. These challenges are particularly prevalent in AI-driven applications. By implementing strong encryption, utilizing Federal Information Processing Standards (FIPS)-compliant devices, and adopting automated compliance tools, organisations can address these risks and support secure, scalable, resilient and compliant application delivery. Bespoke Application Requirements As digital applications become increasingly specialised, organisations are often faced with unique requirements that standard infrastructure cannot support. Programmability within the application delivery infrastructure offers a powerful solution to such challenges, enabling organisations to tailor their infrastructure to support complex, customised requirements. Bespoke application requirements often challenge traditional application delivery solutions, as they require customisation that standard infrastructure cannot provide. By leveraging programmability within the application delivery infrastructure, organisations can adapt to these unique demands, ensuring high performance, availability, and scalability. Furthermore, programmable infrastructure enables seamless transitions, integrates new services efficiently, and supports custom load balancing, allowing organisations to deliver reliable and responsive services that meet the specific needs of their users. Poor Resource Utilisation Many organisations struggle with resource inefficiencies due to mismatched distribution algorithms or inadequate health check mechanisms. These inefficiencies can lead to wasted compute power, increased operational overhead, and strained infrastructure, ultimately impacting performance, availability, and scalability. By leveraging programmability, intelligent health checks, and dynamic traffic steering, organisations can optimise resource usage, improve application performance, and enhance scalability. Full details of the Application Delivery Top 10, including mitigation best practices, can be found here: Image Credit: F5