Aqua Blog
Expert insight, best practices and advice on cloud native security, trends, threat intelligence and compliance
50 Shades of Vulnerabilities: Uncovering Flaws in Open-Source Vulnerability Disclosures

50 Shades of Vulnerabilities: Uncovering Flaws in Open-Source Vulnerability Disclosures

Aqua Nautilus researchers evaluated the vulnerability disclosure process for tens of thousands of open-source projects and found flaws in the process. These flaws allowed harvesting the vulnerabilities before they were patched and announced. This could enable attackers to exploit security holes before the project's …

Continue reading ›
Scanning KBOM for Vulnerabilities with Trivy

Scanning KBOM for Vulnerabilities with Trivy

Early this summer we announced the release of Kubernetes Bills of Material (KBOM) as part of Trivy, our all in one, popular open source security scanner. In the blog we discussed how KBOM is the manifest of all the important components that make up your Kubernetes cluster: Control plane components, Node Components, …

Continue reading ›
Looney Tunables Vulnerability Exploited by Kinsing

Looney Tunables Vulnerability Exploited by Kinsing

Researchers from Aqua Nautilus have successfully intercepted Kinsing's experimental incursions into cloud environments. Utilizing a rudimentary yet typical PHPUnit vulnerability exploit attack, a component of Kinsing's ongoing campaign, we have uncovered the threat actor's manual efforts to manipulate the Looney …

Continue reading ›
A Nightmare on C-Suite: 6 Cloud Security Slashers in Your Organization

A Nightmare on C-Suite: 6 Cloud Security Slashers in Your Organization

In honor of October, known as National Cyber Security Month and more notably as today is Halloween, we thought we would have some fun with our blog and give you a tale of cyber security terror! 

Deep within the cryptic corners of a cluttered server room, the fate of your business teeters on a tantalizing tightrope, …

Continue reading ›
Exploited SSH Servers Offered in the Dark web as Proxy Pools

Exploited SSH Servers Offered in the Dark web as Proxy Pools

Aqua Nautilus researchers have shed brighter light on a long-standing threat to SSH in the context of the cloud. More specifically, the threat actor harnessed our SSH server to be a slave proxy and pass traffic through it. In this blog, we will explain this threat, demonstrate how attackers exploit SSH, what actions …

Continue reading ›
Ensuring Business Continuity at Aqua While Israel is at War

Ensuring Business Continuity at Aqua While Israel is at War

In a world fraught with uncertainties, global companies must be prepared to ensure continuity of operations, particularly in the face of the unexpected. With locations in the US, Israel, Singapore, India, Australia and London, we understand the importance of robust business continuity planning. Following the brutal …

Continue reading ›
New Vulnerability in curl and libcurl Could Lead to Heap Buffer Overflow

New Vulnerability in curl and libcurl Could Lead to Heap Buffer Overflow

A new high severity vulnerability (CVE-2023-38545) was published today along with a technical blog around the popular open source project, curl. This vulnerability could potentially, under various conditions, cause a heap overflow, which might lead to unexpected behavior, crashes, or potentially code execution. …

Continue reading ›
Five Misconfigurations Threatening Your AWS Environment Today

Five Misconfigurations Threatening Your AWS Environment Today

In the ever-expanding realm of AWS, with over 200 services at your disposal, securing your cloud account configurations and mastering complex environments can feel like an overwhelming challenge. To help you prioritize and root them out, we’ve put together a guide for AWS configurations that are most commonly …

Continue reading ›
How Aqua Customers Navigate the Complexities of the Cloud

How Aqua Customers Navigate the Complexities of the Cloud

Enterprises are building, deploying, and managing modern applications in cloud computing environments. By adopting cloud technologies, they can build highly scalable, flexible, and resilient applications that can be updated quickly. Cloud native technologies support fast and frequent changes to applications without …

Continue reading ›
Aqua Ensures Software Integrity, Earns Top Analyst Recognition

Aqua Ensures Software Integrity, Earns Top Analyst Recognition

The integrity of software continues to be a significant and evolving threat for organizations to protect valuable digital infrastructure and data. Attackers are constantly finding new ways to exploit vulnerabilities in code or compromise applications during the development process. Because of the complexity and lack …

Continue reading ›
Elevating Cloud Security Response with Cloud-to-Code Tracing

Elevating Cloud Security Response with Cloud-to-Code Tracing

Data breaches and ransomware attacks have become a common headline around the globe. Meanwhile, protecting cloud environments has turned into an uphill battle for even the most seasoned CISO. With a broader attack surface, the dynamic nature of open source software, and a growing number of vulnerabilities being …

Continue reading ›