Hananel Livneh

Head of Product Marketing
Hananel Livneh is Head of Product Marketing at Adaptive Shield. He joined Adaptive Shield from Vdoo, an embedded cybersecurity company, where he was a Senior Product Analyst. Hananel completed an MBA with honors from the OUI, and has a BA from Hebrew University in Economics, Political science and Philosophy (PPE). Oh, and he loves mountain climbing.

Blog posts by

Hananel Livneh

Breach Debrief Series: The Fake Slackbot

On first read McKay's escapade seems as a lighthearted reminder of the potential for mischief in digital spaces. This was how the cyber community of Hacker News of Y Combinator received this news, which prompted users to share their own experiences from the old days, including a story from the days of dialup internet. However, as the thread continued, some people started wondering about the security impact.

Phishing in Azure Cloud: A Targeted Campaign on Executive Accounts

In recent weeks, a concerning wave of cyber attacks has been targeting Microsoft Azure environments, compromising crucial user accounts, including those of senior executives. Proofpoint researchers have identified an ongoing malicious campaign, which utilizes sophisticated techniques like credential phishing and cloud account takeover (ATO). 

Salesforce Data Security Challenges in Wake of the Recent Breach

Recent incidents continue to shed light on vulnerabilities that organizations face. A notable case involves a networking products company whose support website inadvertently exposed sensitive customer information, as reported by KrebsOnSecurity. This incident underscores the critical importance of robust security measures in safeguarding customer data. In this blog post, we'll delve into the details of the exposure, explore potential causes, and discuss actionable items to enhance security in Salesforce.

Insider Data Breach at US Telecom Provider is a Wake-Up Call for HR Information Systems Security

A major player in the US telecommunications industry, with over 117,000 employees, recently experienced an insider data breach that has impacted nearly half of its workforce. The breach, discovered on December 12, 2023, occurred on September 21, 2023, when an unauthorized employee accessed a file containing sensitive information of over 63,000 employees.

Keeping SaaS Data Under Wraps

Media firms in the business of image and reputation don’t want to get bad publicity. With regulations requiring companies to report data breaches, information companies handling personal data must take extra cybersecurity caution.Take for example the case study of a European-headquartered global media and information services company with an annual revenue of over $10 billion.

Breach Debrief Series: Addressing Microsoft Teams Phishing Threats

AT&T Cybersecurity recently discovered phishing attacks conducted over Microsoft Teams. During a group chat, threat actors distributed malicious attachments to employees, which led to the installation of DarkGate malware on the victim’s systems. 

Breach Debrief Series: Even Microsoft Isn't Perfect

In a recent cybersecurity event reported by Lawrence Abrams in Bleeping Computer and disclosed by the Microsoft Security Response Center, Microsoft found itself at the center of a cyber-attack. Nobelium, a Russian state-sponsored hacking group also known as APT29 and Midnight Blizzard, breached Microsoft corporate email accounts for over a month. The attack, which was discovered on January 12, underscores the need for enhanced cybersecurity measures, even for industry giants like Microsoft.

New Security Vulnerability in Microsoft Teams

A new vulnerability has been discovered in Microsoft Teams, compromising the confidentiality and integrity of sensitive data and user accounts.

Breach Debrief Series: Salesforce Community Sites

Several organizations, including banks and healthcare providers, have had their data leaked as a result of a misconfiguration in Salesforce Communities. Unfortunately, this is not a one-off event. This post will cover the leak as well as best practices to secure your Salesforce Community. 

Breach Debrief Series: Nissan North America

Nissan North America security incident affected almost 18,000 customers. Read all about the breach and how to protect your organization from one like it.

Slack GitHub Breach: How It Happened and How You Can Protect Your Repository

Over the holiday weekend, Slack detected a breach after noticing suspicious activity, and in their investigation found that stolen Slack employee tokens were the source of the breach. This is one of many examples that shows how crucial it is for organizations to secure their repositories.

Not All Sandboxes Are for Children: How to Secure Your SaaS Sandbox

When creating a Sandbox, the mindset tends to be that the Sandbox will have no effect on the production or operational system. This mindset is not only wrong, but extremely dangerous. This article will walk you through what is a SaaS sandbox, why it is vulnerable, and how to secure it.

Top 5 Configurations to Check When Setting Up a New SaaS App

The old days of buying new software, installing it on the company servers, and making sure everything works is gone - all hail the new IT king, SaaS apps. Yet the ease of connection should not create a false sense of security. Every SaaS platform’s settings need to be hardened to protect the company's assets. This blog post aims to ease that burden by providing a basic SaaS security checklist to make sure the basics are covered.

Into the Breach: Breaking Down 3 SaaS App Attacks in 2022

During the last week of March, three major tech companies - Microsoft, Okta, and HubSpot - reported significant data breaches. This blog will review the three breaches based on publicly disclosed information and suggest best practices to minimize the risk of such attacks succeeding against your organization.

Salesforce Release Updates: A Cautionary Tale for Security Teams

Few people talk about managing the security aspects of Salesforce Release Updates. By understanding what Salesforce Release Updates are, why they pose a security risk, and how security teams can mitigate risk, Salesforce customers can better protect sensitive information.

NIST Cybersecurity Framework: A Quick Guide for SaaS Security Compliance

Reading the NIST Framework in-depth, its complexity is apparent, and following it can be difficult. This article will review the CSF’s key elements, point out its key merits, and suggest implementations for SaaS security.

How SSPM Simplifies Your SOC2 SaaS Security Posture Audit

If you're beginning or on a SOC2 audit journey, then read about how our SSMP solution can streamline the process and shorten the time it takes to pass a SOC2 audit successfully, fully covering your SaaS Security posture.
Awards:
2023 Adaptive Shield. All rights reserved