blog.aquasec.com Open in urlscan Pro
2606:2c40::c73c:671c  Public Scan

Submitted URL: https://hubs.li/Q01Xbt3B0
Effective URL: https://blog.aquasec.com/2023-nautilus-cybersecurity-report-insights-revealed?utm_campaign=Threat%20Research&utm_source=e...
Submission: On July 14 via manual from CA — Scanned from CA

Form analysis 3 forms found in the DOM

GET https://blog.aquasec.com/hs-search-results

<form action="https://blog.aquasec.com/hs-search-results" method="GET">
  <input type="text" class="navbar_search_input" name="term" autocomplete="off" placeholder="Enter a keyword to search the blog">
  <input type="hidden" name="type" value="BLOG_POST">
  <input type="hidden" name="length" value="SHORT">
  <input type="submit" class="navbar_submit_button" value="Search">
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1665891/bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c

<form id="hsForm_bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1665891/bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c"
  class="hs-form-private hsForm_bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c hs-form-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c hs-form-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_ded55d99-061d-4963-a4ba-07ec850a15ed hs-form stacked"
  target="target_iframe_bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" data-instance-id="ded55d99-061d-4963-a4ba-07ec850a15ed" data-form-id="bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c" data-portal-id="1665891">
  <div class="hs_firstname hs-firstname hs-fieldtype-text field hs-form-field"><label id="label-firstname-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your First Name"
      for="firstname-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>First Name</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="firstname-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" name="firstname" placeholder="" type="text" class="hs-input" inputmode="text" autocomplete="given-name" value=""></div>
  </div>
  <div class="hs_lastname hs-lastname hs-fieldtype-text field hs-form-field"><label id="label-lastname-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your Last Name"
      for="lastname-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>Last Name</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="lastname-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" name="lastname" placeholder="" type="text" class="hs-input" inputmode="text" autocomplete="family-name" value=""></div>
  </div>
  <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your Email"
      for="email-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>Email</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="email-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" name="email" required="" placeholder="" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
  </div>
  <div class="hs_comment hs-comment hs-fieldtype-textarea field hs-form-field"><label id="label-comment-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your Comment"
      for="comment-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>Comment</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><textarea id="comment-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="hs-input hs-fieldtype-textarea" name="comment" required="" placeholder=""></textarea></div>
  </div>
  <div class="hs_utm_source hs-utm_source hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_source-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your UTM_Source"
      for="utm_source-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>UTM_Source</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_source" class="hs-input" type="hidden" value="email"></div>
  </div>
  <div class="hs_utm_campaign hs-utm_campaign hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_campaign-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your UTM_Campaign"
      for="utm_campaign-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>UTM_Campaign</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_campaign" class="hs-input" type="hidden" value="Threat Research"></div>
  </div>
  <div class="hs_utm_medium hs-utm_medium hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_medium-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your UTM_Medium"
      for="utm_medium-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>UTM_Medium</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_medium" class="hs-input" type="hidden" value="email"></div>
  </div>
  <div class="hs_utm_content hs-utm_content hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_content-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your UTM_Content"
      for="utm_content-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>UTM_Content</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_content" class="hs-input" type="hidden" value="2023 Threat Report Email Banner"></div>
  </div>
  <div class="hs_utm_term hs-utm_term hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_term-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your UTM_Term"
      for="utm_term-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>UTM_Term</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_term" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_gclid hs-gclid hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-gclid-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" class="" placeholder="Enter your GCLID"
      for="gclid-bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513"><span>GCLID</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="gclid" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary" value="Submit Comment"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1689351943048&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1681717672680&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;2023 Nautilus Cyber Security Report - Insights Revealed&quot;,&quot;pageUrl&quot;:&quot;https://blog.aquasec.com/2023-nautilus-cybersecurity-report-insights-revealed?utm_campaign=Threat%20Research&amp;utm_source=email&amp;utm_medium=email&amp;utm_content=2023%20Threat%20Report%20Email%20Banner&quot;,&quot;pageId&quot;:&quot;122360335883&quot;,&quot;urlParams&quot;:{&quot;utm_campaign&quot;:&quot;Threat Research&quot;,&quot;utm_source&quot;:&quot;email&quot;,&quot;utm_medium&quot;:&quot;email&quot;,&quot;utm_content&quot;:&quot;2023 Threat Report Email Banner&quot;},&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://blog.aquasec.com/2023-nautilus-cybersecurity-report-insights-revealed&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;hutk&quot;:&quot;55e80411cc66f3e7a146a7713e651869&quot;,&quot;__hsfp&quot;:2241961375,&quot;__hssc&quot;:&quot;207889101.1.1689351943928&quot;,&quot;__hstc&quot;:&quot;207889101.55e80411cc66f3e7a146a7713e651869.1689351943928.1689351943928.1689351943928.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c&quot;,&quot;formInstanceId&quot;:&quot;7513&quot;,&quot;pageName&quot;:&quot;2023 Nautilus Cyber Security Report - Insights Revealed&quot;,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1689351943957,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;1665891&quot;,&quot;formId&quot;:&quot;bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;7513&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;submitButtonClass&quot;:&quot;hs-button primary&quot;,&quot;isMobileResponsive&quot;:true,&quot;pageName&quot;:&quot;2023 Nautilus Cyber Security Report - Insights Revealed&quot;,&quot;pageId&quot;:&quot;122360335883&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;isCMSModuleEmbed&quot;:true,&quot;type&quot;:&quot;BLOG_COMMENT&quot;},&quot;correlationId&quot;:&quot;ded55d99-061d-4963-a4ba-07ec850a15ed&quot;,&quot;renderedFieldsIds&quot;:[&quot;firstname&quot;,&quot;lastname&quot;,&quot;email&quot;,&quot;comment&quot;,&quot;utm_source&quot;,&quot;utm_campaign&quot;,&quot;utm_medium&quot;,&quot;utm_content&quot;,&quot;utm_term&quot;,&quot;gclid&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.3372&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.3372&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;3372&quot;,&quot;_debug_allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;122360335883&quot;,&quot;analyticsPageId&quot;:&quot;122360335883&quot;,&quot;pageContextPageId&quot;:&quot;122360335883&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1689351943111,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved customer callbacks used on embed context: [\&quot;getExtraMetaDataBeforeSubmit\&quot;]&quot;},{&quot;clientTimestamp&quot;:1689351943112,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;2023 Nautilus Cyber Security Report - Insights Revealed\&quot;,\&quot;pageUrl\&quot;:\&quot;https://blog.aquasec.com/2023-nautilus-cybersecurity-report-insights-revealed?utm_campaign=Threat%20Research&amp;utm_source=email&amp;utm_medium=email&amp;utm_content=2023%20Threat%20Report%20Email%20Banner\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36\&quot;,\&quot;urlParams\&quot;:{\&quot;utm_campaign\&quot;:\&quot;Threat Research\&quot;,\&quot;utm_source\&quot;:\&quot;email\&quot;,\&quot;utm_medium\&quot;:\&quot;email\&quot;,\&quot;utm_content\&quot;:\&quot;2023 Threat Report Email Banner\&quot;},\&quot;pageId\&quot;:\&quot;122360335883\&quot;,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1689351943112,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;CA\&quot;&quot;},{&quot;clientTimestamp&quot;:1689351943954,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;55e80411cc66f3e7a146a7713e651869\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://blog.aquasec.com/2023-nautilus-cybersecurity-report-insights-revealed\&quot;,\&quot;contentType\&quot;:\&quot;blog-post\&quot;,\&quot;pageId\&quot;:\&quot;122360335883\&quot;}&quot;}]}"><iframe
    name="target_iframe_bcc43e1c-30ef-4ea4-9582-44bff8d5ad4c_7513" style="display: none;"></iframe>
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1665891/fc3a461b-474b-4bd2-b409-c41d4ec09d8a

<form id="hsForm_fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1665891/fc3a461b-474b-4bd2-b409-c41d4ec09d8a"
  class="hs-form-private hsForm_fc3a461b-474b-4bd2-b409-c41d4ec09d8a hs-form-fc3a461b-474b-4bd2-b409-c41d4ec09d8a hs-form-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_a9a039c4-7b05-4a26-b6fb-c3a6a55b646a hs-form stacked"
  target="target_iframe_fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" data-instance-id="a9a039c4-7b05-4a26-b6fb-c3a6a55b646a" data-form-id="fc3a461b-474b-4bd2-b409-c41d4ec09d8a" data-portal-id="1665891">
  <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" class="" placeholder="Enter your Email Address" for="email-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868"><span>Email
        Address</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="email-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" name="email" required="" placeholder="" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
  </div>
  <div class="hs_blog_default_hubspot_blog_subscription hs-blog_default_hubspot_blog_subscription hs-fieldtype-radio field hs-form-field" style="display: none;"><label
      id="label-blog_default_hubspot_blog_subscription-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" class="" placeholder="Enter your Notification Frequency"
      for="blog_default_hubspot_blog_subscription-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868"><span>Notification Frequency</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="blog_default_hubspot_blog_subscription" class="hs-input" type="hidden" value="instant"></div>
  </div>
  <div class="hs_utm_source hs-utm_source hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_source-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" class="" placeholder="Enter your UTM_Source"
      for="utm_source-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868"><span>UTM_Source</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_source" class="hs-input" type="hidden" value="email"></div>
  </div>
  <div class="hs_utm_campaign hs-utm_campaign hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_campaign-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" class="" placeholder="Enter your UTM_Campaign"
      for="utm_campaign-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868"><span>UTM_Campaign</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_campaign" class="hs-input" type="hidden" value="Threat Research"></div>
  </div>
  <div class="hs_utm_medium hs-utm_medium hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_medium-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" class="" placeholder="Enter your UTM_Medium"
      for="utm_medium-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868"><span>UTM_Medium</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_medium" class="hs-input" type="hidden" value="email"></div>
  </div>
  <div class="hs_utm_content hs-utm_content hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_content-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" class="" placeholder="Enter your UTM_Content"
      for="utm_content-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868"><span>UTM_Content</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_content" class="hs-input" type="hidden" value="2023 Threat Report Email Banner"></div>
  </div>
  <div class="hs_utm_term hs-utm_term hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-utm_term-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" class="" placeholder="Enter your UTM_Term"
      for="utm_term-fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868"><span>UTM_Term</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input name="utm_term" class="hs-input" type="hidden" value=""></div>
  </div>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary large" value="Subscribe"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1689351943032&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1669751364161&quot;,&quot;renderRawHtml&quot;:&quot;true&quot;,&quot;isLegacyThemeAllowed&quot;:&quot;true&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;2023 Nautilus Cyber Security Report - Insights Revealed&quot;,&quot;pageUrl&quot;:&quot;https://blog.aquasec.com/2023-nautilus-cybersecurity-report-insights-revealed?utm_campaign=Threat%20Research&amp;utm_source=email&amp;utm_medium=email&amp;utm_content=2023%20Threat%20Report%20Email%20Banner&quot;,&quot;pageId&quot;:&quot;122360335883&quot;,&quot;urlParams&quot;:{&quot;utm_campaign&quot;:&quot;Threat Research&quot;,&quot;utm_source&quot;:&quot;email&quot;,&quot;utm_medium&quot;:&quot;email&quot;,&quot;utm_content&quot;:&quot;2023 Threat Report Email Banner&quot;},&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://blog.aquasec.com/2023-nautilus-cybersecurity-report-insights-revealed&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;hutk&quot;:&quot;55e80411cc66f3e7a146a7713e651869&quot;,&quot;__hsfp&quot;:2241961375,&quot;__hssc&quot;:&quot;207889101.1.1689351943928&quot;,&quot;__hstc&quot;:&quot;207889101.55e80411cc66f3e7a146a7713e651869.1689351943928.1689351943928.1689351943928.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_module_14538258496742317_5868&quot;,&quot;formInstanceId&quot;:&quot;5868&quot;,&quot;pageName&quot;:&quot;2023 Nautilus Cyber Security Report - Insights Revealed&quot;,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1689351943953,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;1665891&quot;,&quot;formId&quot;:&quot;fc3a461b-474b-4bd2-b409-c41d4ec09d8a&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_module_14538258496742317_5868&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;5868&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;inlineMessage&quot;:&quot;Thanks for Subscribing!&quot;,&quot;isMobileResponsive&quot;:true,&quot;pageName&quot;:&quot;2023 Nautilus Cyber Security Report - Insights Revealed&quot;,&quot;pageId&quot;:&quot;122360335883&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked&quot;},&quot;isCMSModuleEmbed&quot;:true},&quot;correlationId&quot;:&quot;a9a039c4-7b05-4a26-b6fb-c3a6a55b646a&quot;,&quot;renderedFieldsIds&quot;:[&quot;email&quot;,&quot;blog_default_hubspot_blog_subscription&quot;,&quot;utm_source&quot;,&quot;utm_campaign&quot;,&quot;utm_medium&quot;,&quot;utm_content&quot;,&quot;utm_term&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.3372&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.3372&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;3372&quot;,&quot;_debug_allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;122360335883&quot;,&quot;analyticsPageId&quot;:&quot;122360335883&quot;,&quot;pageContextPageId&quot;:&quot;122360335883&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1689351943075,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;2023 Nautilus Cyber Security Report - Insights Revealed\&quot;,\&quot;pageUrl\&quot;:\&quot;https://blog.aquasec.com/2023-nautilus-cybersecurity-report-insights-revealed?utm_campaign=Threat%20Research&amp;utm_source=email&amp;utm_medium=email&amp;utm_content=2023%20Threat%20Report%20Email%20Banner\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36\&quot;,\&quot;urlParams\&quot;:{\&quot;utm_campaign\&quot;:\&quot;Threat Research\&quot;,\&quot;utm_source\&quot;:\&quot;email\&quot;,\&quot;utm_medium\&quot;:\&quot;email\&quot;,\&quot;utm_content\&quot;:\&quot;2023 Threat Report Email Banner\&quot;},\&quot;pageId\&quot;:\&quot;122360335883\&quot;,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1689351943077,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;CA\&quot;&quot;},{&quot;clientTimestamp&quot;:1689351943948,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;55e80411cc66f3e7a146a7713e651869\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://blog.aquasec.com/2023-nautilus-cybersecurity-report-insights-revealed\&quot;,\&quot;contentType\&quot;:\&quot;blog-post\&quot;,\&quot;pageId\&quot;:\&quot;122360335883\&quot;}&quot;}]}"><iframe
    name="target_iframe_fc3a461b-474b-4bd2-b409-c41d4ec09d8a_5868" style="display: none;"></iframe>
</form>

Text Content

Aqua uses website cookies to give visitors a better service. To find out more
about the cookies we use, see our Privacy Policy

Accept Decline
Aqua Security
 * Products
 * Solutions
 * Resources
 * Company

Search Sign In Try Aqua

Aqua Blog



Chris Simmons
June 27, 2023


2023 NAUTILUS CYBER SECURITY REPORT - INSIGHTS REVEALED

The adoption of cloud native technologies has become a cornerstone to helping
businesses build and run applications. Cloud computing has revolutionized the
way organizations design, develop, deploy, and manage their applications. While
it has brought many benefits such as scalability, flexibility, and agility, it
has also come with inherent complexities that have led to compromise and attack.
 

Because of the intricacies of cloud native environments, threats are not only
becoming more frequent, but the tactics used rapidly change. Thus, making the
need for security professionals to understand these ever-changing tactics more
important. Aqua Nautilus, our team of cybersecurity researchers, has analyzed
attacks that were observed in the wild over the past year to highlight the
latest developments in the threat landscape. The result of this research and
analysis has been compiled into the Aqua Nautilus 2023 Threat Report.  

The report focuses on three key areas and the related threats: software supply
chain, risk posture, which includes vulnerabilities and misconfigurations, and
runtime protection. The report shines light on the ever-changing tactics and
techniques. 


INTERDEPENDENCY MAKES SOFTWARE SUPPLY CHAIN ATTACKS INCREASINGLY APPEALING

Data from Aqua’s software supply chain team showed that software supply chain
attacks grew by more than 300% year-over-year. It is easy to see why, because
cloud-based software systems are highly interdependent and consist of multiple
layers of components that interact with each other. It is the layers that prove
challenging to secure, but it is interdependency that makes software supply
chain attacks so appealing to attackers. They offer a gateway to sensitive data
and a launch point for massive cyberattacks. Additionally, they offer the
ability to move laterally in the cloud to other services and private cloud
infrastructure.

The report looked at services such as GitHub, PyPI, Ruby, and NPM which are
frequently targeted by threat actors as a way to deliver and execute malicious
code. It also dives into attacks such as a new phishing-as-a-service against
code and package managers and how it is used to bypass multifactor
authentication mechanisms, leading to potential session cookie hijacks and
account takeovers. It discusses how threat actors can exploit software packages
and use them as attack vectors to subvert the software supply chain. It also
explores the "shift-left-left," phenomena in which attackers are now targeting
the developers themselves. 


VULNERABILITIES EMERGE ACROSS SDLC AND MISCONFIGURATIONS NOT TAKEN SERIOUSLY
ENOUGH

Robust and common practices in cloud security include finding and patching
vulnerabilities and locating and fixing misconfigurations. These are key
components in any software security management, let alone in the cloud.  

Vulnerabilities continue to emerge across virtually every stage of the cloud
Software Development Life Cycle (SLDC), and hackers will continue to exploit the
weakest areas that have the highest impact in the future. While Log4Shell may
have gained the biggest headlines, the top 10 vulnerabilities scanned in 2022
were mostly related to the ability to conduct remote code execution (RCE). This
reinforces the idea that attackers are looking for initial access and to run
malicious code on remote systems. Additionally, we see that Apache servers and
services are widely targeted as Log4Shell, Text4Shell, Spring Framework, and
other services are all related to Apache.



The report also showcases the distribution of CVE by publication year as well as
the distribution of the CVSS V3 score.

Misconfigurations often arise due to human error, lack of knowledge or
experience, or mismanagement of cloud resources. Simple mistakes could lead to
catastrophic consequences, including data breaches, loss of sensitive data, and
service disruptions.

The report looked at the criticality of misconfigurations and how they aren’t
being taken seriously by organizations yet pose a real threat of attack.  Aqua
Nautilus researchers observed organizations of all sizes at risk for
misconfigurations, finding one example where more than 25,000 distinct servers
or smaller organizations were vulnerable because of misconfigured Docker
Daemons. Each of these servers were exposed on average for 56 days, or almost
two months — ample time for an attacker to find and exploit them.




HACKERS FOCUS ON NEW WAYS TO AVOID DETECTION  

The complexity of businesses cloud environments presents a large attack surface
for hackers. This includes various applications, that can lead to
misconfigurations and vulnerabilities, which have made it almost too easy for a
hacker to avoid detection. In fact, this year's report has found that 50% of the
attacks in this year’s report focused on defense evasion.  

With so many threat actors using techniques to conceal their campaigns we
compared this with Aqua Nautilus prior research in 2022 and found there was a
1,400% increase in fileless attacks. Indicating threat actors are focusing on
more ways to avoid detection and establish a stronger foothold in the
compromised system.  




RUNTIME SECURITY REMAINS A CRITICAL LAST LINE OF DEFENSE.

Tactics continue to evolve either finding new targets that are skilled in their
craft but often lack security knowledge and skills, finding valuable targets who
have the power to access various applications and data environments within the
organization or the most proliferated tactic evading agentless solutions.  

Protecting runtime environments requires at least a monitoring approach that
includes scanning for known malicious files and network communications, then
blocking them and alerting when they appear. However, this is still
insufficient. A better solution includes monitoring for indicators or markers
that suggest malicious behavior as well – for instance, behaviors such as
unauthorized attempts to access sensitive data, attempts to hide processes while
elevating privileges, and the opening of backdoors to unknown IP addresses. It
is critical to implement robust protection measures in runtime environments to
ensure that data and applications are secure and to avoid being vulnerable to
attacks.  

The most persuasive evidence for the threat actors’ increasing and successful
efforts to evade agentless solutions was found in early 2023. Aqua Nautilus
researchers discovered HeadCrab, a state-of-the-art, stealthy, Redis-based
malware that compromised more than 1,200 servers. The level of its
sophistication emphasizes the need for agent-based scanning to detect attacks
designed to evade volume-based scanning technologies.

Protecting workloads in runtime environments is crucial for ensuring the
security and integrity of business data and applications. This is where code
executes, and threat actors are increasingly targeting these environments to
steal data or disrupt business operations. One might argue that organizations
have already hardened their runtime environments and implemented shift-left
security practices to address vulnerabilities and misconfigurations in the
source code.  


LEARNING FROM OTHERS

The distributed nature of cloud native applications and their components can
make it challenging to identify and mitigate potential risks and threats. It’s
critical to learn from the cumulative experiences of not just your organization
but others as well.  

That’s where Aqua Nautilus can help.  

The Aqua Nautilus 2023 Threat Report aims to help provide insight to how threat
actors might exploit your cloud native environments and the technological core
of your business, what to look for, and even anticipate. Download the full
report here.  

Subscribe for Security Alerts
Learn about discovered new vulnerabilities, threats, and attacks that target
containers, Kubernetes, serverless, and public cloud infrastructure

Thanks! Stay tuned for updates

 

CHRIS SIMMONS

Chris Simmons is the Senior Director of Product Marketing at Aqua Security. With
more than 20 years of experience in Product Marketing, Product Management, and
Cybersecurity, he is passionate about bringing innovative security technologies
to market that solve real customer problems. In his free time, he enjoys fitness
training and traveling.

Security Threats, CI/CD, Supply Chain Attacks, Software Supply Chain Security

READ MORE



First Name

Last Name

Email*

Comment*

UTM_Source

UTM_Campaign

UTM_Medium

UTM_Content

UTM_Term

GCLID





SUBSCRIBE TO EMAIL UPDATES

Email Address*

Notification Frequency

UTM_Source

UTM_Campaign

UTM_Medium

UTM_Content

UTM_Term




POPULAR POSTS

 * A Brief History of Containers: From the 1970s Till Now
 * Top 20 Docker Security Best Practices: Ultimate Guide
 * Protecting Kubernetes Secrets: A Practical Guide
 * Which Kubernetes Management Platform is Right for You?
 * Threat Alert: Kinsing Malware Attacks Targeting Container Environments


FILTER BY TOPIC

 * Container Security (110)
 * Kubernetes Security (93)
 * Cloud Native Security (81)
 * Security Threats (80)
 * Image Vulnerability Scanning (49)
 * Aqua Open Source (47)
 * AWS Security (35)
 * Docker Security (35)
 * Runtime Security (35)
 * Vulnerability Management (34)
 * Software Supply Chain Security (25)
 * CSPM (24)
 * Cloud compliance (24)
 * Container Vulnerability (24)
 * DevSecOps (23)
 * Aqua Security (17)
 * CI/CD (17)
 * CNAPP (16)
 * Secrets (12)
 * Supply Chain Attacks (12)
 * Application Security (11)
 * Serverless-Security (11)
 * ebpf (10)
 * Host Security (9)
 * Advanced malware protection (8)
 * Cloud security conferences (8)
 * Fargate (8)
 * Kubernetes (8)
 * Cloud Workload Protection Platform CWPP (7)
 * Hybrid Cloud Security (7)
 * Malware Attacks (7)
 * Attack Vector (6)
 * Container platforms (6)
 * Google cloud security (6)
 * OpenShift (6)
 * SBOMs (6)
 * Secure VM (6)
 * Security Policy (6)
 * Infrastructure-as-Code (IaC) (5)
 * Security Automation (5)
 * Windows Containers (5)
 * Azure security (4)
 * Cloud security (4)
 * Docker containers (4)
 * Kubernetes RBAC (4)
 * Service Mesh (4)
 * Container Deployment (3)
 * IBM Cloud (3)
 * Microservices (3)
 * Nano-Segmentation (3)
 * Agentless Security (2)
 * FaaS (2)
 * Network Firewall (2)
 * VMware Tanzu (2)
 * code security (2)
 * Advanced Threat Mitigation (1)
 * Cloud VM (1)
 * Drift Prevention (1)
 * Kubernetes Authorization (1)
 * Network (1)
 * shift Left security (1)

Show more...
Aqua Container Security

Aqua Security is the largest pure-play cloud native security company, providing
customers the freedom to innovate and accelerate their digital transformations.
The Aqua Platform is the leading Cloud Native Application Protection Platform
(CNAPP) and provides prevention, detection, and response automation across the
entire application lifecycle to secure the supply chain, secure cloud
infrastructure and secure running workloads wherever they are deployed.

Aqua customers are among the world’s largest enterprises in financial services,
software, media, manufacturing and retail, with implementations across a broad
range of cloud providers and modern technology stacks spanning containers,
serverless functions and cloud VMs.


Copyright © 2023 Aqua Security Software Ltd.
Use Cases
 * Automate DevSecOps
 * Modernize Security
 * Compliance and Auditing
 * Serverless Containers & Functions
 * Hybrid and Multi Cloud

Environments
 * Kubernetes Security
 * OpenShift Security
 * Docker Security
 * AWS Cloud Security
 * Azure Cloud Security
 * Google Cloud Security
 * VMware PKS Security

Contact Us
 * Contact Us
 * Contact Support

Products
 * Aqua Cloud native security
 * Open Source Container Security
 * Platform Integrations

Resources
 * Live Webinars
 * O’Reilly Book: Kubernetes Security
 * Cloud native Wiki

About Us
 * About Aqua
 * Newsroom
 * Careers








The Agent vs Agentless Debate is Over!

Read More
Subscribe to the blog
Get the latest cloud native insights from our experts!
email address
Sign Up
Thank you!