Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2024

Okta Report Ranks Keeper as #1 Fastest Growing Business App in EMEA and Top 10 Globally

Keeper Security has been featured by Okta, an access management leader in the Gartner Magic Quadrant, as the seventh fastest-growing application by number of customers in the company’s 2024 Businesses at Work report. This is the second time Keeper has been listed as one of the fastest growing apps on Okta’s annual report, reinforcing the Keeper’s mission to provide organizations of all sizes with an easy-to-use security solution that has simple integrations and fast time to value.

What Is a Browser Hijacker?

A browser hijacker is a type of malware that infects an internet browser. When your Internet browser becomes infected, it’s done without your knowledge or consent so you may not even notice it’s there until it’s too late. Typically, browser hijackers are used by cybercriminals to redirect users to malicious websites for financial gain, but they can also be used to gather your personal information and spy on your online activity.

FedRAMP for The Private Sector: What You Need to Know

FedRAMP is the Federal Risk and Authorization Management Program, and it’s one of the common security frameworks used by the government, its agencies, and the contractors that work with it. However, it’s not solely restricted to the government: FedRAMP can be used in the private sector just as well. The question is, how does it work if you want to do so, do you need to follow it, and what are the benefits of doing so?

Trustwave MailMarshal Unveils Major Upgrades to Combat New Email Security Threats

Trustwave MailMarshal will receive a massive upgrade on March 28 that will add four new levels of functionality, including an improved dashboard interface, the ability to detect and halt malicious QR codes, the ability to scan and divert potentially damaging images, and DNS-based Authentication of Named Entities (DANE).

Embracing DevSecOps for Containers and Kubernetes with Calico Cloud

DevSecOps is a collaborative practice that incorporates security into the development and delivery of software. DevSecOps encourages a culture where security, development, and operations teams collaborate closely; this collaboration ensures that security considerations are understood and implemented by everyone involved in the software development lifecycle.

UEBA Superpowers: Detect and Eliminate Advanced Threats with Machine Learning

In the fast-paced world of cybersecurity, where the threat landscape is continuously evolving, organizations face unprecedented challenges. An expanding attack surface, rising vulnerabilities, and a relentless onslaught of cyberattacks have significantly increased organizational risk.

How to Improve Cybersecurity with Datadog's End-to-End Observability Tailored For the US Government

Watch this webinar to learn how: The Datadog platform helps agencies work across silos that separate development, operations, and security teams to foster collaboration and improve cybersecurity posture Datadog has committed to higher levels of security authorizations, including FedRAMP® High, and Impact Level 5 for DoD agencies Our end-to-end observability platform helps agencies address the unique challenges faced by IT leaders in government, including compliance with stringent security standards outlined in Executive Orders and other regulatory directives.

Astra Review - WireMock Platform Enhances API Security

WireMock is an API developer productivity platform that provides developers with the tools and technologies needed to get the job done easily when they depend on APIs in the development process. It allows developers to be productive when they're consuming 3rd party and internal APIs that delay their development or when they prototype and deliver APIs.

Transforming Privileged Access A Dialogue on Secretless, Zero Trust Architecture

Join us for an insightful webinar featuring IAM analyst Jack Poller and Teleport CEO Ev Kontsevoy as they delve into the nuances of privilege management and the paradigm shift towards a secretless, zero trust, least privileged architecture for engineers accessing cloud and on-premises compute infrastructure.

Vendor Risk Management: Benefits, Process, Software, and Tools

Vendor risk management (VRM) is a process that helps businesses manage the risks associated with their vendors. This includes assessing how well their vendors are performing, identifying potential problems early, and taking appropriate action to mitigate any damage.

A Swiss Army Knife for ISO 27001:2022 Compliance

ISO standards may not always jump out as the most exciting of topics for dinner party conversation, but their growing importance in business cannot be denied. And this year it is well worth us talking about ISO 27001:2022 specifically (though perhaps not over dinner). It is expected that as many as 90,000* organisations might renew their certification or gain it for the very first time this year. The auditors will be busy!