Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2024

Using the AWS CLI with Amazon Linux

Amazon Web Services (AWS) provides a wide array of cloud computing solutions. Mastering the AWS Command Line Interface (CLI) is an essential skill for developers, system administrators, and cloud engineers working within its ecosystem. Amazon Linux, an open source Linux distribution provided by AWS, is optimized for running on AWS infrastructure, making it a popular choice for cloud-based applications.

What Are the Cybersecurity Risks of Remote Work?

Working remotely has allowed organizations to enhance their efficiency and provide employees with flexibility. However, remote work comes with cybersecurity risks that can often lead to data breaches and jeopardize an organization’s security. The five cybersecurity risks of remote work are using weak passwords, an insecure internet connection, unencrypted file sharing, an expanded attack surface and the use of personal devices.

Salt Security, API Posture Governance, and the NIST Cybersecurity Framework 2.0

Securing organizations against today’s most advanced threats continues to be challenging, with APIs (Application Programming Interfaces)playing an increasingly central and vulnerable role, especially as digital transformation marches on. The NIST Cybersecurity Framework 2.0 (CSF) release underscores the urgency of addressing evolving threats and now emphasizes the importance of governance in Cybersecurity.

The Role of Document Assessment and Data Extraction in Modern ID Verification

In the modern digital landscape, the importance of document assessment and data extraction in ID verification processes cannot be overstated. These technologies are pivotal for businesses and organizations to ensure security, compliance, and efficient customer onboarding. With the rapid digitalization of services, from neobanks to telehealth, efficient and secure digital customer acquisition has become crucial.

Defender for Endpoint: Transforming Endpoint Security with Advanced Threat Protection

In an era where cyber threats are becoming increasingly sophisticated and pervasive, securing endpoints is paramount. Microsoft Defender for Endpoint emerges as a key player in the cybersecurity arena, offering comprehensive protection against a wide array of threats. This blog post delves into how Defender for Endpoint is revolutionizing endpoint security through the use of advanced threat protection technologies.

Focus Terrapin patching efforts with Zeek

In this blog, we will demonstrate how Zeek’s metadata approach can help focus patching efforts related to the recent SSH “Terrapin” attack. One of the interesting aspects to bear in mind as you read this is that Zeek provides visibility of the vulnerable elements of this encrypted protocol, and thus serves as a reminder that network monitoring is still very much relevant, even in a heavily encrypted world.

Making Sense of the SEC's New Rules for Cybersecurity Risk and Disclosure (Part II)

Earlier this week, we debuted our mini-series on the SEC’s new cybersecurity rules. In case you missed it — and, understandably, don’t have the bandwidth to backtrack — Part I explored how the (seemingly perpetual) explosion in data creation, data value, and IT complexity since the dawn of the digital age has come to shape our society. In particular, we note why these trends are responsible for our current IT predicament, namely, the rise in threats, risks, and regulations.

Netskope One Platform Demo

Unrivaled visibility. Real-time data and threat protection. The Netskope One platform unifies all the core components of a SASE architecture, including Secure Web Gateway (SWG), Cloud Access Security Broker (CASB), Zero Trust Network Access (ZTNA), Cloud Firewall (FWaaS) and Software Defined WAN (SD-WAN) all with a single engine and policy framework.

#DidYouKnow Network Security

#DidYouKnow? The first step in cyber security is knowing WHAT you are securing! Forescout shows you every asset… what is it, who owns it, where it is and when it connected to your network. Through the power of control you can automate hundreds of tasks, including network isolation to limit the blast radius and give you time to investigate!

Learn more at https://www.forescout.com/

Protecting Amazon S3 with Rubrik Security Cloud

AWS S3 object storage is one of the most adopted services in the cloud. At the same time, cyberattacks are on the rise, with the cloud becoming the preferred target and often specifically focusing an organization’s data like in S3. With Rubrik, you can ensure your S3 data is resilient and recoverable from cyberattacks and operational failures while taking advantage of.