Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

February 2023

API Security for AI Driven SaaS Companies & Security Daily Gym | Kashi (Co-Founder & CTO Fitbots)

In this podcast, Kashi (Co-founder & CTO, Fitbots OKRs) discusses with Venky how AI-based SaaS organizations can secure their APIs with the help of dynamic endpoints. He even shares about his life as a CTO, where he spends a short time on security but still maintains the highest security standards with the help of a Daily Security Gym! With 15+ years of corporate experience, he has followed some consistent security practices over the years and discusses them in detail.

What is Slowloris DDoS Attack and How Does it Work?

Slowloris is a type of DDoS (Distributed Denial of Service) attack that exploits web servers to handle incoming connections. In a Slowloris attack, the attacker sends many HTTP requests to the target web server, but unlike a regular DDoS attack, the requests are sent slowly over a long period of time. The attack sends incomplete HTTP requests to keep the connections open for as long as possible. The attacker then mimics this pattern by sending many incomplete requests to the server.

Cloud Keys on Public GitHub, Ransomware & Other SaaS AppSec Stories | Alok (CTO, Goodmeetings)

🎙️ In this podcast, Alok Mishra (Co-Founder & CTO, Goodmeetings) discusses with Venky how he looks at security as a vital part of building any SaaS business. He shares his unplanned appointment with a Ransomware attacker and how it led him to build best practices to deal with Application Security problems. He even talks about some common security demands from customers and how fulfilling the expectations is a must for organizations 🧳

Indusface has been recognized as a Customers' Choice for 2023 Gartner Peer Insights Voice of the Customer Cloud WAAP Report

Thanks to our customers that Indusface has been chosen as the Customers’ Choice for the Cloud WAAP (Web Application and API Protection) market in the latest “Gartner Peer Insights Voice of the Customer Cloud WAAP Report” . As a product company, we always keep our customers first while building our product. With the right set of innovations, building as per the customer demands & making sure they are secured 24*7; our hard work and smart work have shown results.

Sleepless Nights Due to Malware

This podcast is hosted by Venkatesh Sundar, founder at Indusface, with our guest Kashish Jajodia CTO at Draup. Kashish learned the importance of #cyber #security from an interesting experience, which led him to build a robust SaaS application that supports some multi-million dollar customers 🧳. In this session, Kashish talks to Venky about how he looks at vulnerability assessment, penetration testing, and application security. What drives Draup to look at application security? Is it for building trust with their customers or compliance needs?

Cyber Insurance for SaaS Companies

In this session, Sangmesh Hiremath (Founder Marmin.AI) talks to Venky about how cybersecurity is a crucial driver for their business to expand and grow in Saudi Arabia, the Middle East, and European markets. He shares the steps one can take to comply for business in a country and meet cybersecurity compliance for qualifying for a contract 📄. For any SaaS business that wishes to expand its presence in the above-said markets, an investment of 20mins on this podcast can help you save three months of research on AppSec and Compliance.🔐

Complying with the National Cybersecurity Authority Regulations

In this session, Sangmesh Hiremath (Founder Marmin.AI) talks to Venky about how cybersecurity is a crucial driver for their business to expand and grow in Saudi Arabia, the Middle East, and European markets. He shares the steps one can take to comply for business in a country and meet cybersecurity compliance for qualifying for a contract 📄. For any SaaS business that wishes to expand its presence in the above-said markets, an investment of 20mins on this podcast can help you save three months of research on AppSec and Compliance.🔐

OWASP API1: 2019 - Broken Object Level Authorization

Are you leaving your APIs vulnerable to attacks? OWASP revealed that Broken Object Level Authorization is among the top 10 most critical API security risks list. It is number 1 on OWASP API Top 10, 2019. Even large companies like Facebook, Uber, and Verizon, with thousands of engineers and dedicated security teams, have experienced BOLA attacks. Before diving into Broken Object Level Authorization, here are a few terms you’ll need to be familiar with.

Being a Startup Doesn't Save You From Hacking, Nor Does Being on AWS

In this session, John Goecke (CEO) discusses with Venky how everything changed for StratusVue after a ransomware attack in 2018. He shares how the construction industry is a soft target as there is no regulatory oversight, unlike in banking and healthcare, and security is always an afterthought for business owners. Along with all this, he explains complex terms like zero-day, zero-trust, FedRAMP, etc., in a highly rudimentary way.

Disabling Backups! - A Ransomware Story

In this session, John Goecke (CEO) discusses with Venky how everything changed for StratusVue after a ransomware attack in 2018. He shares how the construction industry is a soft target as there is no regulatory oversight, unlike in banking and healthcare, and security is always an afterthought for business owners. Along with all this, he explains complex terms like zero-day, zero-trust, FedRAMP, etc., in a highly rudimentary way.

Explanation of Zero-Day in 3 seconds!

In this session, John Goecke (CEO) discusses with Venky how everything changed for StratusVue after a ransomware attack in 2018. He shares how the construction industry is a soft target as there is no regulatory oversight, unlike in banking and healthcare, and security is always an afterthought for business owners. Along with all this, he explains complex terms like zero-day, zero-trust, FedRAMP, etc., in a highly rudimentary way.

SOC 2 Compliance for SaaS Startups & Top Pitfalls to Avoid | Raghu (Co-Founder, Sprinto)

Overview: In this session, Raghu (Co-Founder, Sprinto) discusses with Venky how SaaS Startups have to upgrade their security standards significantly to become SOC 2 compliant and the major pitfalls they should avoid. He differentiates between SOC 1, SOC 2, & SOC 3 compliance in super-easy terms and highlights some overlapping parameters between security standards like ISO 27001, PCI DSS, HIPPA, GDPR, etc.

Global Actions to Simplify Whitelisting/ Blacklisting Your IPs

We’re excited to announce a new product enhancement to AppTrana called “Global Actions”. This feature allows users to whitelist/ blacklist IPs, IP Ranges, and Countries across all sites. Before we delve into the feature and its advantages for AppTrana users, let’s understand what whitelisting and blacklisting pertaining to IPs/ Countries are and how they can be executed seamlessly using AppTrana.