Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2022

Catching A Wave, Standing Up on My Surfboard: How Cloud Threat Exchange Saves My SOC From Drowning (For Now)

We have built a Security Operations Center at Netskope in short order. Facing the vast expanse of the Security Operations ocean, I grabbed my board with my team and focused on doing a few things really well. We documented workflows, expanded our visibility, and tuned monitoring systems. We paddled out from shore, braving the shark-infested waters of the threat landscape.

Automated Just-In-Time Permissions Using JumpCloud+Torq

For security teams, properly managing which users can access resources and governing the level of access those users have is about as basic as locking the door at night. Understandably then, there are thousands of options available to fine-tune or revoke access, and it’s likely that issues come up daily for most companies—if not hourly.

The Financial Case for Cloud Security

When cloud first emerged as a new operational model for IT, its low total cost of ownership (TCO) was a topline selling point. Yet today, when considering moving security into the cloud, many worry that it will drive up costs, or at the very least demand an upfront investment that will be hard to justify in the mid-term. The reality is that cloud-native Security Service Edge (SSE) capabilities deliver a strong return of investment (ROI) with a low TCO.

The Cloud Expansion Checklist: How to Get IT Decision-Makers and Developers on the Same Page

Cloud-native and open-source technologies are booming. But for a successful cloud expansion, IT decision-makers and developers need to be in agreement despite their unique roles in the process. As more enterprises transition to cloud-native environments, the big question is how aligned are IT decision-makers and developers?

What is Data Encryption and Why It's Recommended for Really Safe Online Security

Encryption has come a long, long way over the last few years. Something once reserved only for militaries and governments, encryption has been made super accessible and has become standard practice in the tech industry. Whether it’s texts, photos, or word docs - it can, and should, be encrypted. Put simply, encryption scrambles any file sent or stored online into unreadable nonsense that can only be translated (or decrypted) by a user with a key.

How to Configure SSO for AWS Resources with Okta and SAML

This blog is part of a series on how to provide identity-based access to AWS resources. In the first tutorial, we saw how to set up an identity-aware AWS bastion host using the OSS solution, Teleport. In this blog, we will expand the scenario to use a single-sign-on (SSO) authentication mechanism to issue certificates to specific groups of users to access AWS resources.

6 Critical Areas of Cloud-Native Security That Are Influential in 2022

Cloud computing has emerged as the go-to organizational workload choice because of its innate scalability and flexibility. However, cloud computing still comes with some security risks. Examining cloud security is an important part of adopting this new technology. Presently, cloud-native security is experiencing changes and innovations that help address security threat vectors.

Debunking the Top 3 Cloud-Native Security Myths

By 2023, over 500 million digital apps and services will be developed and deployed using cloud native approaches. To put that in perspective, more applications will be developed on the cloud in a four-year period (2019-2023) than the total number of apps produced in the past 40 years. Clearly, organizations are buying into the cloud. But the question is: Do they fully understand it? And do they know how to secure the applications they built within it?

Understanding and Defining Practical Security Operations Metrics

In the business of security, linking performance metrics to strategy has become an accepted best practice. If strategy is the blueprint for building a security operations center (SOC), metrics are the raw materials. But there is a catch: a security organization can easily lose sight of its strategy and instead focus strictly on the metrics that are meant to represent it.

7 vital security tips for enterprise cloud security administrators

Every organization has tons of sensitive information stored in the cloud. The unanticipated surge in remote work resulted in an increase in the amount of information stored in the cloud. According to TechJury, 67% of enterprise infrastructure is cloud-based. However, with organizations allowing employees to use both business and personal devices at work, the attack surface has expanded, increasing opportunities for threat actors to target vulnerable devices.

Improving coverage of cloud resources to reduce infrastructure drift

As developers, we need maximum visibility of what’s actually running in our cloud environments, in order to keep them secure. Infrastructure as code (IaC) helps developers automate their cloud infrastructures, so what’s deployed to the cloud is under control and can easily be audited. But achieving and maintaining 100% IaC coverage of your infrastructure has many challenges.

Charts - Pie

Netskope Advanced Analytics: Learn how to build and customize pie charts. Netskope, the SASE leader, safely and quickly connects users directly to the internet, any application, and their infrastructure from any device, on or off the network. With CASB, SWG, and ZTNA built natively in a single platform, Netskope is fast everywhere, data-centric, and cloud smart, all while enabling good digital citizenship and providing a lower total-cost-of-ownership.

CrowdStrike Named a Strong Performer in 2022 Forrester Wave for Cloud Workload Security

“In its current CWS offering, the vendor has great CSPM capabilities for Azure, including detecting overprivileged admins and enforcing storage least privilege and encryption, virtual machine, and network policy controls.” – The Forrester Wave™: Cloud Workload Security, Q1 2022 CrowdStrike is excited to announce we have been named a “Strong Performer” in The Forrester Wave:™ Cloud Workload Security, Q1 2022.

The Business Value of Security Service Edge (SSE) and the SASE and Zero Trust Journey

I’m not big on acronyms or buzzwords. Like many executives, my eyes glaze over when I’m being prospected with an alphabet soup of technology terms I supposedly “need” to care about. So why, then, does the title of this article include Security Service Edge (SSE), Secure Access Service Edge (SASE), and Zero Trust? Despite our justified disdain for acronyms, the ideas behind these terms hold genuine importance for business leaders.

Large-scale npm attack targets Azure developers with malicious packages

The JFrog Security research team continuously monitors popular open source software (OSS) repositories with our automated tooling to avert potential software supply chain security threats, and reports any vulnerabilities or malicious packages discovered to repository maintainers and the wider community. Two days ago, several of our automated analyzers started alerting on a set of packages in the npm Registry.

Cloud Security Reimagined | Think it. Build it. Secure it.

Experience the power of the world’s most advanced cloud security platform. Gain full visibility and control across all clouds and applications. Build securely, accelerate application delivery and time to market. Automate security across the entire application lifecycle and improve security without compromising performance.

Cloud Security Reimagined | Stop Breaches

With the growth in cloud and the need for speed and agility in today’s digital business it’s vital to have a cloud security solution that goes beyond simply detecting threats leaving you to do all the work. At CrowdStrike we take an adversary approach and we stop breaches, while eliminating shadow IT, reducing complexity and actually securing the cloud infrastructure, apps and data across any cloud.

Cloud Security Reimagined | Shift Left

The power and scale of modern app development adds new risks and expands the attack surface, leaving little room for traditional security intervention. It’s important to shift-left, arming developers with the tools they need to build securely in the cloud. This shift weaves security into the existing CI/CD processes allowing developers to integrate security directly into the tools they use, resulting in more secure apps and less headaches.

Cloud Security Reimagined | See more. Know more. Do more.

Most cloud breaches today result due to human error involving misconfigurations and lack of visibility into multi-cloud environments. We stop breaches. At CrowdStrike, we integrate MITRE framework, compliance standards and threat intelligence to deliver context, visibility and advanced security consistency across endpoints and workloads. Stop breaches. Gain full visibility and control across all clouds and applications with CrowdStrike Falcon Horizon CSPM. See more. Know more. Do More.

Speedcast Adds Software Path Certification from AWS to Its Cloud Qualifications, Bringing New Value to Customer Solutions

Technical validation of Speedcast SIGMA adds to the company's credentials within the APN, including Advanced Tier Services and AWS Public Sector Program. Speedcast's SIGMA platform runs on AWS to provide customers with simplified network management and quick adaptation for changing operational needs. Speedcast subject matter experts collectively hold more than 32 AWS certifications and 84 AWS accreditations to help customers navigate a secure and flexible path to cloud and application modernization.

Office Documents and Cloud Apps: Perfect for Malware Delivery

Microsoft Word, Excel, PowerPoint, and other Office document formats are popular among attackers, who abuse them to infect their victims with ransomware, infostealers, backdoors, and other malware. In this article, we look at the anatomy of a recent Office document attack from the victim’s perspective, highlight the most common types of Office document attacks seen today, and suggest strategies to reduce your risk of becoming the latest victim.

EDoS: The Next Big Threat to Your Cloud

Economic Denial of Sustainability (EDoS) is a cybersecurity threat targeting cloud environments. EDoS attacks exploit the elasticity of clouds, particularly auto-scaling capabilities, to inflate the billing of a cloud user until the account reaches bankruptcy or large-scale service withdrawal. EDoS attacks exploit the cloud’s economies of scale to disrupt or discontinue the availability of cloud services and infrastructure that support applications, systems, and corporate networks.

Digital Experience Reimagined for the Cloud & Security Service Edge (SSE)

The transition to the cloud has changed everything! It has upended where apps are hosted, as well as the movement of enterprises’ most valuable digital assets and sensitive data. Access has been redefined and firewall-based perimeters are a thing of the past. Now special considerations are required for users working from everywhere—on both managed and unmanaged devices—as well as address the ever-growing Internet of Things (IoT).

CrowdStrike and Cloudflare Expand Zero Trust from Devices and Identities to Applications

Threat actors continue to exploit users, devices and applications, especially as more of them exist outside of the traditional corporate perimeter. With employees consistently working remotely, adversaries are taking advantage of distributed workforces and the poor visibility and control that legacy security tools provide.

What Are the Benefits of Investing in Cloud Storage Security?

As more and more businesses and individuals choose to store their data online, ensuring the safety of information is becoming exceptionally crucial. According to recent statistics from the Hosting Tribunal, over 95% of IT professionals use cloud storage. This number is expected to grow steadily.

Do You Know Where Your Data Is... And Where it is Going?

Considering the forensic-level attention to data residency that was paid in the early days of cloud, it’s interesting how little regard is now given to the matter. Explaining the many pitfalls of certain data residency challenges to fellow CISOs (and key stakeholders) and why real-time visualisations of data flow matter, is often an interesting exercise.

IBM Z Application Environment Modernization with Sysdig

Recently, IBM announced the IBM Z and Cloud Modernization Center1 for the acceleration of hybrid cloud and to help IBM Z clients accelerate the modernization of their applications, data, and processes in an open hybrid cloud architecture. By combining IBM Z systems built for transactional integrity, throughput, reliability, and availability with hybrid cloud development, IBM is combining the best of both worlds.

Introducing the Netskope Cloud Security Certification Program

Netskope Academy is pleased to introduce the Netskope Cloud Security Certification program. This new program provides an opportunity for customers, partners, and employees to validate their skills and be recognized for their knowledge of the Netskope Security Cloud platform, as well as general cloud security technologies. The program is launching with two levels of high-stakes, third-party proctored certifications, with more to follow.

How to Prevent Expensive Cloud Routing Surprises With Proactive Intent Verification

A six-figure surprise is awesome when it’s a lottery win. It’s not so awesome when it’s the “Amount Due” appearing in your monthly cloud bill. But enterprises receive these “surprises” all the time, and what can sting even more is trying to explain this preventable expense to management. Inefficient (not optimized) traffic routing to and from your various cloud instances and other services can hurt your business in other ways too.

Moving Your Healthcare Organization to the Cloud? Here's What You Need to Know First

While the last two years accelerated digital transformation across a wide range of industries, this has been a long time coming for healthcare. Healthcare has been undergoing a massive shift to improve security, streamline operations, and enhance the patient experience—and much of that shift centers around the movement to the cloud. Cloud-native ostensibly offers a better, more accessible user experience marked by enhanced uptime, reliability, and efficiency.

Real-Time Threat Detection in the Cloud

Organizations have moved business-critical apps to the cloud and attackers have followed. 2020 was a tipping point; the first year where we saw more cloud asset breaches and incidents than on-premises ones. We know bad actors are out there; if you’re operating in the cloud, how are you detecting threats? Cloud is different. Services are no longer confined in a single place with one way in or one way out.

CrowdStrike and Cloud Security Alliance Collaborate to Enable Pervasive Zero Trust

The security problems that plague organizations today actually haven’t changed much in 30 years. Weak and shared passwords, misconfigurations and vulnerabilities are problems that have tormented the industry for years and persist to this day. What’s changed is the speed and sophistication at which today’s adversary can weaponize these weaknesses.

Securing AWS API access with Netskope Inline Cloud Protection

Watch this demo, presented by Yuri Duchovny, Netskope Principal Global Solutions Architect. Netskope Intelligent Security Service Edge (SSE) is fast, easy to use, and secures your transactions wherever your people and data go. Be ready for anything on your SASE journey with Netskope’s SSE solution. SSE is the convergence of security capabilities into a single cloud-centric platform.

What is Malware & How to Protect Ourselves From Computer Viruses

Do you remember when viruses used to be funny and not such a big deal? Maybe a cat would constantly pop up on your desktop or you’d get spammed with hundreds of ads for male enhancement pills? Well, the early 2000s are over (yes, it’s depressing) and malware has advanced far beyond its somewhat quirky origins. Today, viruses have become extremely sophisticated and it’s difficult to know for sure if your files have been infected or not. So what is malware exactly?

View All Your Clouds in a Single Pane of Glass

If your enterprise is like most of Forward Networks’ customers, then your IT shop oversees a sizable cloud estate. You probably have hundreds of accounts, projects, or subscriptions across different cloud vendors. There are tons of related objects too — virtual machines, firewalls, transit gateways, subnets, and more. And cloud-native apps? Maybe you hundreds of those in use or development as well.

How Security Service Edge (SSE) Can Help Federal, State, and Local Government Security Leaders in Their Zero Trust Journey

The federal government continues to make progress towards Zero Trust (ZT) adoption. On May 12, 2021, President Biden signed Executive Order 14028 to improve the nation’s cybersecurity and protect federal government networks and on January 26, 2022, the Office of Management and Budget (OMB) released a Federal strategy to move the U.S. Government toward a Zero Trust approach to cybersecurity.

Why is MFA important to your cloud account

Recently, we have been facing a recurring problem related to cloud security – breaches based on credentials leak or breakage. Users tend to log into their accounts using a single factor system, such as a user and password combination. This introduces a single point of failure in your account’s security. Weeks ago, we read a tweet about a person dealing with a huge AWS bill due to a stolen key that was taken by attackers to use AWS Lambda functions for crypto mining.

Securing cloud infrastructure for PCI review

The PCI certification process is quite comprehensive and relates to infrastructure, software and employee access to systems, in particular to datasets and the way that they are accessed. These checks are critical not only to the wider payments industry but also to create a level of trust with users knowing their data is protected. The PCI compliance process is a number of checks, usually by an accredited third party, to ensure that secure data handling processes are in place.

What Are the Benefits of Adopting the Cloud in Industrial Cybersecurity?

Cloud adoption has come a long way from its early days where corporate executives questioned the stewardship of their data. The initial suspicions of “where’s my data” have been laid to rest, as administrative tools and contractual obligations have emerged to give better visibility to, and accountability of, data custodianship. Even the capabilities of technology professionals have been enhanced to include full certification paths towards demonstrating cloud proficiency.