Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

December 2022

Amazon EFS Backup and Restore for Amazon EKS

Amazon Elastic File System (EFS) is a simple, scalable and fully managed file storage service to support the storage and throughput needs of your Kubernetes applications. Amazon EFS is designed to be highly available and durable, however your EFS data can still be prone to data loss, data corruption, and have compliance issues. Amazon EFS Backup and Restore of data helps protect against data loss due to hardware failures, accidental deletion, ransomware attacks, or other types of disasters.

Secure your application development with AWS and Mend

Mend, formerly known as WhiteSource, effortlessly secures what developers create. Mend uniquely removes the burden of application security, allowing development teams to deliver quality, secure code, faster. With a proven track record of successfully meeting complex and large-scale application security needs, the world’s most demanding software developers rely on Mend. The company has more than 1,000 customers, including 25 percent of the Fortune 100, and manages Renovate, the open source automated dependency update project.

Sysdig Secure and Google Security Command center Integration - Why, What, How

Sysdig is a premier Google Cloud Platform (GCP) partner and has been working with Google towards the common goal of supporting our customers and securing their cloud journey for the last seven years. Sysdig is focused on securing and monitoring workloads running on Google Cloud – including Google Kubernetes Engine (GKE), Autopilot, Anthos, and more. All these various elements of GCP can be protected using Google Security Command Center. Learn more about how to enhance your GCP security.

Panel recap: Breaking Bad Security Habits with Corey Quinn

On December 8th, Clinton Herget and Simon Maple, Field CTOs at Snyk, had the opportunity to chat with Corey Quinn, Chief Cloud Economist at The Duckbill Group, podcast host, curator of “Last Week in AWS”, and snarky Twitter personality. Their conversation took a lot of fun turns, from ranting about the hour-long line to get coffee at AWS re:Invent, to Corey proclaiming that “SBOMs are a fantasy” (there’s more context to that… keep reading).

Building a resilient IT infrastructure: Where do enterprises start?

The shift towards hybrid work models has expanded the perimeters of work, adding to the burden on IT teams as they fight to stay resilient in the face of increased attack surfaces. All it takes for an invasion into an enterprise’s IT infrastructure is one compromised identity. So, what are enterprise identities? These are the user names, passwords, networks, endpoints, applications, etc., that act as gateways to business-sensitive information.

Cloud Native Security - A Complete Overview

As the need for a new security strategy grows, we use cloud-native security platforms (CNSP). Cloud services like containers, serverless security, platform as a service (PaaS), and microservices are the building blocks of cloud-native architectures. Because these services are loosely coupled- that is, they are not hardwired to any infrastructure components developers can frequently make changes without harming other parts of the application or other team members’ projects.

CrowdStrike Cloud Infrastructure Entitlement Management (CIEM)

Identity theft and overly permissive accounts are major challenges faced by organizations in public and hybrid cloud environments. Learn how CrowdStrike Cloud Identity and Entitlement Management (CIEM) can increase the security of your cloud infrastructure while simplifying management across clouds.

Cloud Threats Memo: State-sponsored Threat Actors Continue to Abuse Legitimate Cloud Services

Threat actors exploiting cloud services are keeping me very busy in these final days of this troubled 2022. The main character of this Cloud Threats Memo is MuddyWater (also known as Earth Vetala, MERCURY, Static Kitten, Seedworm, and TEMP.Zagros), one of the most prolific cyber espionage groups, active since at least 2017, and believed to be a subordinate element within Iran’s Ministry of Intelligence and Security (MOIS).

Webinar: Introduction To Cloud Security & IAM Policy Configuration Level Review

Through this webinar, we aim to help enterprises & individuals understand about cloud security and I-AM policy can play a role to build safe and secure mobile apps that garner trust. It will help you to prevent sensitive data loss and infrastructure exposure, resulting in fraud, reputation damage, and regulatory penalties.

SecurityScorecard and Netskope Partner to Help Customers Reduce Risk with Their Mission Critical Cloud Applications

Cloud transformation and work from anywhere changed how security needs to work. Surveying done for the Verizon Mobile Security Index showed that 79% of IT and security professionals agree recent changes to working practices had adversely affected their organization’s Cybersecurity. One key reason modern working practices make security more challenging is each new SaaS application adopted by employees expands the attack surface and opens a new door for potential risks.

Top takeaways from re:Invent 2022

Live conferences are finally back, and the 11th annual AWS re:Invent did not disappoint. After a virtual 2020 and an in-person reduced-sized edition in 2021, there were more than 52,000 (yes — 52,000!) smiling faces milling about this year’s conference in Las Vegas. As per usual, re:Invent was full of exciting product news and updates. Here are the major announcements that got our attention and some of the things Snyk was up to in Vegas.

Defragging database security in a fragmented cloud world

Security can often be distilled down to protecting data. And with microservice-driven applications, the approach to cloud database security has evolved quite dramatically. Beyond just securing data in the cloud, it’s now also difficult to know where the data resides, where the data is flowing, and how this data should be classified.

Cloudflare Security Analytics, WAF Attack Score, and Uploaded Content Scanning

Cloudflare Security Analytics, WAF Attack Score, and Uploaded Content Scanning further enhance Cloudflare security and WAF capabilities. Security Analytics brings together all Cloudflare security detection capabilities in one place to show a detailed understanding of a site's traffic and threats. WAF Attack Score via machine learning scores every request with a probability of it being malicious. Uploaded Content Scanning scans content being uploaded to your application for malicious content.

Breaking Down the Complexity with Cloud Through BAS

As FSIs adopt new technologies to increase business efficiencies and drive new business, they are now operating with new applications, devices, and infrastructure. This not only increases their attack surface, but also the level of risk to their company and customers. But, traditional scanning and testing technologies struggle in a multi-cloud world. In this session, SafeBreach CISO Avishai Avivi will discuss how you can cut through the noise and simplify the testing of cloud controls.

Azure Bicep security fundamentals

Azure Bicep is getting more popular by the day and is rapidly becoming the replacement for Azure Resource Manager (ARM) templates. In this post, I am going to go over some security fundamentals when using Bicep. If you are not familiar with Bicep then I recommend taking a look at the Microsoft Learn documentation to find out more.

How Netskope Cloud Exchange as a Managed Service Can Help Improve Your Security Posture

Starting January 1, 2023, Netskope will offer customers Cloud Exchange (CE), its industry leading integration platform, as a managed service. This managed service will enable a much larger customer base to benefit from CE, including customers lacking in-house resources or preferring to consume CE as a managed service.

SANS 2022 Multicloud Survey Exploring the World of Multicloud

SANS research has shown that more organizations are using multiple cloud providers. Multicloud adoption can be driven by a variety of factors, such as competitive differentiation, mergers and acquisitions, and more. This event explores various results from the SANS 2022 Multicloud Survey, including multicloud adoption trends, how adoption decisions are made, and—most importantly—what cybersecurity teams are doing to cope with the onslaught of challenges brought about by so much change, complexity, and variation in the cloud services marketplace.

AWS re:Invent 2022: How Neiman Marcus transitioned to developer-first security

At this year’s AWS re:Invent conference, Snyk’s VP of Product Marketing, Ravi Maira, spoke with Omar Peerzada, Cyber Security Architect at Neiman Marcus, about how his team transitioned from older security practices to a developer-first security strategy. Watch the full talk now, or keep reading for the highlights.

5 Ways to Reduce your Cloud Attack Surface

The emergence of cloud computing transformed the nature of IT ecosystems and infrastructure in many beneficial ways. From cost savings to flexibility to unparalleled scalability, the cloud’s advantages are well-documented. But it’s important not to overlook the fact that migrating to the cloud introduces many new points where unauthorized hackers can try to enter and launch a cyber-attack.
Featured Post

How the cloud makes cybersecurity stronger

Cloud computing has transformed the software industry in recent years. From productivity applications to communications, business intelligence, and CRM systems, cloud-based systems have come to dominate the market. Indeed, Gartner predicts that by 2025, almost two-thirds of enterprise spending on application software will be directed at cloud-based technology.

Integration Exploration: Getting Started with Falcon LogScale and Bucket Storage on AWS S3

If you run CrowdStrike Falcon® LogScale, previously known as Humio, locally or on-premises, one of your first steps is to configure local storage so that LogScale has a persistent data store where it can send logs. If you’re running LogScale as a cluster setup, then you’ll have some data replication as a function of how LogScale manages the data. However, even with that replication, you’ll probably still want something outside of your local infrastructure for resiliency.

How Firstup extends security organizational wide with Datadog and AWS

n this video, learn how Datadog’s integrated solutions can increase visibility and improve collaboration between DevOps and security teams in real time. In this session, you will learn how Chad Upton, Vice President of Infrastructure at Firstup, uses Datadog Cloud Security Management to bring together cloud security and observability to enable their engineers to continuously maintain security and compliance best practices across their AWS assets. You’ll also get the chance to hear from Ray Zaman, Solutions Architect at AWS, on how to easily surface and remediate misconfigurations of your AWS environment with Cloud Security Management.

A Useful Cybersecurity Guide Made Specifically for Small Businesses

Starting a small business can be a challenging task. You become responsible for many things simultaneously, such as handling different business operations, establishing partnerships with others, paying salaries and taxes, and trying to profit from your products or services. The last thing you want to occur is a cyberattack on your business. Some people believe that cyberattacks aren’t a huge threat to small businesses.

Bytesafe - now available in AWS Marketplace

Today Bytesafe announced that the Bytesafe Security Platform is now available globally in AWS Marketplace. Bytesafe allows enterprises to increase their software supply chain security posture with automated best practices - and a unified workflow for security and developer teams. Reduced risk and protected assets - without slowing down developers.

Highlights from AWS re:Invent 2022

Just like shopping on Black Friday, AWS re:Invent has become a post-Thanksgiving tradition for some of us at Datadog. We were excited to join tens of thousands of fellow AWS users and partners for this annual gathering that features new product announcements, technical sessions, networking, and fun. This year, we saw three themes emerge from the conference announcements and sessions.

Cloud Threats Memo: Cyber Espionage Exploiting Google Drive for C2 Infrastructure

Another day, another legitimate cloud service exploited for a cyber espionage campaign… Researchers at ESET recently discovered Dolphin, a previously unreported backdoor used by the North-Korean threat actor APT37 (AKA ScarCruft and Reaper) against selected targets. The backdoor, deployed after the initial compromise using less sophisticated malware, was observed for the first time in early 2021, during a watering-hole attack on a South Korean online newspaper.

Introduction to Web Application Security: Why It's Important to Keep Your Website Safe

As web applications become more complex and interconnected, the security of these applications becomes increasingly important. In this article, we will discuss web application security, why it is crucial, and how you can test your web applications for security vulnerabilities. By taking measures to secure your website, you reduce the risk of cyberattacks, protect your data from unauthorized access, and save you and your business time and money.

5 Consumer Data Protection Tips For Your SaaS Business

SaaS (Software as a Service) companies cannot function without certain consumer data. For starters, you’ll need the customers’ names and email addresses for your marketing and sales operations. And as leads turn into customers, you may also need their payment details. Now, as your company collects more consumer data, it also becomes a target for data breaches. Remember the March 2022 HubSpot security incident?

Mend SCA Action within Amazon CodeCatalyst Brings Additional Application Security to Developers

Announced today at AWS re:Invent, Amazon CodeCatalyst brings together everything software development teams need to plan, code, build, test and deploy applications on AWS into a streamlined, integrated experience.

Point Clouds: Simplify transfer from Point A to Point B

‍ AEC project teams are using point cloud data to enhance their BIM projects. By importing point cloud data into their CAD software, they can get a more accurate representation of the buildings and landscapes they are working on. This can help with design, construction, and even marketing efforts.