Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

February 2023

Aligning Falco's Cloudtrail Rules with MITRE ATT&CK

This blog will explain how Falco’s Cloudtrail plugin rules can be aligned with MITRE ATT&CK Framework for Cloud. One important note is that the team at MITRE has developed several different matrices to address the unique risk associated with adversaries in the cloud, in containerized workloads as well as on mobile devices.

The Biggest Cloud Security Challenges in 2023 and How to Avoid Them

With the rapid growth of cloud technology, it is no surprise that security has become a major concern for organizations. Cloud computing provides numerous advantages in terms of cost savings and scalability, but these benefits come with risks. As businesses move to the cloud, they must be aware of the potential security threats and take appropriate steps to protect their data and systems from malicious actors.

Create AWS Honeytokens easily to catch hackers

learn how to create AWS Honey Tokens that alert you when someone attempts to use them. Honey tokens are API or access keys that are real but harmless and can be used as an early warning system to know when an intruder has made it into your system. In this video, we run through the simple steps to be able. to create your very own AWS Honey Tokens using an open-source project and all your own infrastructure.

Navigating the security challenges of multi-tenancy in a cloud environment

Multi-tenancy can maximize the number of resources that are utilized in a cluster by sharing these resources between different groups, teams, or customers. However, boundaries must be placed to avoid problems associated with resource-sharing. On top of that, in a multi-tenant cluster, the number of security policies might gradually grow to the point where a slight misconfiguration could cause major security problems, performance issues, and service disruptions.

Navigating cloud security: Insights from our 2023 outlook report

Cloud technology has become a crucial aspect of modern-day businesses due to its scalability and efficiency, making it a popular choice for organizations across all industries. However, the increased surface area for attacks and the different ways they can be executed has left many organizations vulnerable to threats and data breaches. The cloud threat landscape has been rapidly evolving, so adopting a robust cloud security strategy is essential for organizations of all sizes.

Public or Private Cloud: Choices to Consider

Organizations are progressively moving towards a predominantly cloud-based computing environment. What this means is that essentially all of their back-end infrastructure, systems, and client-facing applications can be accessed and distributed through the cloud. Modern cloud computing goes a step further than simply being present in a virtual environment.

Find threats: Cloud credential theft on Linux endpoints

The Sumo Logic Threat Labs team previously outlined the risks associated with unprotected cloud credentials found on Windows endpoints. This article builds on that work by providing detection and hunting guidance in the context of endpoints that run the Linux operating system. Although workloads that support business functionality are increasingly moving to the cloud, these workloads are often managed through an endpoint that is often found on premises.

Cloud Keys on Public GitHub, Ransomware & Other SaaS AppSec Stories | Alok (CTO, Goodmeetings)

🎙️ In this podcast, Alok Mishra (Co-Founder & CTO, Goodmeetings) discusses with Venky how he looks at security as a vital part of building any SaaS business. He shares his unplanned appointment with a Ransomware attacker and how it led him to build best practices to deal with Application Security problems. He even talks about some common security demands from customers and how fulfilling the expectations is a must for organizations 🧳

Why Application Dependencies Are Critical for Cloud Security

Application dependencies occur when technology components, applications, and servers depend on each other to provide a business solution or service. Developers have a specific technology stack in mind when building solutions. This can typically include operating systems, database engines, and development frameworks (such as.Net or Java), as well as other infrastructure.

OneLogin and AWS CloudTrail Lake Integration

As an AWS Partner, One Identity is proud to announce that it is now even easier to leverage your existing AWS tooling with your OneLogin data. We are among the first partners to offer a new integration that joins tools, such as our previously released AWS EventBridge webhook. Now, AWS and One Identity have teamed to deliver an integration with AWS CloudTrail Lake, which allows you to store your OneLogin event data in AWS along with all your other data.

3 Ways Visualization Improves Cloud Asset Management and Security

Public cloud services and cloud assets are agile and dynamic environments. Close oversight of these assets is a critical component of your asset management and security practices. While it’s important to understand the relationships and potential vulnerabilities of your cloud assets, the practice of managing these systems is complicated by the ever-changing nature of cloud environments.

Indusface has been recognized as a Customers' Choice for 2023 Gartner Peer Insights Voice of the Customer Cloud WAAP Report

Thanks to our customers that Indusface has been chosen as the Customers’ Choice for the Cloud WAAP (Web Application and API Protection) market in the latest “Gartner Peer Insights Voice of the Customer Cloud WAAP Report” . As a product company, we always keep our customers first while building our product. With the right set of innovations, building as per the customer demands & making sure they are secured 24*7; our hard work and smart work have shown results.

How Organizations Can Improve Their Cloud Security

When Arctic Wolf surveyed over 900 decision makers across the globe, an area of cybersecurity that kept reappearing in responses was cloud security. Last year, cloud adoption rate was at 99% but only 19% of those organizations were implementing cloud security posture management (CSPM) solutions. As cloud-originated breaches increase, it’s no surprise then that cloud concerns are also rising.

Welcome To Rubrik Security Cloud

The Rubrik Zero Trust Data Security™ platform, Rubrik Security Cloud, powered by machine learning, secures data across enterprise, cloud, and SaaS applications. We help organizations uphold data integrity, deliver data availability that withstands adverse conditions, continuously monitor data risks and threats, and restore businesses with their data when infrastructure is attacked.

Rubrik Brings Security at the Point of Data to Microsoft Azure Stack HCI

Operating in a cloud model means not only being able to access your data anywhere but that your infrastructure is flexible and scalable enough to accommodate demands that change from day to day or sometimes from moment to moment. This is easy enough to achieve in a public cloud, where resources can be made elastic and added and removed dynamically.

Eliminate compromised passwords with One Identity Password Manager & Have I Been Pwned

It's a good question, and if you're curious about whether any of your email addresses or passwords were included in a data breach, you can easily find out at HaveIBeenPwned.com. This entirely free service, managed by Microsoft Regional Director & MVP Troy Hunt, lets you enter an email address or password to see how many breaches it has been included in.

Understanding Direct Cloud Connectivity: Jargon and Benefits

Direct cloud connectivity refers to a natural, dedicated connection between a user's on-premises infrastructure and a cloud service provider's network. It bypasses the public internet and provides a secure and private connection with lower latency and higher bandwidth than traditional internet-based connections. Direct cloud connectivity enables organizations to move large amounts of data, applications, and workloads to the cloud with improved performance, security, and reliability.

Compliance and adoption for companies using the Cloud

Cloud adoption and use in corporate environments are rising, and its future looks bright. Business spending on Cloud services indicates this upward trend, as it increased by 29% in the second quarter of the year compared to the same period last year. Cloud migration has ushered in changes to regulations to consolidate data security according to the nature of the business.

Automate Cloud compliance with Snyk Cloud

Audits are challenging. Especially when it comes to assessing abstract compliance standards against multiple cloud environments, unique cloud infrastructure setups, and many possible (mis)configurations. To help our customers automate compliance assessments, Snyk Cloud now supports 10+ compliance standards— including CIS Benchmarks for AWS, Azure, and Google Cloud, SOC 2, PCI DSS, ISO 27001, HIPAA, and more.

How YellowAI Uses AWS & Snyk: Securing Cloud & Apps Using a Developer-First Approach

Citu Singh of CNBC-TV18 asks technology business leaders to share their philosophy on developing applications quickly and safely. Apoorva Gaurav, VP of Engineering from YellowAI, talks about how his team uses Snyk, while Shaun McLagan, VP of Snyk APJ, shares the benefits of a developer-first approach to security.

More Cloud Integration Capabilities for Kubernetes Backup and Restore in the February Update of CloudCasa

Mid-winter is fast approaching, meaning it’s nearly time to start thinking about spring again! But here at Catalogic all we’ve been thinking about lately is adding more features to CloudCasa. We were thrilled to hear that CloudCasa has been named a Kubernetes data protection leader and outperformer in the recently released GigaOm Radar for Kubernetes Data Protection Report, but we have no intention of resting on our laurels!

How to Secure Secrets in Multi-cloud Environments

It wasn’t too long ago that using a single cloud for some business operations was cutting-edge technology. Now the cloud is essential for accelerating growth, improving efficiency and remaining competitive. Most organizations have multiple cloud environments deployed, in addition to private cloud and on-premises environments. In fact, in a soon-to-release CyberArk survey, 85% of respondents said they would be using three or more cloud service providers by 2023.

Sysdig 2023 Cloud-Native Security and Usage Report

The sixth annual Sysdig Cloud-Native Security and Usage Report digs into how Sysdig customers of all sizes and industries are using, securing, and paying for cloud and container environments. We examined the data and found some interesting trends that may help you as you work to develop best practices for securing and monitoring your cloud-native environments. This year’s report has new data on cloud security, container vulnerabilities, and Kubernetes cost optimization.

CrowdStrike Announces Expanded Service Integrations with AWS

At AWS re:Invent 2022, CrowdStrike announced expanded service integrations with AWS to provide breach protection across your AWS environment, simplified infrastructure management and security consolidation. On January 31, 2023, AWS announced CloudTrail Lake Partner Integrations, with CrowdStrike signing on as a launch partner. With this integration, organizations get the opportunity for a consistent security posture between on-premises workloads and those running in the AWS cloud.

Securing The Enterprise's Cloud Assets on Amazon Web Services (AWS)

Regardless of where enterprises are in their cloud journey, CyberArk's goal is to enable enterprises to protect their assets in AWS by providing powerful solutions for securing privileged access at each stage of their journey. Download this white paper to learn how CyberArk Identity Security solutions can be deployed with CyberArk's automation capabilities and used to proactively protect privileged access and detect threats in real-time in AWS environments.