Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

November 2023

Enabling Workload-Level Security for Kubernetes with Cisco Secure Firewall & Calico Egress Gateway on AWS

Enterprises that deploy Kubernetes in corporate data centers or cloud environments often use Cisco Secure Firewall to protect their networks and cloud resources. These firewalls are crucial for examining traffic coming from Kubernetes clusters. However, accurately determining the origin of this traffic as it passes through Cisco Secure Firewall can be challenging.

CrowdStrike Demonstrates Cloud Security Leadership at AWS re:Invent 2023

CrowdStrike is honored to be named Partner of the Year for several 2023 Geo and Global AWS Partner Awards at Amazon Web Services re:Invent 2023, where we are participating this year as a Diamond Sponsor. We are also proud to be a launch partner for AWS Built-in and achieve two AWS competencies.

Secure your AWS environment faster with Sumo Logic's AWS Built-in Competency

In the fast-paced world of cloud-based attacks, staying ahead of the curve with cloud-native security solutions is paramount. Sumo Logic, a leading name in the field, has taken a significant leap forward by embracing AWS Built-in and becoming a launch partner for the AWS Built-in Competency. Let’s explore how Sumo Logic and AWS collaborated to define a new way to deliver an integrated solution that expands upon the requirements of AWS Native Service integrations across foundational cloud domains.

Organize and analyze your Google Cloud security findings with Datadog

As your cloud infrastructure scales to handle the weight of new features and a growing user base, your attack surface increases as well. When combined with the steady rise in security threats—more than 25,000 vulnerabilities were identified in 2022 alone—identifying every risk to your distributed system can be a challenge.

Tigera has achieved AWS Security Competency status!

We’re happy to announce that Tigera recently achieved Amazon Web Services (AWS) Security Competency status. This designation recognizes the security capabilities of Tigera’s Calico Cloud platform in helping customers secure their AWS workloads and achieve their cloud security goals. To receive the designation, AWS Partners must possess deep AWS expertise and deliver solutions seamlessly on AWS.

Snyk is your security companion for Amazon CodeWhisperer

Your developer teams plan to adopt a generative AI coding tool, but you — a security leader — have compliance and security concerns. Most important of which being, what if you can’t keep pace with your developers and something significant slips through the net? Luckily, you can stay secure while developing at the speed of AI with Snyk, the security companion for Amazon CodeWhisperer.

Amazon's AI Gold Rush: Profits vs. Consequences - Tackling the Hidden Costs for a Sustainable Future

Dive deep into the heart of the AI Gold Rush in our latest video as we unravel the complexities of an industry where profits are soaring, but at what cost? Andre Harwitz sheds light on a staggering revelation: a whopping 80% of generative AI startup investments are channeled into compute costs, with a single GPT 3.5 training run reaching an astounding $3.8 million.

Improving security and efficiency with IDaaS

Join Stuart Sharp, OneLogin VP of Product, as he explores Identity as a Service (IDaaS) and its role in supporting the growth of Software as a Service (SaaS). Sharp covers how IDaaS can improve identity management efficiency, help save on maintenance costs and secure user identities in the Cloud.

Introducing security controls into cloud deployment

We’re excited to share an insightful video where our Co-Founder and CTO Avishai Wool delves into the critical topic of "Introducing Security Controls into Cloud Deployment." Avishai shares proven strategies to integrate robust security controls into your cloud deployment strategy. Gain exclusive insights and discover how cutting-edge technologies are shaping the future of cloud security.

Cyber Week: Analyzing Internet traffic and e-commerce trends

Throughout the year, special events lead to changes in Internet traffic. We observed this with Thanksgiving in the US last week, where traffic dipped, and during periods like Black Friday (November 24, 2023) and Cyber Monday (November 27, 2023), where traffic spiked. But how significant are these Cyber Week days on the Internet? Is it a global phenomenon? Does e-commerce interest peak on Black Friday or Cyber Monday, and are attacks increasing during this time?

A DevSecOps solution for your apps on AWS from Snyk

AWS offers the infrastructure, innovation, services, and reliability to run your mission-critical applications, which is why millions of customers partner with AWS to build, run, and scale applications in the cloud. But how can customers proactively ensure the security of these critical applications?

Mitigate infrastructure vulnerabilities with Datadog Cloud Security Management

Cloud environments comprise hundreds of thousands of individual components, from infrastructure-level containers and hosts to access-level user and cloud accounts. With this level of complexity, continuous and end-to-end visibility into your environment is vital for detecting, prioritizing, and fixing vulnerabilities before attackers can take advantage of them.

Making the cloud the safest place to compute: Sumo Logic Cloud Infrastructure Security for AWS

The landscape of cloud computing has evolved significantly over the years, transforming how businesses operate and innovate. This transformation has brought new challenges, especially in security. The growing adoption of cloud services, microservices architecture, and the shared responsibility model of cloud vendors has ushered in a need for robust security solutions that consolidate risk and threat data across cloud environments.

Do hackers eat turkey? And other Thanksgiving Internet trends

Thanksgiving is a tradition celebrated by millions of Americans across six time zones and 50 states, usually involving travel and bringing families together. This year, it was celebrated yesterday, on November 23, 2023. With the Internet so deeply enmeshed into our daily lives, anything that changes how so many people behave is going to also have an impact on online traffic. But how big an impact, exactly?

Rise of cloud agnosticism: challenges and myths

In the evolving landscape of technology, cloud agnosticism has seen increasing traction. This refers to the ability to design and deploy applications seamlessly on any cloud platform, whether that be AWS, GCP, Azure, or others. Cloud agnosticism is essentially a design principle that advocates for flexibility, portability, and interoperability, allowing organizations to use multiple cloud providers without being tied to the services or infrastructure of any single one.

Cloud Native Security Fortified: Panoptica at AWS re:Invent 2023

AWS Re:Invent in Las Vegas is just around the corner, Nov. 27th – Dec. 1st, 2023. Stop by to meet us at booth 1276 (Outshift by Cisco)! For over a decade, the worldwide cloud community has gathered at re:Invent, fostering connections, drawing inspiration, and envisioning groundbreaking innovations. And we’re excited to be there as well!

Cloud Integrations: JFrog Achieves AWS PrivateLink Service Ready Validation

At JFrog, we talk about being universal and too integrated to fail. In addition to more than 30 technologies and package types supported natively, this also means supporting our customers in their hybrid and cloud infrastructure. One such key integration capability for customers leveraging Amazon Web Services (AWS) is AWS PrivateLink.

One Identity, AWS Directory Service Strengthen Partnership and Announce Active Roles Integration

One Identity announces significant expansion of their strategic partnership with the general availability of a seamless integration between One Identity Active Roles and AWS Directory Service. This collaboration strengthens security and enhances efficiency, and reinforces the principle of least privilege, offering customers best-in-class control over their Azure Active Directory and AWS Directory Service environments.

Key learnings from the State of Cloud Security study

We recently released the State of Cloud Security study, where we analyzed the security posture of thousands of organizations using AWS, Azure, and Google Cloud. In particular, we found that: In this post, we provide key recommendations based on these findings, and we explain how you can leverage Datadog Cloud Security Management (CSM) to improve your security posture.

Nextcloud Review: Is Self-Hosting Your Cloud Storage Worth It?

Many people may be surprised that you can host your cloud storage straight from the comfort of your home. If you knew this was possible, you may wonder which is the best self-hosting solution for you, and chances are you may be considering Nextcloud. If that’s the case, congratulations, you’re in the right place! If not, congratulations anyway for considering an alternative cloud provider and switching to a private cloud storage solution.

Is Traditional EDR a Risk to Your Cloud Estate?

Organizations are transitioning into the cloud at warp speed, but cloud security tooling and training is lagging behind for the already stretched security teams. In an effort to bridge the gap from endpoint to cloud, teams are sometimes repurposing their traditional endpoint detection and response (EDR) and extended detection and response (“XDR) on their servers in a “good enough” approach.

Why Traditional EDRs Fail at Server D&R in the Cloud

In the age of cloud computing, where more and more virtual hosts and servers are running some flavor of Linux distribution, attackers are continuously finding innovative ways to infiltrate cloud systems and exploit potential vulnerabilities. In fact, 91% of all malware infections were on Linux endpoints, according to a 2023 study by Elastic Security Labs.

Snyk achieves AWS Security Competency

We are thrilled to announce that Snyk, a leading provider of cloud native application security solutions, has achieved the prestigious AWS Security Competency status. The AWS Security Competency validates Snyk's deep security expertise and commitment to delivering a comprehensive application security solution for modern organizations building and running their applications on the Amazon Web Services (AWS).

7 Essentials for Cloud Compliance Success

Step into a future where your business isn’t just operating in the cloud – it’s thriving there, bulletproofing customer trust and data like a fortress in the sky. It sounds like something from a sci-fi novel, but guess what? With the magic of cloud compliance, this futuristic vision is already coming to life. The cloud is home to 83% across the globe.

Maximizing security insights: A deep dive into the Amazon Security Lake and Elastic Security integration

In the ever-evolving landscape of cybersecurity, having a robust and efficient security information and event management (SIEM) system is crucial. One powerful solution that has gained significant traction is the Elastic® integration with Amazon Security Lake. This integration not only facilitates the collection of security-related log and event data, but also empowers organizations to analyze and understand their security posture comprehensively.

Introducing hostname and ASN lists to simplify WAF rules creation

If you’re responsible for creating a Web Application Firewall (WAF) rule, you’ll almost certainly need to reference a large list of potential values that each field can have. And having to manually manage and enter all those fields, for numerous WAF rules, would be a guaranteed headache.

Monitor expiration events from Azure Key Vault

For customers using Azure Key Vault—which helps them safeguard sensitive keys and secrets used by applications and services hosted on Azure—it can be challenging to determine when the resources in their Key Vault(s) are about to expire. Invalid keys and secrets can disrupt your day-to-day workflows by causing application downtime, holding up incident investigations, invalidating compliance, slowing down the development of new features, and more.

Collect Google Cloud Armor logs with Datadog

As the internet continues to evolve, cybersecurity threats—particularly Distributed Denial of Service (DDoS) attacks—are an increasingly significant concern for organizations. In this post, we’ll look at how you can use Datadog to collect Google Cloud Armor (GCA) logs and detect and respond to potential DDoS attacks in real-time. But first, we’ll briefly cover what DDoS attacks are and how they work.

Cloud Watching Report: Key Takeaways

The capabilities of cloud computing have changed the digital landscape significantly, and the popularity of cloud solutions only continues to increase. According to Gartner, the market for public cloud services is expected to surpass 700 billion USD by the end of 2024. The growth of cloud technologies presents a wealth of new opportunities for IT teams but also brings a host of security challenges.

Coralogix Receives AWS MSSP Competency

With the increasing sophistication and frequency of cyber threats, companies often rely on partners to help provide security services and solutions. Amazon Web Services (AWS) Managed Security Service Provider competency is a hallmark of reliability for MSSPs and other vendors, signifying their capability to provide effective security solutions on AWS’s robust platform.

Demystifying the AWS shared security responsibility model

Most cloud providers use a shared security responsibility model, meaning they secure some areas of the environment but expect the customer to establish security controls in others. AWS is one of the many cloud providers that follow the concept of shared responsibility. Generally speaking, they split responsibility into two categories. AWS focuses on the security of the cloud, such as the infrastructure that runs all AWS services.

How to Improve Your Cloud Security with AWS

The cloud offers major benefits to organizations, helping increase business agility, better serve their customers’ needs, and cut their costs. This is why the typical modern business now uses public, infrastructure-as-a-service (IaaS) cloud platforms for its major business and organizational functions. However, the cloud also introduces new risks that can increase your costs should you fall victim to a breach.

Cloud Native Security: Strategies, 4 C's, and Astra Security

Cloud-native services are increasingly relied on for building and running applications rather than having on-premise data centers. This is because it is more economical in terms of security, maintenance, and capacity. Cloud-native security is an important consideration for users since the protection of the codes, applications, and customers’ data is heavily dependent on it.

SaaS Analytic and Security Firm Sumo Logic Defends Against AWS Breach

Cloud-native and analytic solutions provider Sumo Logic has announced a cybersecurity incident stemming from a compromised AWS account. Sumo’s clients come from various industries, including airlines and video game franchises. On November 7th, they posted a breach notice to their website; they stopped the attack before the data could be unencrypted.

Weather Forecast: Money Is Going to Rain from the Cloud

Since the start of Bitcoin in 2009, the popularity and prevalence of cryptocurrencies has exploded, resulting in a net worth of over $1 trillion that continues to grow. Cryptocurrency—held in virtual wallets—is obtained by users who purchase coins on a cryptocurrency exchange, receive coins as payment from someone else, or “mine” coins virtually themselves.

How does your AWS environment stand up to the MITRE ATT&CK framework?

In today’s digital age, adopting public cloud platforms like Amazon Web Services (AWS) security means reinforcing them. AWS is a complex and versatile platform. When problems or security incidents arise, it's important to have a systematic approach to investigation and analysis or it can quickly become noisy with lots of false positives. This is where the Adversarial Tactics, Techniques, and Common Knowledge (MITRE ATT&CK) framework can help.

Embracing Zero Trust: Revolutionizing Cloud Technology Adoption

As technology continues to advance, cloud computing has become an integral part of our digital landscape. While the benefits of cloud technologies are undeniable, concerns about data security and privacy have often overshadowed and slowed down its adoption. However, a new paradigm shift called “Zero Trust” is poised to revolutionize the way we perceive and embrace cloud technologies.

Falcon Cloud Security Enforcing Compliance: Demo Drill Down

The increased use of public cloud infrastructure has resulted in an explosion of cloud misconfigurations and vulnerabilities, resulting in non-compliance within organizations cloud environments. See how CrowdStrike Falcon® Cloud Security provides complete visibility and assessment into your multi-cloud deployments so you can take appropriate actions to enforce compliance.

Cloudy with a chance of more customers

As customers adopt a digital lifestyle, the financial services required to support their online purchases are growing at an unprecedented pace. To match these challenges IT organizations are frequently turning to the cloud and replacing traditional services. Cloud services are already well-rooted in virtually every aspect of the financial services industry and all signs point to this continuing into the future.

A10 Networks Simplifies Google Cloud Platform Cloud Deployments

A10 Networks has expanded its robust application delivery controller (ADC) solution to Google Cloud Platform (GCP), meeting the increasing demand for powerful and scalable application delivery in the cloud. Customers can now rapidly deploy A10 Thunder® ADC on GCP via the Google Cloud Marketplace.

Maximizing Data Security in the Cloud - Outperforming On Premise Solution - it-sa 2023 Keynote

In an era where data breaches and cyber threats continue to escalate, businesses are seeking robust security solutions that offer a competitive edge. This session will delve into the advantages and advancements of cloud-based security systems, providing attendees with a comprehensive understanding of how cloud solutions can outshine their on-premise counterparts. We will explore the latest technologies, best practices, and real-world case studies to demonstrate the superior security measures offered by cloud-based solutions.

Why White Label Cloud Services are Important to MSP's

What Are White Label Cloud Services? White-label cloud services are cloud solutions that are provided by a third-party vendor but can be rebranded and customized to fit the branding and requirements of the MSP or their clients. Essentially, white-label cloud services allow MSPs to offer cloud-based solutions under their own brand, enabling them to maintain consistency in their service offerings and provide a more cohesive experience to their clients.

Enhance your cloud security with MITRE ATT&CK and Sumo Logic Cloud SIEM

As cloud applications and services gain prominence amongst organizations, adversaries are evolving their toolset to target these cloud networks. The surge in remote work and teleconferencing presents unprecedented opportunities for nefarious activities. Enter the MITRE ATT&CK Framework, also known as a MITRE ATT&CK Matrix—a treasure trove for defending cloud infrastructure and on-premises infrastructure against the newest adversary tactics, techniques, and procedures (TTPs).

Are Managed SASE Offerings the Wave of the Future? A Roundtable Discussion with GSI's & SP's

Organizations quickly adapted when they needed to suddenly support hybrid and remote workforces, often in inefficient and unsustainable ways. New technologies and new managed services can now help companies realize the full potential of SASE. In this roundtable discussion, you'll hear leading System Integrators and Service Providers talk about their clients’ top challenges and use cases, how that’s changed over the past three years, and where they see networking and security evolving over the coming years.