Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

February 2024

Remediating new DNSSEC resource exhaustion vulnerabilities

Cloudflare has been part of a multivendor, industry-wide effort to mitigate two critical DNSSEC vulnerabilities. These vulnerabilities exposed significant risks to critical infrastructures that provide DNS resolution services. Cloudflare provides DNS resolution for anyone to use for free with our public resolver 1.1.1.1 service. Mitigations for Cloudflare’s public resolver 1.1.1.1 service were applied before these vulnerabilities were disclosed publicly.

How Time, Entitlements and Approvals (TEA) Can Secure the Keys to Your Cloud

A popular topic of conversation in my day-to-day work is how to secure privileged access to cloud management consoles and workloads. And that’s no surprise, considering more and more applications and workloads are migrating to the cloud. Up until recently, the answer has typically been clear when it comes to identity security and privileged access management (PAM). It’s simple: first, you manage credentials by securing them in a vault. The next step is to rotate them.

Reducing Tool Sprawl

JumpCloud’s MSP partners are at the forefront of providing essential IT services to small and medium-sized businesses globally. In our interview series, we delve into conversations with these partners, exploring the dynamics of their MSPs and how JumpCloud plays a pivotal role in their operations. In today’s feature, we had the opportunity to speak again with Chris McKewon of Xceptional.

Google Cloud - Reservation

Google Cloud Platform (GCP) provides users with the ability to make reservations, allowing them to reserve virtual machine instances and save costs. With GCP reservations, users can plan and allocate their computing resources more effectively. By reserving instances ahead of time, users can ensure that their applications have the necessary compute capacity, while also benefiting from significant cost savings compared to on-demand pricing.

AZ-104 : Microsoft Azure Administrator Certification Comprehensive Training Series

Microsoft Azure stands at the forefront of the Cloud revolution, offering a comprehensive suite of cloud services that empower organizations of all sizes to achieve unprecedented agility and scalability. For tech professionals seeking to unlock the full potential of Azure and elevate their career prospects, pursuing Microsoft Azure certifications is a strategic move. These certifications validate your expertise in Azure’s vast capabilities and make you a highly sought-after asset in the job market.

Microsoft Azure CLI affected by CVE-2022-39327

CVE-2022-39327 is a code injection vulnerability that affects the command-line interface for Microsoft Azure (Azure CLI). The vulnerability allows an attacker to execute arbitrary commands on a Windows machine that runs an Azure CLI command with untrusted parameter values. The vulnerability was discovered by GitHub Security Lab and reported to Microsoft on October 7, 2022. Microsoft released a patch for the vulnerability on October 25, 2022, in version 2.40.0 of the Azure CLI.

10 Pros and Cons of GCP Security Command Center

There is no doubt that Google is one of the most innovative companies. In fact, if you want to find or compare others, you'll likely Google it. From search engines to smartphones, it has shaped our digital lives. And with its cloud solution, Google Cloud Platform (GCP), its impact in the cloud arena is no different. However, no amount of innovation can make GCP attack-proof. The cloud is home to increasingly more threats, and they come with a hefty price tag.

AppSec Vulnerability Management: Uniting AppSec and CloudSec

Businesses have come a long way in their individual journeys to digital transformation, all to enhance their customer and workforce experiences. This shift elevated the importance of both Application Security (AppSec) and Cloud Security (CloudSec) in safeguarding digital assets and ensuring infrastructure resilience.

Azure Security Best Practices & Cloud Security Checklist for Secure Cloud Storage

Over 1 billion entrepreneurs are using Microsoft Azure worldwide, and the number is constantly increasing. However, significant power or advantage comes with great responsibility, especially when it comes to protecting sensitive information stored in the cloud. As technologies evolve, so do the threats to data security. Cybercriminals constantly refine their tactics, making it imperative for businesses to fortify their defenses. So, how to combat with such activities? This blog will help!

Understading Cloud Security - Challenges, Best Practices and Benefits

As businesses shift to modern hosting platforms, they must go beyond just network security and pay closer attention to protecting their applications. Simply building walls around data centers won’t keep attackers away when apps are in the cloud. In today’s digital world, where companies depend on cloud services for storage, computing, and software, having strong cloud security is crucial.

Why Nested Groups Don't Exist in the Cloud

Every Active Directory (AD) admin is familiar with nested groups. Rights are assigned to objects by virtue of their location in the tree; that’s just how things work. It’s convenient and makes entitlement management easier… until you consider its lack of maturity for identity governance. What once worked well now increases security risks and management overhead. Cloud directories have the benefit of shedding that type of technical debt.

Demystifying Cloud Security: Dispelling Common Misconceptions for Robust Protection

Explore the truth behind cloud security myths. Learn why focusing beyond common vulnerabilities is crucial, delve into application security strategies, and discover the power of bug bounties. Shift your perspective to secure from the inside-out and fortify your multi-cloud presence.

The Cloud Threat Landscape: Security Learnings from 500 Cloud Environments

In this cutting-edge eBook, explore an extensive analysis of the cloud threat landscape, derived from over 500 diverse cloud environments from Panoptica's own unique data set. Gain unparalleled insight into the evolving cloud threat landscape, while deep diving into attack path analysis, and trends across cloud service providers, CVEs, and Kubernetes coverage. This eBook reveals interesting trends in the market to help inform your own organization's cloud security posture and navigate the multi and hybrid cloud environments with increased confidence.

Azure Storage Actions - Creating a Storage Task

Azure Storage Actions is a serverless framework that you can use to perform common data operations on millions of objects across multiple storage accounts. Currently, Azure Storage Action service is available in the preview stage in Azure portal. The preview release of Azure Storage Actions represents a significant advancement in cloud storage management and automation within Microsoft’s Azure platform.

Microsoft Azure Administrator: AZ-104 : Configure Azure Management groups - Part 19

A fundamental management construct in Microsoft Azure is the Management group. It is important to understand these both for the exam and for effective Azure management. Let’s look closer at Azure Management groups and how these are configured.

Introduction to Cloud Risk Management for Enterprises

Every business needs to manage risks. If not, they won’t be around for long. The same is true in cloud computing. As more companies move their resources to the cloud, they must ensure efficient risk management to achieve resilience, availability, and integrity. Yes, moving to the cloud offers more advantages than on-premise environments. But, enterprises must remain meticulous because they have too much to lose.

Cloud Unfiltered with Chris Aniszczyk - History of CNCF, Linux FDN, KubeCon & the Future - Episode 3

In this episode, Chris Aniszczyk, CTO of Linux Foundation/CNCF sits down with host, Michael Chenetz to discuss the history of the CNCF (Cloud Native Compute Foundation) and where it is going. Additionally, Chris discusses what he expects the trends to be for the next KubeCon in Paris.

Top tips: 3 ways to achieve Fort-Knox-level security in your multi-cloud environment

Top tips is a weekly column where we highlight what’s trending in the tech world and list ways to explore these trends. This week, we’re looking at three ways you can secure your multi-cloud environment. Several years ago, the cloud was something new, but times have changed. Now, organizations are making full use of the cloud environment. Organizations are also looking in the direction of a multi-cloud environment.

10 Best Cloud Storage Providers of 2024

Cloud storage is a fiercely competitive market, so your decision to back up sensitive information, business documents, or photos is more important than ever. Not all cloud storage businesses are made equal, however. Some are designed to be a secure vault for your data and protect your privacy, whereas others hold encryption keys that give them the power to decrypt and view your private information.

Microsoft Azure Administrator: AZ-104: Manage Costs in Microsoft Azure - Part 18

A critical area of concern for organizations migrating to the cloud is cost. While cloud services have many benefits regarding management, features, and capabilities, without proper cost management, the spend can skyrocket. For the AZ-104 exam and as a Microsoft Azure Administrator, it’s crucial to grasp how cost management tools help identify and implement cost-saving opportunities. Let’s look at how we can manage costs effectively and the tools available, including Azure Cost Management.

AWS vs Azure: Which one to Choose for Better Cloud Computing

With 60% of the world’s data stored on the cloud, the use of cloud computing is on a boom. Cloud infrastructure generates more than $178 billion in revenue per year. Massive Numbers. Right? Do you know who are the key players in this domain? It is Amazon Web Services (AWS) and Microsoft Azure. Both companies are tech giants, but if you have to choose one among them, how will you do that? This blog will answer everything from what they exactly are, their features, origin, and differences to pricing.

Mastering AWS Disaster Recovery: Strategies for Cloud Resilience

February 21, 2024 | By Ryan Felkel Amidst the growing shift towards cloud adoption and reliance, ensuring the resilience of your cloud infrastructure is paramount. With Amazon Web Services (AWS) serving as a cornerstone of many organizations’ cloud strategies, mastering disaster recovery within the AWS ecosystem is essential.

Microsoft Azure Administrator: AZ-104 : Managing Azure Subscriptions - Part 17

In addition to managing other aspects of the Azure environment, admins must manage their Azure subscriptions. It is also necessary to understand how to manage your subscriptions for the purposes of the AZ-104 exam. This guide will explore AZ-104 managing subscriptions and the tools used to do this.

JumpCloud vs. Dashlane: Which Password Manager Is the Best Value?

Organizations are increasingly adopting cloud-based technology and infrastructure, expanding the number of applications users need to access. Oversight and control over employee password policies gives organizations the ability to prevent password reuse and reduce user friction. Password managers like JumpCloud and Dashlane provide security teams with the ability to enforce password policies and store complex passwords in secure vaults.

Cloud Backup Solution for Small Business: The Buyers Guide

Choosing the right backup solution is a critical decision for any business, as the wrong choice can lead to data loss, downtime, a strain on the budget, and other undesirable consequences. In this blog post, we go over the key factors for deciding on the right backup solutions for small and medium-sized businesses.

The power of prioritization: Why practitioners need CNAPP with runtime insights

The heightened demand for cloud applications places a premium on the agility of development teams to swiftly create and deploy them. Simultaneously, security teams face the crucial task of safeguarding the organization’s cloud infrastructure without impeding the pace of innovation.

What is a Cloud Hardware Security Module? How to Choose the Right Cloud HSM?

Everyone and everything is available on the internet in today’s Digital Era. Nowadays, finding security and privacy of data might be tough. Having a security module is critical for this, but how do you choose and identify the proper security module? According to one IBM analysis, the average cost of a data breach in 2023 was $4.45 million, the highest amount on record. Human error is responsible for 74% of cybersecurity breaches mentioned in the Verizon report. Remember, your data is precious.

JumpCloud is Now On Credly

JumpCloud certifications are now available on Credly’s digital credentialing platform. Note: Credly is an end-to-end solution for creating, issuing, and managing digital credentials used by thousands of organizations to showcase knowledge and achievements. IT professionals and JumpCloud partners can now share and monitor their JumpCloud achievements through Credly, along with any other credentials they may have.

CSPM essentials - what you need to know?

Cloud-native organizations need an efficient and automated way to identify the security risks across their cloud infrastructure. Sergei Shevchenko, Prevasio’s Co-Founder & CTO breaks down the essence of a CSPM and explains how CSPM platforms enable organizations to improve their cloud security posture and prevent future attacks on their cloud workloads and applications.

Is Your Hybrid Cloud Working for You?

Secure application delivery in a hybrid cloud environment is the foundation of modern digital business-but it also poses significant challenges. There's more than one way to go hybrid cloud. To meet the challenges of a hybrid cloud environment, many organizations are now adopting a cloud operating model. The goal is to use technology to create a secure, flexible, scalable, and agile IT infrastructure that can support business growth and innovation while optimizing cost efficiency. But achieving these goals can be a challenge.

Monitoring machine learning models for bot detection

Cloudflare’s Bot Management is used by organizations around the world to proactively detect and mitigate automated bot traffic. To do this, Cloudflare leverages machine learning models that help predict whether a particular HTTP request is coming from a bot or not, and further distinguishes between benign and malicious bots. Cloudflare serves over 55 million HTTP requests per second — so our machine learning models need to run at Cloudflare scale.

Cloud Unfiltered with David Aronchick - AI, Kubeflow, and CoD - Episode 2

In this episode of Cloud Unfiltered, host Michael Chenetz interviews David Aronchick, co-founder of Kubeflow and leader of a new startup, Expanso. They dive into David's unique journey as a tech innovator, detailing his significant contributions to Kubernetes at Google and his ventures in the startup world. They explore the challenges of reproducibility in technology, the evolution of Kubernetes, and the future of AI and machine learning, including the significance of Kubeflow and Expand in simplifying and advancing cloud and AI technologies.

Over Half of Malware Downloads Originate from SaaS Apps

As the popularity of SaaS apps continues to grow, security analysts expect the misuse of such apps as the host for malware downloads to continue to rise through 2024. I’ve provided plenty of examples on this blog of threat actors using cloud-based SaaS applications to host impersonated websites and malicious downloads. The credibility of such sites aids the cybercriminal, as traffic to and from reputable sites have a tendency to get past security solutions.

Top Two Cloud Security Concepts You Won't Want to Overlook

Organizations transitioning to the cloud require robust security concepts to protect their most critical assets, including business applications and sensitive data. Rony Moshkovitch, Prevasio’s co-founder, explains these concepts and why reinforcing a DevSecOps culture would help organizations strike the right balance between security and agility. In the post-COVID era, enterprise cloud adoption has grown rapidly.

Using Vanta and AWS for secrets management and encryption

This blog is part of a series about how to use Vanta and AWS to simplify your organization’s cloud security. To learn more about how to use Vanta and AWS, watch our Coffee and Compliance on-demand webinar. ‍ Amazon Web Services, or AWS, is one of the most popular cloud providers for organizations today — providing one of the most flexible and secure cloud environments available.

Securing Your Cloud Infrastructure with Azure & Tines

In the third instalment of "Tines, securing your cloud infrastructure" we look at two stories designed to save money and resources and close potential security gaps in your Azure environment. Firstly, we'll address the task of 'Updating groups assigned to a user in Azure Active Directory' which allows admins to update a user's group membership in Azure Active Directory. This is essential for adding extra security to accounts flagged for suspicious activity and protecting the team & company as a whole.

Optimizing the Value of Amazon Security Lake

So many logs. So little space. If you’re like most people running an Amazon Web Services (AWS) environment, then you probably have a vast collection of log files that include things like VPC flow logs and CloudWatch data. As if that’s not enough, you’re also collecting information about everything and everyone else connected to your cloud, like users, devices, network devices, applications, and APIs.

Cloud Unfiltered with Ayse Kaya - Container Security Report - Episode 1

Join host Michael Chenetz and returning guest Ayse Kaya as they delve into the critical topic of container security. This episode covers the latest insights from the 2023 SlimAI Container Report, focusing on the challenges and advancements in this ever-evolving field.

What is Cloud as a Service? Exploring Definitions, Current Trends, and Future Horizons

In the rapidly evolving landscape of IT infrastructure, businesses are constantly faced with the critical decision of choosing between on-premises and cloud solutions. The allure of cloud computing, with its promises of scalability, flexibility, and cost efficiency, often leads organizations to assess the financial implications of their choices meticulously. In this blog post, we’ll delve into the complexities of assessing on-premises vs.

Why Peering Relationships are Key to Providing a Phenomenal User Experience

One of the many benefits of running your own private cloud infrastructure are the performance improvements when you’re in control of your own connectivity, shortening the path and reducing latency for both users connecting to your private cloud and first mile connectivity to applications and services.

Your Data Has Moved to the Cloud - Can Your Security Strategy Keep Up?

In today's world, data is the lifeblood of every organization. From intellectual property to employee and customer data to competitive intelligence and more — if your data is stolen, it's your reputation, money, and business on the line. But the way we store and interact with data has changed over the years. It's no longer located inside a perimeter, on networks and devices your organization has total control over.

Announcing Amazon S3 Protection with Rubrik Security Cloud

Data is at the heart of nearly every business operation, and it’s critical to ensure the security and integrity of that data. Amazon Simple Storage Service (S3) has long been a popular choice for organizations seeking a scalable, cost-effective, and resilient storage solution for their data needs. In fact, nearly one million organizations around the world rely on Amazon S3 to store hundreds of exabytes of unstructured, business-critical data.

SBOM as a Core Element in Sysdig's CNAPP Strategy for Enhanced Security

In the fast-paced world of application development, the use of open source components offers a quick path to building sophisticated applications. However, this approach introduces critical questions about software composition, licensing, and security. Before pushing any new application to production or even staging, the security and compliance teams alongside the application owner must address the following: This is where the importance of a Software Bill of Materials (SBOM) becomes clear.

AWS IAM Best Practices

In today’s interconnected digital landscape, robust IAM (Identity and Access Management) practices are critical pillars of an organization’s cybersecurity strategy. IAM serves as the fortress guarding sensitive data, applications, and systems from unauthorized access or breaches. Implementing top-tier IAM practices ensures not only data protection but also compliance adherence and streamlined user access.

Cloud Security Best Practices

In the swiftly evolving landscape of technology, cloud computing stands as a pivotal innovation, reshaping how we store, access, and manage data across the digital expanse. This paradigm shift towards cloud services offers unparalleled efficiency and flexibility, transforming the very foundation of our digital interactions. However, this transition also introduces complex security challenges that demand a nuanced and proactive approach to safeguard sensitive information against cyber threats.

Fulfilling the promise of single-vendor SASE through network modernization

As more organizations collectively progress toward adopting a SASE architecture, it has become clear that the traditional SASE market definition (SSE + SD-WAN) is not enough. It forces some teams to work with multiple vendors to address their specific needs, introducing performance and security tradeoffs. More worrisome, it draws focus more to a checklist of services than a vendor’s underlying architecture.

KuppingerCole Names Sysdig a Product and Innovation Leader for CNAPP

The cloud security market is still maturing and growing at a rapid pace. New security jargon, solutions, vendors, and acronyms are constantly appearing, making it difficult to have a clear sense of what approach to cloud security is best for your own organization. Cloud-native application platforms (CNAPPs) are one of the most recent categories in this space.

Egnyte + Google Cloud

Secure sensitive data amid a frictionless collaboration experience with Egnyte and Google Cloud. Automate discovery, control and protection of data wherever work happens to simplify compliance and security processes. Protect data across multi- and hybrid cloud environments, reduce attack surfaces, and enact better data governance — all from a single control panel.

Introducing the SecOps Cloud Platform

Gone are the days of one-size-fits-all security solutions that do not adequately address the complexities of modern networks and evolving threats. These general-purpose tools lack the flexibility to adapt to your unique environment and specific needs. As a result, organizations end up with a fragmented collection of tools that need to be manually integrated and stitched together, leading to inefficiencies, gaps in security coverage, and extreme costs.

What is Azure Security? 7 Best Practices for Microsoft Azure Active Directory (AD)

Organizations are increasingly adopting cloud technologies, mainly to secure their sensitive data. But are these cloud infrastructures so secure? We all know that companies worldwide are challenged by the ongoing volume of evolving security threats and by retaining qualified professionals to respond to these threats. On average, large organizations get approximately 17,000 security alerts a week, and it takes 99 days to discover security breaches.

6 Box Alternatives to Help Secure Your Files Online

Being online can offer much freedom, and we are fortunate enough to have a wealth of resources to manage our lives online. Too many options can sometimes make us feel stuck in a box, and we look for alternatives that balance freedom and security. One such example of finding a solution to manage your online life is cloud storage. There are many options to consider, but many people will choose their preferred operating system cloud provider, sacrificing ease of use for the privacy of their data.

Friday Flows Episode 20: Regularly Update Insecure AWS EC2 Security Groups

Launching an AWS EC2 instance can be done in seconds, but are they being set up securely for success? In today's Friday Flows, Michael Tolan helps us celebrate the 700th Tines Story Library addition with a look at a customer submitted workflow to audit and remediate default security groups for virtual machines in AWS.

CSPM vs. CNAPP: Which Solution to Choose?

Protecting cloud-based applications and workloads requires robust security solutions such as CSPM, CIEM and CWPP. CNAPP tries to answer all 3 but how do you know which solution is right for your specific organization? Ava Chawla, AlgoSec’s Global Head of Cloud Security unravels the differences between them and shares her expert opinion on the solution that offers the most value for organizations.

CrowdStrike Defends Against Azure Cross-Tenant Synchronization Attacks

As Microsoft Azure continues to gain market share in the cloud infrastructure space, it has garnered attention from adversaries ranging from hacktivist and eCrime threat actors to nation-state adversaries. Recent attacks on Microsoft by cloud-focused threat actors like COZY BEAR are becoming more frequent and garnering huge attention.

Network Analytics Logs: Using Splunk to view network traffic and DDoS attacks

Cloudflare Magic Transit is a network security solution that offers DDoS protection, traffic acceleration, and much more from every Cloudflare data center— for on-premise, cloud-hosted, and hybrid networks. In this video, we show how to integrate Cloudflare Network Analytics logs to view network traffic and DDoS attacks in your Splunk dashboard.

Cloud penetration testing challenges and techniques

In recent years, cloud computing has become a pivotal element in modern business structure, fundamentally altering how you manage, process and safeguard your data. Its growth isn’t just a trend; it represents a shift in the digital paradigm, offering scalability, efficiency and innovative solutions to complex business needs. But with these advances come new challenges in cybersecurity, particularly in cloud environments.

Introducing the Elastic Trust Center!

Your one-stop shop for transparent cloud security information Elastic® knows that security and compliance requirements are mandatory for regulated and non-regulated customers alike. We strongly believe in providing clear and transparent information to earn your trust in Elastic as an organization and in the services we provide. Our Trust Center is a public one-stop shop for information on security, compliance, privacy, and resiliency for Elastic and the Elastic Cloud.

Trustwave MailMarshal Now Available on the Microsoft Azure Marketplace

Trustwave MailMarshal is now listed on the Microsoft Azure Marketplace, an online store for solutions that are built on or built for Azure and intended for IT professionals and developers. Trustwave MailMarshal joins an illustrious list of IT software applications and services built by industry-leading technology companies.

SDxCentral Solution Guide: How to Ensure Effective and Secure Application Delivery in a Hybrid Cloud

Enterprises have been moving to hybrid cloud environments for years, whether for cost savings, data sovereignty, or geographic reasons. As IT environments grow increasingly complex, and security and compliance continue to present new challenges, many organizations are looking for a more effective approach to application delivery.