Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

How Your Employees Are Expanding the Attack Surface

The security of the enterprise has been dramatically disrupted due to hybrid and work-from-home (WFH) environments. Security teams are struggling to grasp the scope of their organizations’ devices, tools, and apps as employees download, log in, and use their preferred software and shortcuts from their home offices.

Why Continuous Attack Surface Management is No Longer Optional

From Executive Orders to cyber insurance and evolving regulations, security teams are entering the age of evidence. Want to do business with a government entity? You must demonstrate adherence to zero-trust principles. Want cyber insurance? You need documentation of your entire attack surface. Want to conduct financial services business in various regions? Show your operational resiliency.

It's time to change the playbook: Prepare for uncorrelated surprises

Investors came into 2022 feeling good, with a three-year average annual return for the S&P 500 of 24%. In March, things changed. The Federal Reserve raised interest rates, signaling it was time to switch to bonds. The playbook said bonds were the much safer play. Then Russia invaded Ukraine. Commodity prices, especially energy and food, spiked. Supply chains broke. The E.U. faced a winter without enough energy to heat homes or power businesses.

Digital Attack Surface - The Top 7 Vulnerabilities You Need to Know

In the past, the attack surface was defined and protected by the boundaries of the organization’s physical network (aka the LAN). Using physical security methods, firewalls, and careful monitoring, organizations kept their data, endpoints, and networks secure. The entire attack surface was internal, within a well-defined and fortified perimeter.