Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Automating Vendor Risk Management

Modern supply chains are highly interconnected and complex. Today’s organizations leverage numerous third-party relationships to cut costs, speed up operations, and scale their businesses. But along with these benefits, organizations have to contend with the risks, particularly cybersecurity risks. One study found that in 2020, 44% of businesses suffered a data breach caused by a third party, and a data breach can cost $3.92 million on average.

What is Digital Risk Protection and Why Do You Need it?

The growing use of digital assets within a business delivers all sorts of operational benefits to the organization in question. These technology solutions, however, also come with numerous associated risks and an increased overall threat landscape. You can address these risks by investing in digital risk mitigation and remediation activities as part of a digital risk protection initiative.

Best Practices for Securing Your Cloud Service

The popularity of cloud services has soared in recent years, as ever more companies move towards a remote or hybrid workplace model. While cloud computing comes with many benefits, it can also create new vulnerabilities that might give criminals access to your sensitive data. If your company is using cloud technology, you need to make sure that your data is secure. Keep reading to learn what threats affect cloud services and what you can do to keep your cloud safe.

Top Threat Modeling Methodologies

Find out how different threat modeling methods can help your business catalog potential threats and find solutions for threat mitigation. The most important element of the risk management process is the ability to identify and prioritize threats to your organization’s cybersecurity before any damage occurs. How rapidly you can identify these threats will determine how quickly you’re able to find solutions for mitigation.

The Vulnerability Conundrum: Improving the Disclosure Process

The vulnerability disclosure process involves reporting security flaws in software or hardware, and can be complex. Cooperation between the organization responsible for the software or hardware, and the security researcher who discovers the vulnerability can be complicated. In this blog we’ll look at the vulnerability disclosure process, the parties involved and how they can collaborate productively.

Conquering the Taproot of Cybersecurity

What is your organization’s approach to security events? For many organizations, each security alarm is treated with the same urgency as a fire. While a sense of urgency is good, the ensuing panic that occurs is not a recipe for longevity. The constant shifting of attention from one emergency to the next is fatiguing; it can often lead to mistakes that compound an event. The “all hands on deck” approach is similar to an ineffective method of weeding a garden.

September Developer Roll Up

The team at LimaCharlie has been moving some big pieces around the board during the month of September. We have been working on something special. On October 12th we will be running a webinar to demonstrate LimaCharlie’s integration of Red Canary’s Atomic Red Team. Atomic Red Team is a library of tests mapped to the MITRE ATT&CK framework. Security teams can use Atomic Red Team to quickly, portably, and reproducibly test their environments….

What is advanced persistent threat? Explaining APT security

As the threat landscape evolves faster than we can keep up with, organizations must be aware of the type of threats they may face. Certain threat types, like ransomware and malware, are more prominent and therefore must be fought with the appropriate resources. On the other hand, some threat types are not prevalent and pose significantly less risk. However, just because a specific threat isn’t as widespread does not mean we shouldn’t take it seriously.

Join Snyk in celebrating 31 days of Cybersecurity Awareness Month 2021

Today’s the first day of October as well as the first day of the 18th annual Cybersecurity Awareness Month. The purpose of Cybersecurity Awareness Month is not only to raise awareness about the importance of cybersecurity, but also to inspire people to improve their cybersecurity posture: whether that be through implementing multi-factor authentication, not clicking that suspicious email attachment, or even writing code more securely by utilizing a tool like Snyk. =)