Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

The Importance of Continuous Security & Compliance in SaaS Environments

We’re living in the era of “giga-breach,” where cloud data breaches can easily expose in excess of one billion records. As such, the stakes couldn’t be higher for cloud security teams seeking to secure cloud environments. That’s why it’s important to understand the key vectors driving data breaches today. Read on to learn more, or click the thumbnail below to join our upcoming webinar, where we’ll discuss these trends in detail.

What Are the Most Prevalent Flaws in Your Programming Language?

A few months ago, we released our 12th annual State of Software Security (SOSS) Report. In our announcement blog, we noted new application development trends (like increased use of microservices and open-source libraries), the positive impact that Veracode Security Labs has on time to remediate security flaws, and the increased use of multiple application security scan types. But what we have yet to dive into is the security flaws we found in different programming languages.

Penetration Testing: Practical Introduction & Tutorials

You’ve built an awesome business — it is booming and making money. You’ve streamlined all the processes and operations. Business is good. But, when you build something great, it attracts cyber criminals. Your business is valuable to you and cybercriminals can leverage it. That’s why security is important. You can use different security approaches to secure your application, infrastructure and network. In this post we’ll focus on one such approach: penetration testing.

NIST SP 800-161r1: What You Need to Know

Modern goods and services rely on a supply chain ecosystem, which are interconnected networks of manufacturers, software developers, and other service providers. This ecosystem provides cost savings, interoperability, quick innovation, product feature diversity, and the freedom to pick between rival providers. However, due to the many sources of components and software that often form a final product, supply chains carry inherent cybersecurity risks.

Zero Trust-Separating the Hype From Reality

If it wasn’t clear already, the RSA 2022 Conference highlighted that zero trust is the conversation every technology vendor wants to have and somehow associate with their products. This week at InfoSec 2022 we are seeing exactly the same. But how should an organisation weed through the hype to understand true value? Zero trust is certainly not a new concept.

What Is ITAR Compliance? Who Does It Apply To?

The term “ITAR compliance” is a misnomer. Unlike FedRAMP and other compliance frameworks, there is no formal “ITAR Compliance” or “ITAR Certification” process. Organizations that fall under ITAR need to understand how the regulations apply to them and set up internal policies and controls to protect ITAR technical data. Let’s examine what ITAR is all about, and how Keeper’s cybersecurity suite can help you comply with it.

Improvements in Go Fuzzing (Golang 1.19)

Golang was the first programming language to support fuzzing as a first-class experience in version 1.18. This made it really easy for developers to write fuzz tests. Golang 1.14 introduced native compiler instrumentation for libFuzzer, which enables the use of libFuzzer to fuzz Go code. libFuzzer is one of the most advanced and widely used fuzzing engines and provides the most effective method for Golang Fuzzing.

How To Identify and Stop a Phishing Attack

Phishing is a real problem. One that can wreak havoc on your digital and financial life. Here, we’ll look at different ways we can identify a phishing scam and stop it in its tracks. Phishing is the practice of sending emails (or other messages) with the intent to make the recipient believe it’s from a certain company or individual.

Ultimate Guide: Creating a Cyber Security Incident Response Plan

A cybersecurity Incident Response Plan (CSIRP) is the guiding light that grounds you during the emotional hurricane that follows a cyberattack. A CSIRP helps security teams minimize the impact of active cyber threats and outline mitigation strategies to prevent the same types of incidents from happening again. But as the complexity of cyberattacks increases, so too should the strategies that prevent them.

How to Implement a TPRM into your Existing Security Framework

Can TPRM programs integrate with my existing cybersecurity framework? These are just some of the questions troubling stakeholders at the precipice of a TPRM program implementation. While left answered, these questions cause delays in the onboarding of an initiative that could prevent a catastrophic third-party breach. Whether you’re considering implementing a TPRM program, or not sure how to even begin the implementation process, this article will be your guiding light.