Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Rapid7 Integration Makes Forward Networks the Only Digital Twin that Provides End-to-End Security Posture Visibility

There is no shortage of alerts concerning security vulnerabilities. Unfortunately, the deluge of data available is overwhelming and not specific enough to be actionable. We don’t think that’s very helpful, so we’ve integrated our platform with Rapid7 InsightVM to ensure that our customers have full visibility into their security posture, including endpoints, and that they know how to prioritize remediation.

CMMC 2.0: key changes

Since my previous blog CMMC Readiness was published in September 2021, the Department of Defense (DoD) has made modifications to the program structure and requirements of the Cybersecurity Maturity Model Certification (CMMC) interim rule first published in September 2020. CMMC 2.0 was officially introduced in November 2021 with the goal of streamlining and improving CMMC implementation.

CrowdStrike Falcon Identity Threat Protection Added to GovCloud-1 to Help Meet Government Mandates for Identity Security and Zero Trust

CrowdStrike recently announced the addition of Falcon Identity Threat Protection and Falcon Identity Threat Detection to its GovCloud-1 environment, making both available to U.S. public sector organizations that require Federal Risk and Authorization Management Program (FedRAMP) Moderate or Impact Level 4 (IL-4) authorization. This includes U.S. federal agencies, U.S. state and local governments and the Defense Industrial Base (DIB).

Kubescape now integrates with Prometheus and Lens

Integrating Kubescape with 3rd party projects and DevOps tools is a strategic mission for us to enable you to extract more value out of Kubescape throughout the CI/CD pipeline, SDLC, and monitoring phases. We are happy to announce two significant integrations of Kubescape to leading Kubernetes open-source CI/CD tools.

Netskope Acquires WootCloud, an Innovator in Enterprise IoT Security

By 2025, there will be 55.7 billion connected IoT devices (or “things”), generating almost 80B zettabytes (ZB) of data. These are just some of the statistics that underscore enormous opportunity in IoT—and the enormous security risks all those IoT devices create.

KubeCon EU 2022 - Trends & Highlights

Kubecon EU returned to Spain. This time to Valencia, city of paella and horchata and, of course, a great place for big events. We had a great time meeting you all in person, and attending the talks. Here are our hot takes from the event. The main event started on Wednesday, but before that different co-located events took place: Ebpf Day, Cloud Native SecurityCon, and PrometheusDay among others. These events gathered a large number of attendees.

Vulnerability summary: Follina, CVE-2022-30190

On May 27, 2022, the nao_sec independent security research group shared a VirusTotal link to a weaponized Microsoft Office document revealing a previously unknown vulnerability in the Microsoft Support Diagnostic Tool (MSDT). This vulnerability is most likely to be exploited via phishing lure attachments and is triggered when a document is opened.

Centralized Log Management for Security and Compliance

It’s been a really long few years in IT. You’ve been working nearly ‘round the clock. First, it was “get everyone remote and productive!” Then it was, “make sure everything is secured!” Now, it’s “we need to document everything with all the new security and privacy compliance requirements!” It’s easy to feel like you’re stuck in a perpetual hamster wheel, running continuously and going nowhere.

Centralized Log Management for Access Monitoring

You’re reading the handwriting on the wall. Your company expanded its cloud infrastructure over the last few years, adding more and more Software-as-a-Service (SaaS) applications to its stack in response to remote work. Like 86% of other companies, you expect that this will continue at the same or an accelerated pace. In response to these IT changes, new laws and industry standards expect you to move toward a zero trust architecture.