Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Introducing Datadog Application Security Monitoring

Securing modern-day production systems is expensive and complex. Teams often need to implement extensive measures, such as secure coding practices, security testing, periodic vulnerability scans and penetration tests, and protections at the network edge. Even when organizations have the resources to deploy these solutions, they still struggle to keep pace with software teams, especially as they accelerate their release cycles and migrate to distributed systems and microservices.

Endpoint security and remote work

Remote work is the new reality for companies of all sizes and across every industry. As the majority of employees now perform their job functions outside the technology ecosystem of their local office, the cybersecurity landscape has evolved with the adoption of terms such as Zero Trust and Secure Services Edge (SSE).

ARMO raises $30M for the first open-source Kubernetes security platform

ARMO's Kubescape is an open, transparent, single pane of glass for Kubernetes security, used by tens of thousands Tel Aviv - April 27, 2022 - ARMO, creators of the fast-growing Kubernetes open-source security project Kubescape, today announced $30M in funding for the first end-to-end open source Kubernetes security platform.

Root Detection Techniques

Phone manufacturers and mobile network operators often implement stringent software restrictions for security reasons. However, these constraints can be circumvented by rooting your Android phone. Rooting is the process of gaining access to more administrative-level controls on an Android device. Despite its benefits, attackers often use rooting to target sensitive user and business data. According to security experts, 36 out of 1000 Android devices are rooted globally.

CrowdStrike Delivers Adversary-Focused, Platform Approach to CNAPP and Cloud Security

Cloud-based services have revolutionized business processes and emerged as the backbone of the modern enterprise. According to analyst firm Gartner®, “more than 85% of organizations will embrace a cloud-first principle by 2025 and will not be able to fully execute on their digital strategies without the use of cloud-native architectures and technologies.”

Top 6 Reasons to Choose CloudCasa over Kasten by Veeam

If you are considering Kasten today and wondering what alternatives exist for Kubernetes backup, you are at the right place where we will make our case for why CloudCasa should be your choice instead. Kasten K10 is one of the first products built to address the data protection gap in Kubernetes environments. Veeam is a market leader in data protection, and they acquired Kasten in 2021. Together, Kasten by Veeam presents a strong combination of innovation and go-to-market chops.

Answered: Your Most Burning Questions About Planning And Operationalizing MITRE ATT&CK

Hey There, Recently we ran a webinar ( English | German | French) in which we showed how Security Operations Teams can plan based on the MITRE ATT&CK Navigator, a threat-centric defense strategy. We also demonstrated how to operationalize it with content from the Splunk Security Essentials app via Splunk Enterprise Security. We received so many questions from attendees during the session that we weren’t able answer them all.

What is a Cyber Crisis Simulation?

There are a variety of methods that an organization can implement to test its ability to withstand a cyberattack or another type of catastrophic situation. One such technique is to conduct a crisis simulation. The term crisis simulation is somewhat generic and seems awfully similar to other types of exercises organizations run to test their level of preparedness.

Rethinking Privileged Access Management for Cloud and Cloud-Native Environments

SSH was designed in 1995, LDAP was initially developed in 1993, and role-based access control was introduced in 1992. The concept of least privilege was introduced in 1975. With all of these existing technologies, when are modern privileged access management solutions necessary? This is a common question asked when we pitch the idea of modern privileged access management (PAM).