Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Test Drive Netskope Private Access: A Modern ZTNA Solution

We are pleased to announce that Netskope Private Access (NPA) is now available to test drive, meaning you can experience a truly modern zero trust network access (ZTNA) solution firsthand with no commitment and no software to download or install. Selecting and implementing the right ZTNA solution is a crucial part of the SASE journey, and our goal is to make your process of evaluating Netskope Private Access as easy as possible.

Up Level Your Amazon Security Lake with Attack Surface Intelligence

As global network infrastructure expands to include devices without traditional compute power, every organization’s attack surface becomes increasingly complex. Parallel to the increased complexity in the threat landscape is the increased scale and complexity of the signals and data necessary to produce meaningful cybersecurity insights. At its core, cybersecurity is a big data problem, requiring centralization of disparate data sources in uniform structure to enable continuous analytics.

OT:ICEFALL Continues: Vedere Labs Discloses Three New Vulnerabilities Affecting OT Products - How to Mitigate

Continuing our OT:ICEFALL research, Vedere Labs has disclosed three new vulnerabilities affecting OT products from two German vendors: Festo automation controllers and the CODESYS runtime, which is used by hundreds of device manufacturers in different industrial sectors, including Festo.

Thinking of a SecOps Platform? Showing ROI Just Got Easier

As threats have continued to evolve, enterprises have made significant investments in security infrastructure and security operations is maturing. C-Suites and Boards are increasingly involved in security decision making and studies show that they are doubling down on security investments, which are expected to grow from $262.4 billion in 2021 to $458.9 billion in 2025.

Zero Trust: Key challenges, benefits and how it works

Zero trust is a security approach which replaces the traditional network edge. Since network resources can be anywhere – on-premises, in the cloud, or a hybrid of both – zero trust is built towards an identity-centric approach. This places people and resources at the heart of the security architecture.

Tripwire Enterprise Use Cases - Advanced Monitoring

Many people remember where they were during historic events. Whether it is a personal, or a public occurrence, it’s just human nature to remember these significant moments. Every profession also has its share of memorable events. In medicine, those who were in the profession will remember where they were when they heard about the first heart transplant or the discovery of a cure for a particular disease. In cybersecurity, there are similar events that stick in the mind.

Commando VM: An Introduction

Commando VM is a testing platform that Mandiant FireEye created for penetration testers who are more comfortable with the Windows operating system. Windows Commando VM is essentially the sister to Kali Linux, a Linux testing and malware analysis platform widely used by the penetration testing community. These security testing platforms are packaged with all the common solutions and scripts that a pentester would need for offensive testing.

Bypassing MFA with the Pass-the-Cookie Attack

Multi-factor authentication (MFA) is a great way to increase both on-premises and cloud security. With MFA in place, when a user logs on, they are required to provide not only their user ID and password but another authentication factor, such as a code sent to their phone. This process reduces the attack surface by preventing adversaries with stolen user credentials from logging on. However, MFA is not a cybersecurity panacea.

The Real Causes of the Rapid Cyber Insurance Rate Increase

Cyber insurance is a necessity in today’s cybersecurity landscape, especially in the wake of widespread ransomware attacks on commercial businesses of all sizes. A cyber insurance policy enables companies to transfer the cost of recovering from cyber incidents. In the event of a data breach, your cyber insurance policy can cover the costs of damages to others, profits lost if your network goes down, and the cost of negotiating ransomware.

Analyze security logs from Amazon Security Lake with Datadog

Amazon Security Lake allows customers to build security data lakes from integrated cloud and on-premises data sources as well as from their private applications. Directing your security telemetry into a unified data lake makes it easier to manage, analyze, and route security-log and event data to third-party SIEM solutions that leverage that telemetry.