Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

6 Examples of Essential Cybersecurity Policies for Businesses

Every year, more than 34 percent of organizations worldwide are affected by insider threats. For that reason, cybersecurity needs to be a priority and concern for each employee within an organization, not only the upper-level management team and IT professionals. Employees tend to be the weakest link in an organization’s security posture, often clicking on malicious links and attachments unintentionally, sharing passwords, or neglecting to encrypt sensitive files.

Game on- Cybersecurity for Sports and Entertainment: Are you ready with the right offense and defense?

As operations at sports stadiums become more dependent on data centers and online networks, and as the performance metrics and health data of athletes become more vulnerable to illicit exposure or alteration, the $80 billion industry of competitive sports has become increasingly vulnerable to cyberattacks. As a business they are generating big money and big data, both of which are perfect for hackers.

Key Insights into Gartner Hype Cycle for Application Security 2021

Gartner Hype Cycle started as a graphical representation method to represent the adoption, evolution, and maturity of new emerging technologies. Over time, it has now transformed into a highly potent and reliable powerhouse of smart insights into how emerging technologies will evolve in the future.

Snyk named #39 on 2021 Forbes Cloud 100 list

We’re honored to share that, for the second consecutive year, Snyk has been named to the prestigious Forbes Cloud 100 List, coming in at #39! The full list, unveiled yesterday, is Forbes’ “definitive ranking of the best, brightest, and most valuable private companies in the cloud.” We’re up 47 spots from our ranking last year — a testament to our incredible team, growth, and maturation as a company in 2021 thus far. And it’s only August!

Use Snyk security policies to prioritize fixes more efficiently

Snyk security policies just got a whole lot more powerful with a new action and two new conditions, helping your development and security teams assess risk and focus resources more efficiently. For developers, the less “noise” the better. Tasked with fixing issues that are simply not important or relevant is a waste of valuable development time and will likely result in creating frustration and mistrust.

Authorize better: Istio traffic policies with OPA & Styra DAS

Cloud native tooling for authorization is an emerging trend poised to revolutionize how we approach this oft-neglected part of our applications. Open Policy Agent (OPA) is the leading contender to become a de-facto standard for applying policies to many different systems — from workloads running on Kubernetes to requests passing through Istio.

IOC's identified to hunt Conti Ransomware

Believed active since mid-2020, Conti is a big game hunter ransomware threat operated by a threat group identified as Wizard Spider and offer to affiliates as a ransomware-as-a-service (RaaS) offering. Following the lead of other big game hunter ransomware groups, Conti adopted the double extortion tactic, also known as 'steal, encrypt and leak', in order to apply additional pressure on victims to pay their ransom demands and avoid sensitive or confidential data being exposed.

Telemedicine: New Risks Born Out of Necessity

COVID-19 has severely tested the limits of our healthcare systems, pushing many hospitals to the brink of manpower and technological collapse. In fact, the pandemic has demonstrated just how quickly public health can unravel once healthcare systems reach their maximum capacity. These pressures have hastened the development of telemedicine, pushing the once-distant goal to the centre of the agenda for healthcare institutions across the globe.

Why the Evolution of Zero Trust Must Begin with Data Protection

The need for “Zero Trust” today is no longer the same as what we talked about years ago when the term was first coined. Back then, businesses only had a handful of remote workers signing in to the corporate network. The common wisdom of the day dictated that you couldn’t implicitly trust the authentication of those remote users any longer because they weren’t on the company LAN and the common solution was installing two-factor authentication.