Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Product Release

Become Unstoppable with the Rubrik Data Security Command Center

From technology to healthcare to governments, ransomware is disrupting business like never before. Security teams are reevaluating their overall security posture and taking additional measures to secure their data. During this process, they are discovering that they don’t know if their organization’s data is fully secure and whether it will be available when they need it.

Stronger Cybersecurity, Thanks to the New Rubrik Security Cloud

Sad fact: cyberattacks continue to grow in volume and sophistication. Plus, ransomware doesn't hit like a bomb–it’s often more like a Trojan Horse, where many organizations don't realize they are under attack until it's too late. Despite investments in infrastructure security tools deployed at the endpoint, perimeter, and network, bad actors are still getting through to hold data for ransom.

Snyk brings infrastructure as code security to HashiCorp Terraform Cloud

In our mission to make Terraform Cloud workflows more streamlined and secure, we’re excited to announce our new native integration into HashiCorp Terraform Cloud. This integration embeds the security expertise and developer-friendly fixes of Snyk Infrastructure as Code (Snyk IaC) directly into Terraform Cloud, making the Terraform Cloud workflow one of the safest ways to provision and manage public cloud infrastructure.

What's new in Elastic Security 8.2: Streamline analyst workflows with context and expertise

Elastic Security 8.2 powers the efficiency and effectiveness of security teams, arming analysts with invaluable insights and deep visibility into the attacks targeting their organization. The release delivers rich alert contextualization, osquery host inspection directly from an alert, new investigation guides, and the general availability of threat intelligence. Let’s jump in.

Introducing Datadog Application Security Monitoring

Securing modern-day production systems is expensive and complex. Teams often need to implement extensive measures, such as secure coding practices, security testing, periodic vulnerability scans and penetration tests, and protections at the network edge. Even when organizations have the resources to deploy these solutions, they still struggle to keep pace with software teams, especially as they accelerate their release cycles and migrate to distributed systems and microservices.

Introducing Atmos: The SSE Platform Designed to Enable Work in Harmony

The modern workplace of today is an orchestra composed of users, devices, applications, and clouds – each playing their own tune, and constantly syncing, and changing. This orchestra is difficult to secure, challenging to see, complex, and extends far beyond the confines of the corporate network. It requires a solution designed to harmonize workplace connectivity.

How We Built Machine ID

The DevOps workflow is all about automation driven by machine-to-machine access. To maintain the automated DevOps pipeline, engineers configure service accounts with credentials such as passwords, API tokens, certificates, etc. The issue is that engineers often fall into the security mispractice of creating long-lived credentials for service accounts to facilitate automation and lessen manual intervention.

Kubescape March 2022 version - what is new and what is improved

The ARMO Kubescape team has been busy lately… we have several new and improved features for you that we are very excited about. Based on the feedback and ideas we got from the amazing community, we worked hard to enhance Kubescape with better and deeper scanning capabilities, UI improvements, and a more friendly CLI version. We invite everyone to shape the Kubescape roadmap by giving us feedback and suggestions using git, discord, or mail.