Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Blog

Why Your Org Needs DLP for Slack: Ensuring Long-Term Data Security

Cloud security requires long-term investments to get right. Today’s demands of remote work and collaboration across teams are forcing security leaders to make fast decisions about which business tools they should allow their orgs to adopt. Data loss prevention (DLP) is a good way to support cybersecurity policies that will safeguard sensitive data and perform at the highest levels of security over the long haul.

Cyber safety tips for virtual events

Since the start of the Covid-19 pandemic, the use of video chat software like Zoom has increased to 300 million meetings held per day. Unfortunately, hackers have taken to crashing private meetings and flooding them with objectionable content — a phenomenon known as Zoombombing. If you’re planning a virtual event, it’s important to pay attention to potential security issues and follow safety tips to keep the experience as safe and secure as possible for everyone involved.

Making SIEM Use Cases

While threats continue to evolve every day, modern-day businesses cannot remain in oblivion and wait for the attackers to exploit a vulnerability or disrupt their business operations. Logsign experts recommend that businesses should be proactive while dealing with their cybersecurity. As a proactive measure, many of our clients have implemented Logsign SIEM solution to get a single-point view of their organization’s security posture.

2020 Data Governance Trends Report: New Risks, New Rewards of Remote Work

In August 2020, Egnyte partnered with Wakefield Research to survey 400 C-Level IT executives from across the U.S.* to understand how the remote work revolution is changing their governance strategies, and what they’re doing to get ahead of this sea change.

Focus on Fixing, Not Just Finding, Vulnerabilities

When investing in an application security (AppSec) program, you expect to see a return on your investment. But in order to recognize a return, your organization needs to determine what success looks like and find a way to measure and prove that the program is meeting your definition of success.

How CISOs Can Foster Effective Comms and Build a Cybersecurity Program

For many organizations, security flows from the top down. That’s a problem when executives don’t emphasize security as much as they should. Cisco learned as much in its CISO Benchmark Study “Securing What’s Now and What’s Next20 Cybersecurity Considerations for 2020.” Here are just some of the findings from Cisco’s study: The reason for these findings wasn’t immediately apparent from Cisco’s study.

The Definitive Guide to Travel APIs

Cutting-edge applications in the travel industry heavily rely on third-party APIs and web services. Take TripActions: the corporate travel management software connects to the United Airlines API, the Southwest Airlines API, and the Lufthansa Group API to import their content like flight schedules and fares. Likewise, it connects to human resources APIs (Namely, BambooHR), finance APIs (Expensify, Spendesk), travel services APIs (VisaHQ, Stasher), and more.

Understanding Ecommerce APIs

If you work in the ecommerce industry, you know that every part of its value chain has been eaten by software: from product sourcing, inventory management, warehousing, online shopping, marketing operations, order management, payment processing, shipping, up to tax management. Today’s state-of-the-art ecommerce software is connected to countless other services. How? Through APIs. Take a random online store using Shopify, which empowers over 1,000,000 merchants in 175 countries.

Stop Wasting Your Time and Money with a "Checkbox" SCM Solution

By now, we know a lot about secure configuration management (SCM). We know the way it works, the integral processes of which it consists, the areas of your IT infrastructure that it can help secure as well as the different types of best practice frameworks and regulatory compliance standards with which it can help you to maintain compliance. All we’re missing is how to procure and deploy an effective SCM solution.

Detecting CVE-2020-1472 (CISA ED 20-04) Using Splunk Attack Range

The recent disclosure of CVE-2020-1472 vulnerability by Microsoft showcases the need for tools that allow defenders to quickly replicate published exploit code, register attack data, and create signatures or other mitigations against released exploits with a high likelihood of exploitation against popular infrastructure or operating systems.