Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Blog

Introducing the Egnyte Content Services Platform

Today, we are excited to be launching the Egnyte Content Services Platform, the evolution of our industry-leading content collaboration and data governance technologies, to help organizations address the issues they face and allow for effective deployment of secure content services. The Platform is a major step forward in the progression of how companies create, use, transact, and manage their critical data.

Top 5 Cybersecurity Risks with Cloud Migration

The demand for cloud computing has skyrocketed in recent years. Lower costs, a faster time to market, increased employee productivity, scalability, and flexibility are some of the beneficial factors motivating organizations to move to the cloud. It’s not likely that organizations will slow down with their migration plans, either.

CI/CD Detection Engineering: Splunk's Security Content, Part 1

It's been a while since I've had the opportunity to take a break, come up for air, and write a blog for some of the amazing work the Splunk Threat Research team has done. We have kept busy by shipping new detections under security-content (via Splunk ES Content Update and our API). Also, we have improved the Attack Range project to allow us to test detections described as test unit files.

The importance of cyber training for remote workers

Working remotely has its own personal challenges in terms of productivity: between the cat walking across your keyboard and the kids dropping in on your Zoom meetings, workers across the globe have had to adjust to doing their job in a different way. Organisations also had to swiftly transition to employees working remotely, and this has introduced a new set of risks from a cyber security perspective.

Nation-State Espionage Targeting COVID-19 Vaccine Development Firms - The Actions Security Teams Need To Take Now!

Throughout the duration of COVID-19, there have been consistent rumors of increased nation-state espionage. In parallel, many recent ransomware strains have a COVID-19 tie-in. Now the United Kingdom's National Cyber Security Centre (NCSC), published an advisory report that the threat group APT29 is targeting governmental, diplomatic, think-tank, healthcare and energy targets for intelligence gain which are involved in COVID-19 vaccines development and testing.

5 Steps to Digitizing Your Workspace

Picture your workspace at the office from ten, five, or even two years ago—what has changed? Your computer likely occupies less space than it did in the past. Your office phone, which was once wired to the corner of your desk, now sits comfortably in your pocket. And you are probably working at home exclusively, or at least most of the time.

Fix now: High risk vulnerabilities at large, July 2020 part 2

In the world of CVEs, we have seen a few interesting ones released in the last couple of weeks since our last risk based vulnerability management blog, including the recent big news items affecting F5 BIGIP and Pan-OS. Read on for more information on how to prioritize these vulnerabilities for patching to mitigate risk.

Ditch the Checklist: Why Automation is the Key to Content Compliance

Compliance frameworks provide guidelines for effective and secure operations for content management across a company’s various repositories. They’re written as a set of controls, each one which corresponds to different settings and policies that an organization must follow in order to ensure the safety of their data.