Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Cloud

What is CASB in Cyber Security?

Businesses increasingly use cloud services like Google Workspace, Amazon Web Services (AWS), Hubspot, and Dropbox to improve work productivity and drive innovation. However, this accelerated shift to cloud platforms has exposed businesses to new security challenges, such as unauthorized data breaches and compliance violations. A Cloud Access Security Broker (CASB) is a powerful tool against these issues, delivering unmatched visibility and control over data to protect enterprises against these threats.

The Evolution of CASB: How Cloud Security Has Changed Over the Years

Since organizations use cloud computing for their commercial goals, data storage, and improvement of collaboration, protecting these services has become a significant concern. Current security solutions developed for premise-based environments are insufficient for today's cloud-first world.

The Secure Cloud-Native Journey: Development, Deployment, and Defense

David Hendri, Solvo’s CTO & Co-founder, and David Melamed, Jit’s CTO & Co-founder, discuss the shift from traditional software security to modern cloud environments. They cover how cloud visibility, automation, and vulnerability prioritization improve security without slowing developers and share insights on future trends, including AI’s impact on cloud security.

Top open-source CSPM projects to secure your cloud infrastructure

As more organizations move their critical infrastructure to the cloud, ensuring security has become a top priority. This is where Cloud Security Posture Management (CSPM) comes in. CSPM solutions validate the configuration of cloud services from a security perspective, ensuring alignment with best practices and compliance frameworks such as CIS Benchmarks, PCI-DSS, NIST, and others.

Navigating the Cloud Chaos: 2024's Top Threats Revealed

Misconfigurations (when cloud computing assets are set up incorrectly, leaving them vulnerable to unauthorized access, data breaches, and operational disruptions) and inadequate change control top the list of cloud security threats in 2024, rising from third place the year before. It's clear that the transition to cloud computing has amplified the challenges of configuration management, making it critical for entities to adopt cloud-specific configurations.

Enhancing Edge Environment Data Protection with CloudCasa, AKS, and Azure Arc

As businesses continue to embrace the flexibility and scalability of cloud-native applications managed by Azure Kubernetes Service (AKS), ensuring robust data protection for them across diverse locations, including edge environments, becomes paramount. For organizations leveraging Kubernetes at the edge with Azure Arc, the need for a comprehensive and easily managed backup and disaster recovery solution is crucial.

Protecting APIs from abuse using sequence learning and variable order Markov chains

Consider the case of a malicious actor attempting to inject, scrape, harvest, or exfiltrate data via an API. Such malicious activities are often characterized by the particular order in which the actor initiates requests to API endpoints. Moreover, the malicious activity is often not readily detectable using volumetric techniques alone, because the actor may intentionally execute API requests slowly, in an attempt to thwart volumetric abuse protection.

Inside the Cloud: Cloud-Based Ransomware

This is the second in a series of articles about cloud-based attack vectors. Check out our last article about admin takeovers! Inside the Cloud: Attacks & Prevention – Administrative Account Compromise Ransomware has long been associated with takeovers of endpoints. However, attackers are evolving to target cloud environments – and the effects can be devastating.

ASM vs CASM: Understanding the key differences

There is a pressing need to protect an organisation’s digital assets against cyber attacks and it has never been more critical. The increasing complexity and dynamic nature of IT environments mean that traditional security measures often fall short. This has led to the emergence of new defensive approaches, such as attack surface management (ASM) that proactively safeguard against cyber threats.

How Cybersecurity Risk Assessments Will Need to Evolve for 2025

2025 is drawing near, and the cybersecurity scene is changing quickly. Organizations must adapt how they undertake cybersecurity risk assessments in tandem with the ongoing evolution of technology and the escalating sophistication of cyber-attacks. In order to address the difficulties of the near future, cybersecurity risk assessments will need to change in ten key areas, as this essay examines.