Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Strengthening your defenses: Aligning Firewall Analyzer with the new PCI DSS v4.0 standards

According to IBM’s 2023 Cost of a Data Breach Report, the global average cost of a data breach is $4.45 million. This includes expenses related to detection, response, and post-breach costs. Moreover, non-compliance can result in regulatory fines. For instance, GDPR violations can lead to fines of up to €20 million or 4% of the company’s annual global turnover, whichever is higher. The challenges don’t stop there.

Why Trust Matters: A Deep Dive into Our Customer Trust Center

Trust is the cornerstone of any successful relationship. As a security company, we take special care to build and maintain the trust of our customers and partners. That’s why we’ve launched our new Customer Trust Center: to make securing your trust easier than ever. Here’s a look at some of the key features and benefits it offers.

Our 6 Key Takeaways from the 2024 Gartner Market Guide for Cloud-Native Application Protection Platforms

As modern cyberattacks increasingly target cloud environments, it is imperative organizations have the technology they need to detect and stop them. The attack surface of cloud-native applications and infrastructure is quickly expanding. Cloud-native application protection platforms (CNAPPs) address the growing need for modern cloud security monitoring, security posture management, breach prevention and control tools to fully protect cloud environments.

MITRE ATT&CK: API-based Enterprise Techniques and Sub-techniques

Imagine you have a backpack with a granola bar buried at the bottom and a tenacious tiny dog who loves snacks. Even though the dog shouldn’t be able to reach that granola bar stored away carefully, it managed to open a zipper and snoop through the contents to eat the snack. From an IT environment standpoint, Application Programming Interfaces (APIs) are the backpack carrying sensitive – but appealing to attackers – data.

What Is a Consolidated Cyber Security Platform and Why You Need One In 2024

Is there one cybersecurity tool to rule them all? For most companies, the answer is probably yes. A cybersecurity platform combines multiple security capabilities — endpoint security, threat response, event logging, and more—into a single system. There are Swiss Army knife cybersecurity platforms that perform a range of tasks, like extended detection and response (XDR), and platforms with more niche functions.

How to Use Mailvelope for Encrypted Email on Gmail

In the previous blog we covered how to use PGP keys for encrypting and decrypting emails on desktop clients like Thunderbird and Outlook. Now, let's take a look on securing your emails without too much hassle using OpenPGP on webmail services like Gmail using the Mailvelope extension for Google Chrome.

What's New in NIST 2.0?

NIST has long been an important acronym in the world of cybersecurity, where organizations have for years used the NIST Cybersecurity Framework to help guide their security investments. But the practices and controls associated with NIST have evolved recently, due to the release of NIST 2.0. If you’re stuck in the era of NIST 1.x, it’s time to adapt.

10 Authentication Trends in 2024 and Beyond

Authentication is the process of verifying the identity of a user or system. It is a critical component of security, ensuring that only authorized individuals or entities can access sensitive information or systems. There are several methods of authentication, including knowledge-based factors (something you know, like a password), possession-based factors (something you have, like a security token), and inherence-based factors (something you are, like a fingerprint).

Rubrik Introduces Data Protection for Salesforce

According to Gartner, by 2028, 75% of enterprises will prioritize backup of SaaS applications as a critical requirement, compared with 15% in 2024. Many of the largest organizations in the world rely on Salesforce as their CRM app that powers their business operations, helping them drive revenue faster.