Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Cloud Cross-View for Complete Attack Surface Visibility

IONIX’s Cloud Cross-View (CCV) uses cloud integrations to broaden the scope of attack surface mapping and coverage beyond traditional methods of monitoring. CCV extends asset analysis to consider aspects that are specific to cloud environments. This complements CSPM and CNAPP solutions by enriching them with broader attack surface data obtained through IONIX’s EASM capabilities.

Enhance NIS2 Compliance: Elevate Your Cybersecurity with Awareness & Culture Before The Deadline

The NIS2 Directive, also known as the Network and Information Security Directive, is a crucial piece of legislation designed to enhance cybersecurity and protect critical infrastructure across the European Union (EU). Building on the previous NIS Directive, it addresses its shortcomings and expands its scope to improve security requirements, reporting obligations, and crisis management capabilities.

Five new vulnerabilities found in Zyxel NAS devices (including code execution and privilege escalation)

During some standard research as part of the Outpost24 Vulnerability Research Department, I discovered 5 vulnerabilities in Zyxel NAS devices: The vulnerabilities were disclosed to Zyxel on 2024-03-14 as part of our responsible disclosure policy, and have been resolved at the time of publishing this post (2024.06.04).

Secure AI tool adoption: Perceptions and realities

In our latest report, Snyk surveyed security and software development technologists, from top management to application developers, on how their companies had prepared for and adopted generative AI coding tools. While organizations felt ready and believed AI coding tools and AI-generated code were safe, they failed to undertake some basic steps for secure adoption. And within the ranks, those close to the code have greater doubts about AI safety than those higher up in management.

Snyk sponsors Snowflake Summit

We are thrilled to announce the strategic partnership between Snyk and Snowflake, two industry leaders coming together to revolutionize data security and empower organizations worldwide. This partnership brings unparalleled benefits to our customers by combining the advanced capabilities of Snyk’s security data with the robust infrastructure of Snowflake's data platform, therefore equipping Snyk customers with powerful insights into their security posture.

From SAP IDM to One Identity: The preferred path for seamless migration

SAP recently announced the end-of-life for SAP Identity Manager (IDM). This announcement required SAP to establish guidelines for existing customers to transition away from the platform with other products. One Identity is a leading vendor of choice for this migration due to its well-established market presence and robust SAP solutions support. In this two-part blog series, we will shed some light on how One Identity can seamlessly integrate with SAP products, starting with its certified ABAP connector.

Monitor AWS WAF activity with Datadog

In Part 2 of this series, we looked at Amazon’s built-in monitoring services for AWS WAF activity and audit logs. In this post, we’ll demonstrate how Datadog complements your WAF’s existing protection and extends its capabilities to not only offer protection at the perimeter but also to the APIs and services within your network.

Deploying Cato SASE, Step by Step

It’s not uncommon for enterprises to find themselves in a situation where they’ve purchased new technology but are then faced with the hurdle of understanding what they’ve acquired and how to deploy it. This can often lead to confusion, deployment delays, and frustration with the new technology. Deploying the Cato SASE solution can be both simple and quick if you follow this checklist.

SOC 2 certification: 5 things we learned

Maybe you’re considering AICPA SOC 2 certification? Aikido was recently examined to check that our system and the design of our security controls meet the AICPA’s SOC 2 requirements. Because we learned a lot about SOC 2 standards during our audit, we wanted to share some of the insights that we think might be helpful to someone starting the same process. Read our top tips on becoming ISO 27001:2022 compliant.

Live Nation/Ticketmaster Data Breach: Insights and Implications

On May 20th, 2024, Live Nation, the parent company of Ticketmaster, uncovered "unauthorized activity" within one of its cloud databases. This breach was swiftly followed by the hacker named called ShinyHunters claiming responsibility. The repercussions of this incident are vast, impacting millions of users and revealing significant vulnerabilities in the security infrastructure of one of the world's largest entertainment companies.