Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

What Are the Four Main HIPAA Rules?

There are four main HIPAA rules: The Privacy Rule, Security Rule, Breach Notification Rule, and Omnibus Rule. If your organization is in the health tech space, and handles private health information, keeping it secure and abiding by these rules is paramount to the success of your business. Would you like to become audit ready in 12 weeks, rather than 12 months? Learn more about Kintent.

Enhanced Network Evidence for the Modern SOC

Security leaders protect their businesses by using analytics and insights to understand security needs, attack surfaces, and trends. Every company from ‘big box’ travel sites to powerhouse car manufacturers needs to optimize their SOCs, retain talent, and expand business opportunities securely.

Viking Yachts Protects Intellectual Property From a Departing Employee (Case Study) | CurrentWare

“CurrentWare saved us a lot of time and money; when the employee was questioned about the data transfer they folded. I cannot thank all of you enough for this software. Being able to audit removable drives is invaluable.” A lot has changed in the world since our first case study interview in 2021 with Vincent (Vinny) Pecoreno, the Network Administrator for Viking Yachts.

Rise of the Secure Developer from Atlassian Team '22: Tomás González - Partner Solution Architect

This talk by Tomas Gonzalez, partner solutions architect at Snyk, talks about the rise of the security-conscious developer - someone who champions the use of new cloud technologies with a security mindset. This doesn’t mean developers are solely responsible for security risk management in isolation; secure developers are aware of risk management processes, are armed with the right technology to enforce them, and apply a shared-responsibility mentality to enable an agile, thriving secure business.

SANS Protects Web Applications and Services

Organizations have moved more of their infrastructure and services online to benefit employees and customers. However, as the usage of web applications has risen, security threats against them have also increased. This SANS podcast discusses the top threats to web applications and provides guidance on how to mitigate the biggest risks.

Zero Trust Network Access (ZTNA) - Cloud Security Solutions from Lookout

Lookout ZTNA is a cloud-native security solution that addresses the challenges of the modern-day remote workforce by granting access only to specific applications rather than an entire network. This limits lateral movement when a threat occurs and allows for secure collaboration across teams.

Trustwave and Microsoft Defender for Endpoint Integration

Trustwave Managed Detection and Response services integrate with Microsoft Defender for Endpoint to take containment, eradication, and recovery actions directly on the endpoint, delivering a streamlined experience for the end users. For further information on how to truly integrate your cyber defense team with industry-leading services and technologies, watch our overview of how Trustwave partners with Microsoft.