Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Containers

2024 Gartner CNAPP Market Guide: Runtime insights is a core pillar of cloud-native application protection platforms

As organizations continue to look for consolidated platforms to address their security needs, an important shift has happened. Customers have discovered that traditional tools focusing exclusively on static risks (such as misconfigurations, policy/control failures, and network exposure) are not enough to address today’s dynamic cloud threats.

Transforming enterprise data from leaky sieve to Fort Knox

Enterprises today face significant challenges in managing, governing, and securing corporate data. Data moves and is shared more ubiquitously than we likely recognize. Through the use of large language models (LLMs), shared with third-party vendors, or exposed on the dark web, there are blind spots that hinder the security and IT teams’ visibility into where data resides and how and by whom it’s accessed.

Unlocking the Power of Kubernetes Data Management: Mastering CSI and Non-CSI Snapshots for Enhanced Security and Efficiency

In the rapidly evolving landscape of containerized applications, robust data backup solutions are essential. This is particularly true in production Kubernetes environments, where data integrity and availability are paramount. This post explores the critical roles of CSI snapshots & Non-CSI snapshots in Kubernetes, and how CloudCasa by Catalogic enhances data protection and management capabilities across diverse Kubernetes deployments.

Introducing Layered Analysis for Enhanced Container Security

Containerized applications deliver exceptional speed and flexibility, but they also bring complex security challenges, particularly in managing and mitigating vulnerabilities within container images. To tackle these issues, we are excited to introduce Layered Analysis — an important enhancement that provides precise and actionable security insights.

Sysdig Threat Research Team - Black Hat 2024

The Sysdig Threat Research Team (TRT) is on a mission to help secure innovation at cloud speeds. A group of some of the industry’s most elite threat researchers, the Sysdig TRT discovers and educates on the latest cloud-native security threats, vulnerabilities, and attack patterns. We are fiercely passionate about security and committed to the cause. Stay up to date here on the latest insights, trends to monitor, and crucial best practices for securing your cloud-native environments.

eBPF use cases

What is eBPF and how can it be used within the Kubernetes environment? In the dynamic world of container orchestration, where speed and adaptability are a must, eBPF, short for Extended Berkeley Packet Filter, has changed how developers interact with kernels within Kubernetes environments. At its core, eBPF crosses traditional boundaries, offering a programmable and secure in-kernel execution environment that empowers developers to use custom code without the need for modifications to the kernel itself.

eBPF: Enabling Security and Performance to Co-Exist

Today, most organizations and individuals use Linux and the Linux kernel with a “one-size-fits-all” approach. This differs from how Linux was used in the past–for example, 20 years ago, many users would compile their kernel and modify it to fit their specific needs, architectures and use cases. This is no longer the case, as one-size-fits-all has become good enough. But, like anything in life, “good enough” is not the best you can get.

OpenShift Deployment Planning Guide

OpenShift, Red Hat’s enterprise-grade Kubernetes platform, has become the cornerstone for organizations embracing containerization. Its ability to streamline application development, deployment, and scaling across hybrid and multi-cloud environments is undeniable. However, successful OpenShift deployment is far from a walk in the park. The intricacies of container orchestration, data management, and maintaining high availability can quickly overwhelm even experienced IT teams.

CRYSTALRAY: Inside the Operations of a Rising Threat Actor Exploiting OSS Tools

The Sysdig Threat Research Team (TRT) continued observation of the SSH-Snake threat actor we first identified in February 2024. New discoveries showed that the threat actor behind the initial attack expanded its operations greatly, justifying an identifier to further track and report on the actor and campaigns: CRYSTALRAY. This actor previously leveraged the SSH-Snake open source software (OSS) penetration testing tool during a campaign exploiting Confluence vulnerabilities.