Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

%term

A Comprehensive Look at Automated User Account Options and Practices

Each individual in your organization needs a user account to access data, applications, servers, cloud services and other resources. If you have just a few accounts, you may be able to create, secure and govern them throughout their lifecycle using manual processes. However, manual processes are highly prone to human errors and do not scale to meet the needs of any but the smallest businesses. Instead, most organizations need automated user management tools.

MobiFin and INETCO partner to deliver cutting-edge digital banking and payments security

MobiFin, a leading provider of unified digital banking and payment solutions, has entered into strategic partnership with INETCO, an innovative real-time transaction monitoring and fraud prevention company. INETCO has established a significant global footprint by implementing its innovative solutions across more than 27 nations, serving some of the most prominent financial powerhouses worldwide.

Building a Scalable Permissions Service: Overcoming Challenges in Access Control

Permissions are at the center of every operation at Egnyte. Every interaction any user has with the system is bound to go through a stringent permission check,be it creating a file, copying it, moving it, sharing it, deleting it or using an operation as simple as adding comments. The permissions model is extremely crucial as without it, data leaks, incorrect access escalations, and unauthorized operations can occur.

It's Typhoon Season: Attackers are deliberately evading EDR. What can you do about it?

Over the past year, several sophisticated cyber-espionage campaigns have grabbed the attention of our industry and challenged defenders and vendors alike with advanced tactics, techniques, and procedures (TTPs). One of the most visible campaigns is Volt Typhoon, named by the Microsoft threat intelligence team in May 2023 and attributed to Chinese state-sponsored threat actors.

SOC 2 Compliance 101

SOC 2 compliance is no longer optional—it’s essential to a robust cybersecurity posture and cyber risk management strategy. It’s a key indicator of an organization’s commitment to securing data and maintaining operational resilience. In this blog, we’ll offer insights and recommendations to help your organization stay ahead as part of your overarching cybersecurity compliance strategy.

Best Practices for Securing Git LFS on GitHub, GitLab, Bitbucket, and Azure DevOps

Git Large File Storage (Git LFS) is an open-source Git extension that handles versioning for large files. It optimizes git repositories by storing data separately from the repository’s core structure, making it much easier for developers to manage binary assets. However, such an efficiency requires proper security and configuration to function optimally. Utilizing best practices, like access control, encrypted connections, and regular repository maintenance, firmly secures the Git LFS performance.

New Measures Signal Progress for Stalking Victims in the UK

The Home Office has introduced new guidance aimed at strengthening protections for stalking victim-survivors in England and Wales. Under the updated measures, police will be required to inform individuals if they uncover the identity of a stalker, including those operating anonymously online. Additionally, stalking protection orders will be toughened to prevent convicted stalkers from contacting their victims while in prison.

The Rise of Phishing Attacks: How New Domain Extensions Are Fueling Cyber Crime

In recent years, the world of cybersecurity has witnessed a concerning trend: a significant increase in phishing attacks. A new study reveals that these attacks have surged by nearly 40% in the year ending August, 2024. What's particularly alarming is the role played by new generic top-level domains (gTLDs) in this spike. While gTLDs like.shop, .top, and.xyz make up only 11% of new domain registrations, they account for a staggering 37% of reported cybercrime domains.