Cloud 101CircleEventsBlog
Don't miss out! Join us for the free, virtual Global AI Symposium from October 22nd - 24th—register today!

All Articles

All Articles
A Step-by-Step Guide to Improving Large Language Model Security

Blog Published: 09/10/2024

Originally published by Normalyze.Written by Ravi Ithal.Over the past year, the buzz around large language models (LLMs) has skyrocketed, prompting many of our customers to ask: How should we think about securing AI? What are the security implications? To answer these questions, it’s good to actu...

AI Regulations on the Horizon: Transforming Corporate Governance and Cybersecurity

Blog Published: 09/10/2024

Written by Sukhomoy Debnath.Corporate Governance in Cybersecurity and GRC:Corporate governance in cybersecurity and GRC involves establishing frameworks to manage cybersecurity strategies aligned with business objectives, legal requirements, and standards. It encompasses setting strategic directi...

An IT Veteran’s Guiding Principles for Successfully Implementing Zero Trust

Blog Published: 09/09/2024

Originally published by CXO REvolutionaries.Written by Guido Sacchi, Former Senior Executive Vice President and Chief Information Officer, Global Payments.Over the course of my career as a consultant, executive, and advisor, I have spent a good deal of time reflecting on my personal imperatives f...

Responding to Cyberattacks—Creating a Successful Contingency Plan

Blog Published: 09/09/2024

Originally published by BARR Advisory.In today’s digital age, all organizations are exposed to some level of risk. As a baseline, companies are expected to have appropriate controls and safeguards in place to protect their customer’s information—but even the most well-postured organizations may s...

7 Most Commonly Asked PCI Compliance Questions

Blog Published: 09/09/2024

Originally published by CyberGuard Compliance.Ignorance is not an excuse for failing a PCI DSS audit or, worse yet, being victimized by a data breach. The Payment Card Industry Data Security Standard (PCI DSS) clearly defines responsibilities and guidelines for protecting sensitive information su...

Discover Cloud Security Services That are Enabled with CSA STAR

Blog Published: 09/06/2024

Cloud computing security services help organizations protect their cloud environments from threats, unauthorized access, data breaches, and other security risks. With a myriad of offerings out there, choosing the right cloud security service can be a daunting task. Fortunately, CSA’s Security, Tr...

Pioneering Transparency: Oklahoma’s Proposed Artificial Intelligence Bill of Rights

Blog Published: 09/06/2024

Originally published by Truyo.In the ever-evolving landscape of technology, the emergence of artificial intelligence (AI) has brought both promise and challenge. With AI permeating various aspects of our lives, from customer service interactions to content creation, ensuring transparency, account...

The DORA Quest: Beware of Vendors with Magic Beans

Blog Published: 09/06/2024

Originally published by Own Company.Written by Matthew O'Neill, Field CTO, Own Company.You can't escape the sheer volume of vendors sharing information about the Digital Operational Resilience Act (DORA) and how buying their tooling will make you compliant, which we all know is nonsense. DORA is ...

Mechanistic Interpretability 101

Blog Published: 09/05/2024

Written by Ken Huang, CEO of DistributedApps.ai and VP of Research at CSA GCR.Why are neural networks so notoriously difficult to interpret, and how have researchers attempted to crack this black box in the past? This blog post is an initial attempt to discuss this and introduce Mechanistic Inter...

Building Secure and Compliant SaaS Apps – Identity Security Best Practices

Blog Published: 09/05/2024

Originally published by CyberArk.Written by Sam Flaster. Do you need to secure high-risk access to the back end of your customer-facing apps? Yes, you do – assuming you care about cybersecurity risk, uptime or compliance with SOC II and NIST and AWS, Azure and GCP architecture frameworks. To me...

The Why and the How of Managed CNAPP

Blog Published: 09/05/2024

Originally published by Tamnoon.Written by Ran Nahmias, CBO, Tamnoon.CNAPP is a fundamental piece of the cloud security puzzle – but poor implementations, lack of in-house expertise, and insufficient prioritization can lead to disappointing outcomes. At a time when security teams are stretched to...

Zero Footprint Attacks: 3 Steps to Bypass EDR with Reflective Loading

Blog Published: 09/04/2024

Originally published by Pentera.EDR (Endpoint Detection and Response) evasion techniques are becoming increasingly common amongst attackers as they evolve their strategies to bypass security measures without being detected. There are many different types of EDR evasion techniques, many of which a...

Five Levels of Vulnerability Prioritization: From Basic to Advanced

Blog Published: 09/04/2024

Originally published by Dazz.Vulnerabilities are being disclosed at record pace. Since the common vulnerabilities and exposures (CVE) program was established by MITRE in 1999, there have been over 300,000 unique vulnerabilities published - and a significant portion of these have been found in the...

The Top Ten IT Outages in History

Blog Published: 09/03/2024

Editorial Note: The lessons learned and changes that may result from the CrowdStrike incident may take quite some time to fully understand. CSA is providing a platform for member experts to weigh in on this issue. The opinions of this article represent those of the member, not those of CSA.Writte...

Addressing Account Takeovers: Security Leaders Share Their Concerns

Blog Published: 09/03/2024

Originally published by Abnormal Security.Written by Ryan Schwartz.For many security stakeholders, the phrase “account takeover” brings to mind email account compromise. But today’s cloud application ecosystems are increasingly broad, interdependent, and complex. As these apps proliferate—and bec...

Can You Have Bulletproof Security Without Network Lag? Unveiling the Secret

Blog Published: 09/03/2024

Written by Vaibhav Dutta, Associate Vice President and Global Head - Cybersecurity Products & Services, Tata Communications. Originally published by CRN.Securing a modern enterprise network can feel like a high-wire act. Complex security measures, can slow down critical applications, hinderin...

Securing SaaS Data: Strategies for 2024

Blog Published: 08/30/2024

Originally published by Own Company.Written by Mike Melone, Sr. Content Marketing Manager, Own Company.As organizations increasingly operate in the cloud, securing cloud data has become more top of mind. Securing software as a service (SaaS) data is particularly pressing when you consider that th...

What is the NIS 2 Directive? A European Approach to Cybersecurity

Blog Published: 08/30/2024

Originally published by Schellman.As technology continues to evolve and embed itself more into society, regulations to govern its use and protect consumers are struggling to keep up in parts of the world. But not so in the European Union (EU), where they’ve recently made progress on a wave of new...

The State of Cyber Resiliency in Financial Services

Blog Published: 08/29/2024

Written by Troy Leach, Chief Strategy Officer and John Yeoh, Global VP of Research, CSA. Global disruptions, changing regulatory oversight, and emerging AI threats are just some of the issues that cybersecurity professionals must prepare for today. In the upcoming report “Cloud Resiliency in Fina...

Zero Trust and SASE: A Synergistic Approach to Security

Blog Published: 08/29/2024

Written by Himanshu Sharma, Principal Software Engineer, Netskope Inc.Traditional network security models are increasingly inadequate in today’s rapidly evolving IT landscape. The shift towards remote work, cloud services, and edge computing requires a more modern approach to security. Secure Acc...

Looking for the CCM?

Start using the Cloud Controls Matrix to simplify compliance with multiple standards & regulations.