Cloud 101CircleEventsBlog
Help shape the future of cloud security! Take our quick survey on SaaS Security and AI.

All Articles

All Articles
How to Protect Against SMS Phishing and Other Similar Attacks

Blog Published: 03/14/2023

Originally published by Lookout. Written by Hank Schless, Senior Manager, Security Solutions, Lookout. Last year, cloud communications company Twilio announced that its internal systems were breached after attackers obtained employee credentials using an SMS phishing attack. Around the same t...

Is Your Digital Transformation Secure? How to Tell if Your Team is on the Right Path

Blog Published: 03/14/2023

Originally published by Google Cloud. Written by David Stone, Office of the CISO, and Anton Chuvakin, Security Solution Strategy, Google Cloud. In our Security Leaders Survival Guide, we answer the tough questions about how to weave security throughout your digital transformation Digital transfor...

CISO: A Job in Search of a Description

Blog Published: 03/13/2023

By Manuela Italia, Co-Chair of CSA Italy's CisoRM Working Group The massive increase in cyber attacks' volume and complexity accelerated by various and recent global events and new pressures coming from authorities and regulations are pushing organizations to discover and establish a CISO role to...

The Challenges of Cloud Detection and Response

Blog Published: 03/13/2023

Originally published by TrueFort. Written by Nik Hewitt. Detecting unexpected behavior in a cloud environment is often challenging due to the lack of instrumentation and the continual churn of devices and applications. Being able to separate legitimate attacks from everyday ‘noise’ is a critical ...

Ransomware Recovery: RTO and Optimizing the Recovery Process

Blog Published: 03/13/2023

Originally published by Rubrik. Written by James Knott and Steve Stone. Recovery Time Objectives (RTOs) are on everyone’s mind. It bears repeating, one of the most fundamental ways to reduce recovery time from a ransomware or cybersecurity attack is being well prepared and ready to take actions q...

Who You Gonna Call (For DataSec)?

Blog Published: 03/10/2023

Written by Ravi Ithal, Cofounder and Chief Technology Officer, Normalyze. Originally published on Forbes. My title plays on the refrain of Ghostbusters, a #1 hit dance/pop song in a blockbuster comedy film with a trio of parapsychologists who set up a ghost removal service in New York. Cybersecur...

Factors to Consider When Choosing the Right Equipment for the Access Control System

Blog Published: 03/10/2023

Written by Alex Vakulov When building an access control system, the determining parameters are speed, reliability, and ease of use. Modern access control system architecture In modern access control systems, communication between controllers, user workstations, and the system server is often carr...

What the FedRAMP Authorization Act Means for Organizations

Blog Published: 03/10/2023

Originally published by A-LIGN. Written by Tony Bai, Federal Practice Lead, A-LIGN. Since its creation in 2011, the Federal Risk and Authorization Management Program (FedRAMP) has provided a standardized government-wide approach to assessing the security of cloud computing services. However, due ...

Attackers Don't Hack, They Log In.

Blog Published: 03/09/2023

Originally published by Sonrai Security. Written by Eric Kedrosky. Lessons from the LastPass Breach Below we’ll detail the latest LastPass incident, discuss the implications of this attack, and finally recommend how organizations can protect their critical cloud assets.What HappenedThe threat act...

Not a SIMulation: Investigations Reveal Intrusion Campaign Targeting Telco and BPO Companies

Blog Published: 03/09/2023

Originally published by CrowdStrike. CrowdStrike Services reviews a recent, extremely persistent intrusion campaign targeting telecommunications and business process outsourcing (BPO) companies and outlines how organizations can defend and secure their environments. CrowdStrike Services has perfo...

How a Multi-Processor Strategy Can Improve Your Authorization Rates

Blog Published: 03/09/2023

Originally published by TokenEx. Written by Valerie Hare. Consumers used credit and debit cards for 57 percent of total payments in 2021. It’s no surprise digital commerce continues to increase due to the convenience of cards. While there are multiple benefits to a surge in card transactions, bus...

Security Advisory: Insufficient Forensic Visibility in GCP Storage

Blog Published: 03/08/2023

Originally published by Mitiga. Written by Veronica Marinov. Overview As part of Mitiga’s research into cloud attacks and forensics, we have been examining potential data exfiltration techniques in GCP (Google Cloud Platform) and how to identify and investigate them. During this research, we disc...

How Attackers Can Exploit GCP’s Multicloud Workload Solution

Blog Published: 03/08/2023

Originally published by Ermetic. Written by Liv Matan. IntroductionWhen integrating with other workloads, it is never a good idea to send secrets over the network and hard code them. Massive breaches leveraging credentials stolen from GitHub, local machines and other sources have already shown us...

When is SD-WAN Zero Trust and When is it Not?

Blog Published: 03/08/2023

Originally published by CXO REvolutionaries. Written by Gary Parker, Field CTO - AMS, Zscaler. Deploying a standalone SD-WAN might seem reasonable given the way workers connect today. Many of today's knowledge workers are returning to branch offices, while others still work remotely more often th...

4 Tips for Improving Cloud Security

Blog Published: 03/07/2023

Originally published by InsiderSecurity. Cloud security protects critical applications and data from attacks and unauthorized access. It is especially important since at least 50% of data worldwide is stored and processed in the cloud, and 60% of enterprises have implemented multi-cloud infrastru...

Zoom Users At Risk In Latest Malware Campaign

Blog Published: 03/07/2023

Originally published by Cyble on January 5, 2023. Modified Zoom App Employed In Phishing Attack To Deliver IcedID Malware Zoom is a video conferencing and online meeting platform that allows users to host virtual meetings, webinars, and video conference calls. It is available on various devices, ...

NIST Releases New Framework for Organizations Associated with AI Technologies

Blog Published: 03/07/2023

Originally published by BARR Advisory. Written by Kyle Cohlmia. On January 26, 2023, the National Institute of Standards and Technology (NIST) released the Artificial Intelligence Risk Management Framework (AI RMF 1.0). According to NIST, the framework was developed in collaboration with private ...

When Being Attractive Gets Risky – How Does Your Attack Surface Look to an Attacker?

Blog Published: 03/06/2023

Originally published by Pentera. Written by Maor Idan. In the era of digitization and ever-changing business needs, the production environment has become a living organism. Multiple functions and teams within an organization can ultimately impact the way an attacker sees the organization’s assets...

The Real Cost of Cryptomining: Adversarial Analysis of TeamTNT

Blog Published: 03/06/2023

Originally published by Sysdig on November 16, 2022. Written by Nicholas Lang, Sysdig. TeamTNT is a notorious cloud-targeting threat actor, who generates the majority of their criminal profits through cryptojacking. Sysdig TRT attributed more than $8,100 worth of cryptocurrency to TeamTNT, which ...

What Is CIAM, And Why Is It Essential for Your Business Growth?

Blog Published: 03/06/2023

Written by Sara Sokorelis, Thales. Digitization has radically altered how we work and do business. Widespread cloud usage, flexible work models, and omnichannel communication have unprecedentedly enabled us to operate online. Due to digital age demands, today’s businesses need to reinvent themsel...

Looking for the CCM?

Start using the Cloud Controls Matrix to simplify compliance with multiple standards & regulations.