Cloud 101CircleEventsBlog
Help shape the future of cloud security! Take our quick survey on SaaS Security and AI.

All Articles

All Articles
DuckLogs – New Malware Strain Spotted In The Wild

Blog Published: 01/19/2023

Originally published by Cyble.Malware-As-A-Service Provides Sophisticated Features To Threat Actors Cyble Research and Intelligence Labs (CRIL) has been continuously monitoring malware families that are new and active in the wild. Recently, CRIL observed a new malware strain named DuckLogs, which...

Protect Your Organization from BlackCat Ransomware Attacks

Blog Published: 01/18/2023

Originally published by Titaniam. Where there is value for organizations online, there will be a cybercriminal ready with a ransomware attack to exploit it. Since they first emerged in December of 2021, BlackCat Ransomware has become another example of a ring of cybercriminals who practice the mo...

The Discovery of a Massive Cryptomining Operation Leveraging GitHub Actions

Blog Published: 01/18/2023

Originally published by Sysdig on October 25, 2022. Written by Crystal Morin, Sysdig. The Sysdig Threat Research Team (Sysdig TRT) recently uncovered an extensive and sophisticated active cryptomining operation in which a threat actor is using some of the largest cloud and continuous integration ...

New Study Examines Application Connectivity Security in the Cloud

Press Release Published: 01/18/2023

Companies encountering numerous pain points as they seek to manage application connectivity security and riskSEATTLE – Jan. 18, 2023 – The Cloud Security Alliance (CSA), the world’s leading organization dedicated to defining standards, certifications and best practices to help ensure a secure clo...

SANS 2022 Cloud Security Survey, Chapter 3: How Do Enterprises Keep Their Cloud Infrastructure Secure?

Blog Published: 01/18/2023

Originally published by Gigamon.Editor’s note: This post explores Chapter 3 of the SANS 2022 Cloud Security Survey. Read Chapter 1 and Chapter 2. And check back or future posts covering Chapter 4.There’s been a cloud land rush over the past few years as more and more organizations move compute an...

Mitigating Controls for Cloud-Native Applications: Why You Need Them

Blog Published: 01/17/2023

Originally published by Tigera. Written by Phil DiCorpo, Tigera. Fixing vulnerabilities can be hard—especially so for cloud-native applications. Let’s take a deeper look at why this is, and how mitigating controls can help secure your cloud-native applications.Vulnerabilities are like earthquakes...

The Service Account Security Problem

Blog Published: 01/17/2023

Originally published by TrueFort. Written by Matt Hathaway, TrueFort. For a modern-day cyber attacker, initial access to an application is more than half the battle. With it, they are free to pursue their objectives, which likely include moving about freely to find data to sell or hold for ransom...

Five Steps Towards Building a Better Data Security Strategy

Blog Published: 01/17/2023

Originally published by Lookout. Written by Sundaram Lakshmanan, CTO of SASE Products, Lookout. In the past when organizations had a new security need, they would meet that need by purchasing a new security product. But that approach is how we ended up with an average of 76 security tools per...

Everything You Need to Know About HITRUST Certification

Blog Published: 01/13/2023

Originally published by A-LIGN. Written by Blaise Wabo, A-LIGN. HITRUST is a standards organization focused on security, privacy and risk management. The organization developed the HITRUST CSF to provide healthcare organizations with a comprehensive security and privacy program. This program was ...

Revising Your Backup Strategy in 2023

Blog Published: 01/13/2023

By Alex Vakulov Data protection is an important task for any organization. Backups can protect not only from the loss of information but also from the suspension of the company's activities. What are the specifics of good backup strategies? What backup algorithms should you follow?For every compa...

Pipeline Sprawl in DevOps: It’s a Thing

Blog Published: 01/13/2023

Originally published by Dazz. Written by Tomer Schwartz, Co-founder & CTO, Dazz. CI/CD pipeline sprawl is happening faster than you can rein it inCompanies are developing software in the cloud in a big way. Under the umbrella of digital transformation, and driven by customer expectations and ...

3 Aspects of the FedRAMP Assessment Process: What Do You Need to Provide?

Blog Published: 01/12/2023

Originally published by Schellman. Written by Andy Rogers, Schellman. Ever watched a personal trainer conduct a workout on social media? Throwing up weights like they’re nothing or repping for what seems like hours before a water break—they make it look so easy. So much so that many people watchi...

Zero Trust, as Explained by a Pirate (With Help from ChatGPT)

Blog Published: 01/12/2023

Originally published by CXO REvolutionaries. Written by Greg Simpson, Former Chief Technology Officer, Synchrony. OpenAI's ChatGPT is turning lots of heads on the internet. It grew to a million users in five days, and people are already putting it to all sorts of uses, from writing gear reviews t...

Security Tips to Keep in Mind for 2023

Blog Published: 01/12/2023

Written by Rebecca Harrisson, Content Specialist, Ardoq. Fast-growing scale-ups constantly work to scale their security to match their growth. Ardoq has experienced the proverbial growing pains associated with our own fast growth. As 2023 starts, we’d like to share some tips for better security...

Identity and Access Management: Automation, Risks, and Best Practices

Blog Published: 01/11/2023

Originally published by TokenEx. Written by Anni Burchfiel, TokenEx. Identity and access management (IAM) uses a combination of tools and procedures to limit access to internal systems and sensitive data. Rigourous protection of account access is one of the best ways to prevent account takeover f...

6 Tips for Understanding 3rd-Party Risk in the Cloud

Blog Published: 01/11/2023

Originally published by Ermetic. If you’re like most modern organizations, you rely on third parties to help you run and grow your business. Yet the vendors, partners and suppliers that make up your supply chain are also a significant component of your cloud environment attack surface.While you c...

Who Stole My Cookies? XSS Vulnerability in Microsoft Azure Functions

Blog Published: 01/11/2023

Originally published by Pentera. Written by Uriel Gabay, Pentera. Purpose Learn how Pentera’s research team discovered a web XSS vulnerability in Azure Functions and determined its exploitability. The vulnerability was reported and fixed by Microsoft. Executive summary Cloud-based services are...

The Convergence of IT and OT

Blog Published: 01/10/2023

Originally published by Microsoft on December 14, 2022. The pervasiveness, vulnerability, and cloud connectivity of Internet-of-Things (IoT) and Operational Technology (OT) devices represent a rapidly expanding, often unchecked risk surface affecting a wider array of industries and organizations....

Key Takeaways from Forrester’s Embrace A Paradigm Shift In SaaS Protection: SaaS Security Posture Management Report

Blog Published: 01/10/2023

Originally published by Adaptive Shield. Written by Zehava Musahanov, Adaptive Shield. Forrester, a research and advisory company, offers organization’s a variety of services including research and consulting. Their reports help professionals understand their customer’s behavior, concerns, and in...

Hunting Shadow Data: A Guide for Security and Compliance Teams

Blog Published: 01/10/2023

Originally written by Sentra. What is Shadow Data?Shadow data is any organizational data that has been copied, backed up or is otherwise stored such that it is not subject to your organization’s centralized (and secured) data management framework. For example, shadow data may not be housed accord...

Looking for the CCM?

Start using the Cloud Controls Matrix to simplify compliance with multiple standards & regulations.