Cloud 101CircleEventsBlog
Download Presentations from the CSA AI Summit at RSAC Now

All Articles

All Articles
Salesforce Data Security Challenges in Wake of the Recent Breach

Blog Published: 03/26/2024

Originally published by Adaptive Shield.Written by Hananel Livneh. Recent incidents continue to shed light on vulnerabilities that organizations face. A notable case involves a networking products company whose support website inadvertently exposed sensitive customer information, as reported by K...

Cybersecurity Frontiers: Unveiling CTI's Role in Mitigating Dark Web Risks

Blog Published: 03/25/2024

Written by Cetark. The dark web in the digital age presents a significant cybersecurity challenge. This secretive section of the internet, renowned for its anonymity, acts as a breeding ground for cyber threats. Nonetheless, Cyber Threat Intelligence (CTI) stands out as a beacon of hope, providin...

What Should the Scope Period Be for My SOC 2 Type 2 Report?

Blog Published: 03/25/2024

Originally published by MJD.Written by Mike DeKock, CPA, CEO, MJD.Q: What should the scope period be for my SOC 2 Type 2 report?A: MJD AnswerBefore I jump into the scope period for a SOC 2 Type 2, I wanted to quickly note the difference between a SOC 2 Type 1 report and a SOC 2 Type 2 report. Typ...

What's Broken with Identity Management?

Blog Published: 03/25/2024

Originally published by Oasis Security. Written by Danny Brickman, Co-founder & CEO, Oasis Security. Identity management is a critical component of enterprise security. Identities are the key construct through which we control how authorized entities (individuals, software or devices) can acc...

CSA STAR Level 2: All About STAR Attestations and Certifications

Blog Published: 03/23/2024

Any organization providing cloud services can benefit from completing the STAR program’s cloud security and privacy assessments. These assessments are based on the Cloud Controls Matrix (CCM), as well as the privacy requirements for GDPR compliance. STAR assessments fall under two levels of assur...

How Attackers Exploit Non-Human Identities: Workshop Recap

Blog Published: 03/22/2024

Originally published by Astrix.Written by Tal Skverer and Danielle Guetta. “Identity is the new perimeter.” This catch phrase is present in almost every website of identity security vendors, and for a good reason. Human access, more commonly referred to as user access, is an established security ...

Recommendations for Self-Managed FedRAMP Red Team Exercises

Blog Published: 03/22/2024

Originally published by Schellman & Co.When FedRAMP issued Revision 5 in May 2023, the changes included a new requirement for a red team exercise in addition to the already-mandated penetration test. Now that Rev 5 is officially being enforced as of 2024, organizations pursuing FedRAMP Author...

Architecture Drift: What It Is and How It Leads to Breaches

Blog Published: 03/22/2024

Mitigate the risks of architecture drift with application security posture managementOriginally published by CrowdStrike. Cybercriminals work around the clock to discover new tactics to breach systems. Each time a digital ecosystem changes, it can introduce a weakness for a threat actor to quickl...

CSA Community Spotlight: Being a Force for Good with Risk Manager Heinrich Smit

Blog Published: 03/21/2024

In 2009, CSA was officially incorporated and we released the first version of our Security Guidance. The following year, CSA launched the industry’s first cloud security user certificate, the Certificate of Cloud Security Knowledge (CCSK), now the benchmark for professional competency in cloud se...

Pro-Active Approaches to Prepare Your Board of Directors for New SEC Cyber Security Rules

Blog Published: 03/21/2024

Originally published by RegScale. In March 2022, the Security and Exchange Commission (SEC) issued a proposed rule titled Cybersecurity Risk Management, Strategy, Governance, and Incident Disclosure. In it, the SEC describes its intention to require public companies to disclose whether their boar...

CISOs, Sewers, and Unsolvable Problems

Blog Published: 03/21/2024

Originally published by CXO REvolutionaries.Written by Daniel Ballmer, Senior Transformation Analyst, Zscaler.CISOs and sewer engineers face similar challenges, and it goes beyond keeping the contents of their systems moving fast and smooth. There is a mathematical exercise that has many names, b...

Cloud Security: The Fundamental Role of Identities

Blog Published: 03/20/2024

Originally published by Tenable. Written by Christopher Edson, Senior Cloud Solutions Architect, Tenable. In the ever-expanding realm of the cloud, one thing is certain: vulnerabilities and misconfigurations are lurking just around the corner, waiting for attackers to exploit them and expose se...

Threat Detection on a Cloud-Native Attack Surface

Blog Published: 03/20/2024

Originally published by Sysdig.Written by Anna Belak. Public cloud infrastructure is, by now, the default approach to both spinning up a new venture from scratch and rapidly scaling your business. From a security perspective, this is a brand new (well, by now more than a decade old) attack surfac...

Quarterly Threat Bulletin Q4 2023: Current Cybersecurity Trends

Blog Published: 03/20/2024

Originally published by Uptycs.Uptycs’ Threat Research Team has released its final Quarterly Threat Bulletin for 2023, detailing cybersecurity trends and the cybersecurity threat landscape: the tactics, techniques, and procedures (TTPs) of the most active malware and prominent threat actor groups...

Zero Trust: Win Friends, Influence People, and Improve Your Organizational Maturity

Blog Published: 03/19/2024

Written by the CSA Zero Trust Working Group Co-Chairs: Jason Garbis, Jerry Chapman, and Christopher Steffen. In our roles as co-chairs, we spend a lot of time and energy talking with enterprises and promoting the idea that Zero Trust needs to be more than just a security initiative – it has to de...

Email Security Best Practices for 2024 (and Beyond)

Blog Published: 03/19/2024

Originally published by Abnormal Security. Written by Mike Britton. As we usher in a new year, the ever-evolving nature of cyber threats requires a proactive and informed approach. The past year in the security space was focused almost entirely on AI and its effects, with advances having a two-pr...

AI Safety vs. AI Security: Navigating the Commonality and Differences

Blog Published: 03/19/2024

Written by Ken Huang, Co-Chair of Two CSA AI Safety Working Groups, VP of Research of CSA GCR, and CEO of Distributedapps.ai. 1: Introduction AI safety and security are fundamental aspects that play distinct yet interconnected roles in the development and deployment of AI systems. AI security...

How Pentesting Fits into AI’s ‘Secure By Design’ Inflection Point

Blog Published: 03/18/2024

Originally published by Synack. Written by James Duggan, Solutions Architect, U.K. and Ireland, Synack. The gamechanging potential of generative AI technology has caught the eye of attackers and defenders in the cybersecurity arena. While it’s unclear how the threat landscape will evolve with the...

2024 State of Cloud Security Report Shows That More Risk Prioritization is Needed

Blog Published: 03/18/2024

Originally published by Orca Security. Written by Shir Shadon and Deborah Galea. Orca Security has released the 2024 State of Cloud Security Report, which leverages unique insights into cloud risks captured by the Orca Cloud Security Platform. Based on risks found in actual production environ...

National Cybersecurity Authority Drives Saudi Arabia's Essential Controls Framework (ECC)

Blog Published: 03/18/2024

Written by AuditCue.The Kingdom of Saudi Arabia's Essential Cybersecurity Controls (ECC), established by the National Cybersecurity Authority (NCA), is a significant leap towards enhancing the nation's cyber defense mechanisms. This set of regulations spans across five critical domains, emphasizi...

Looking for the CCM?

Start using the Cloud Controls Matrix to simplify compliance with multiple standards & regulations.