Cloud 101CircleEventsBlog
The CCSK v5 and Security Guidance v5 are now available!

All Articles

All Articles
Unlocking Trust in the Digital Age: The Power of Blockchain Technologies

Blog Published: 05/28/2024

Written by Gökhan Polat, Member of the CSA Blockchain Working Group.Trust serves as the cornerstone of strong human relationships, fostering security, effective communication, cooperation, and emotional intimacy. In today's business landscape, trust is paramount, especially in the digital realm w...

Goodbye PCI DSS 3.2.1. Hello PCI DSS 4.0: 12 Key Changes!

Blog Published: 05/28/2024

Originally published by RegScale.Written by Dan Biewener.As of March 31, 2024, PCI DSS 3.2.1 has been retired—and businesses who process credit card transactions will have until March 31, 2025 to achieve full PCI DSS compliance with the new version 4.0. This update introduces around 60 new requir...

What is ASPM?

Blog Published: 05/28/2024

Written by LingRaj Patil, VP of Marketing, ArmorCode.Application Security Posture Management (ASPM) is a long name for an approach centered around unlocking AppSec visibility across the Continuous Development and Continuous Deployment pipeline. If you are with a software development organization ...

Mastering Secure DevOps with Six Key Strategies

Blog Published: 05/24/2024

Written by the CSA DevSecOps Working Group.Cloud computing has heightened security challenges, with frequent breaches stemming from insecure applications and poor infrastructure. Similarly, as software development speeds up, the complexity and number of attacks and data breaches also rise.Secure ...

Why Do Most Cybersecurity Attacks Occur in Q4?

Blog Published: 05/24/2024

Written by Ashwin Chaudhary, CEO, Accedere.Cybersecurity attacks exhibit intriguing patterns throughout the year. While it’s not universally true that most attacks occur in the last quarter, there are several reasons and notable trends, why cybersecurity attacks tend to increase in the fourth qua...

The Transformative Power of Continuous Threat Exposure Management (Myth or Reality?)

Blog Published: 05/24/2024

Written by Alex Vakulov.The growing dynamics of cyber risks are forcing companies to shift their approach to information security from reactive to proactive. Gartner has introduced a new concept called Continuous Threat Exposure Management (CTEM) to address this. In 2022, Gartner first introduce...

Securing AI-Native Application Workloads with Zero Trust: Preventing LLM Attacks and Poisoning

Blog Published: 05/23/2024

Written by Vaibhav Malik, Global Partner Solutions Architect, Cloudflare. AI-native application workloads are rapidly emerging as the next frontier in artificial intelligence. These workloads leverage advanced AI technologies, such as large language models (LLMs), to enable intelligent and intera...

2024 Report Reveals Hundreds of Security Events Per Week, Highlighting the Criticality of Continuous Validation

Blog Published: 05/23/2024

Originally published by Pentera.Over the past two years, a shocking 51% of organizations surveyed in a leading industry report have been compromised by a cyberattack. Yes, over half. And this, in a world where enterprises deploy an average of 53 different security solutions to safeguard their dig...

Five Considerations to Keep Your Cloud Secure

Blog Published: 05/22/2024

Originally published by Bell.Written by Jack Mann, Senior Technical Product Manager, Cyber Security, Bell.When you make the shift to the cloud, it’s easy to assume that your cloud service provider – whether that’s AWS®, Microsoft Azure®, Google® Cloud or any another vendor – will keep your data a...

Why the EU AI Act Poses Greater Challenges Than Privacy Laws

Blog Published: 05/22/2024

Originally published by Truyo.In an age bursting with technological advances, the European Union has taken a pioneering step toward shaping the future of Artificial Intelligence (AI) governance. Enter the landmark Artificial Intelligence Act—a comprehensive regulatory framework penned to strike a...

Is Climate Change an Issue for Your ISO Certification?

Blog Published: 05/22/2024

Originally published by Schellman.On February 23, 2024, ISO (along with the International Accreditation Federation (IAF)) published short amendments to all standards aligned with its Harmonized Structure. In the form of new requirement language and one additional note, ISO has now adapted climate...

Priorities Beyond Email: How SOC Analysts Spend Their Time

Blog Published: 05/21/2024

Originally published by Abnormal Security.Written by Mick Leach.In the cybersecurity world, Security Operations Center (SOC) analysts serve as watchful defenders, tasked with the critical mission of fortifying systems against malicious intrusions and swiftly responding to emerging threats. Centra...

Ignoring the Change Healthcare Attack Invites a Cycle of Disaster

Blog Published: 05/21/2024

Originally published by CXO REvolutionaries.Written by Tamer Baker, CTO in Residence, Zscaler.You may recall, in February, Change Healthcare announced that threat actors affiliated with BlackCat/ALPHV had breached their organization. The adversaries executed a ransomware attack affecting critical...

It’s Time to Throw Away the Manual with Evidence Collection

Blog Published: 05/20/2024

Originally published by RegScale.Written by Larry Whiteside Jr.In today’s complex and ever-changing regulatory environment, it is more important than ever for organizations to have a strong compliance program in place. However, manually gathering compliance data can be a time-consuming and ineffi...

Exploring Syscall Evasion – Linux Shell Built-ins

Blog Published: 05/20/2024

Originally published by Sysdig.Written by Jason Andress.This is the first article in a series focusing on syscall evasion as a means to work around detection by security tools and what we can do to combat such efforts. We’ll be starting out the series discussing how this applies to Linux operatin...

Two Effective Strategies to Reduce Critical Vulnerabilities in Applications

Blog Published: 05/20/2024

Originally published by CrowdStrike.Securing custom applications in a sea of vulnerabilities is daunting. To make the task even more challenging, the threat to applications continues to grow: 8 out of the top 10 data breaches last year were related to application attack surfaces.This blog details...

Apple's New iMessage, Signal, and Post-Quantum Cryptography

Blog Published: 05/17/2024

Written by Denis Mandich, Member of the CSA Quantum-Safe Security Working Group and CTO of Qrypt.Apple recently updated their iMessage application with stronger security features, adopting cryptography believed to be secure against attack by quantum computers. They use common end-to-end encryptio...

The Risk and Impact of Unauthorized Access to Enterprise Environments

Blog Published: 05/17/2024

Originally published by StrongDM.Unauthorized access poses serious threats to businesses, compromising sensitive information and disrupting operations. Cybercriminals leverage vulnerabilities through advanced phishing attacks and API security breaches, underscoring the necessity for companies to ...

Automated Cloud Remediation – Empty Hype, Viable Strategy, or Something in Between?

Blog Published: 05/17/2024

Originally published by Tamnoon.Written by Idan Perez, CTO, Tamnoon.What role does automation play in cloud remediation? Will it replace or simply augment the role of security and R&D teams?Over 60% of the world’s corporate data now resides in the cloud, and securing this environment has beco...

Securing Generative AI with Non-Human Identity Management and Governance

Blog Published: 05/16/2024

Originally published by Oasis Security.Written by Joel McKown, Solutions Engineer, Oasis Security.There are many inevitabilities in technology, among them is that rapid innovation will introduce unique risks and 3 letter acronyms will abide. Generative AI conversations have become top of mind, as...

Looking for the CCM?

Start using the Cloud Controls Matrix to simplify compliance with multiple standards & regulations.