Cloud 101CircleEventsBlog

All Articles

All Articles
The Anatomy of Wiper Malware, Part 1: Common Techniques

Blog Published: 09/21/2022

Originally published by CrowdStrike here. Written by Ioan Iacob and Iulian Madalin Ionita, CrowdStrike. This blog post is the first in a four-part series in which an Endpoint Protection Content Research Team will dive into various wipers discovered by the security community over the past 10 years...

3 Trends from Verizon’s 2022 Data Breach Investigations Report

Blog Published: 09/21/2022

Originally published by Authomize here. Written by Gabriel Avner, Authomize. The Verizon Data Breach Investigations Report is essentially infosec’s report card. It comes out right before summer vacation and gives us an ~120 page snapshot of the state of security. The findings, much like my report...

Comments on NIST Special Publication 1800-35B, ‘Implementing a Zero Trust Architecture’ Volume B

Blog Published: 09/21/2022

Originally published by Gigamon here. Written by Ian Farquhar and Orlie Yaniv, Gigamon. Editor’s note: As a supplier of network software and hardware to multiple U.S. government agencies, Gigamon reviews and comments on many draft standards and documents issued by government agencies. This has ac...

Learning Not to Step on Lego: Blast Radius, Cloud Sprawl, and CNAPP

Blog Published: 09/20/2022

Originally published by CXO REvolutionaries here. Written by Martyn Ditchburn, Director of Transformation Strategy, Zscaler. Ever stepped on a Lego block? It hurts, doesn’t it!If not, imagine for a moment that it’s 2 a.m. and you’re navigating your way to the bathroom in the dark. Your child has ...

Being a Good Cyber Citizen in a Digital World

Blog Published: 09/20/2022

Originally published by KPMG here. Written by Akhilesh Tuteja, Global Cyber Security Practice Leader, KPMG India. For organizations across all industries, cyber security has become an increasingly important board issue with growing public debate and scrutiny. And its connection to the environment...

Data Breaches Can Cost Far More than Money

Blog Published: 09/20/2022

Originally published by PKWARE here. Every year, cyber-attack statistics grow larger and more threatening. In 2021 alone, the average number of cyberattacks and data breaches increased by 15.1 percent over 2020. This sharp increase should prompt organizations to consider when—not if—they will...

NIST Post-Quantum Competition: And the Round 3 Finalists Are…

Blog Published: 09/19/2022

Originally published by Entrust here. Written by Samantha Mabey, Entrust. If you’ve been following the NIST Post-Quantum (PQ) Cryptography Competition, then you likely know the round 3 finalist have recently been announced. In the off chance you’re not familiar, here’s a little background: Quant...

The Chipmunks Are Coming: Appreciating the Motivation of Threat Actors

Blog Published: 09/19/2022

Originally published by ShardSecure here. Written by Marc Blackmer, VP of Marketing, ShardSecure. I like birds, but more on them in a moment. At the point in time of our story, I’d worked from home for about 10 years, and the shine of my basement office had worn away. One summer, I thought it...

Better Uptime: The Key to Preventing Revenue Loss

Blog Published: 09/19/2022

Originally published by TokenEx here. Written by Anni Burchfiel, TokenEx. Quick Hits: Uptime is the amount of time hardware or software is active and operating successfully. Downtime costs businesses an average of $926- $17,244 a minute in productivity loss and revenue loss. The most important th...

Top Threat #4 to Cloud Computing: Lack of Cloud Security Architecture and Strategy

Blog Published: 09/17/2022

Written by the CSA Top Threats Working Group.The CSA Top Threats to Cloud Computing Pandemic Eleven report aims to raise awareness of threats, vulnerabilities, and risks in the cloud. The latest report highlights the Pandemic Eleven top threats, in which the pandemic and the complexity of workloa...

How to Solve Complex Cloud Security Problems with AI

Blog Published: 09/16/2022

Written by Morey J. Haber, Chief Security Officer, BeyondTrust. Artificial intelligence (AI) and, to a lesser extent, machine learning (ML) have become increasingly prevalent as a solution to solve complex cybersecurity problems. While the cloud has made this more practical due to shared resource...

Your Guide to FedRAMP Pen Test Guidance 3.0

Blog Published: 09/16/2022

Originally published by Schellman here. Written by Josh Tomkiel, Schellman. For the first time since 2017, the FedRAMP Project Management Office (PMO) has updated the Penetration Testing Guidance document. For Cloud Service Providers (CSPs) seeking FedRAMP Authority to Operate (ATO), that’s imp...

ZTNA vs VPN – How to Burst a Cyber Myth

Blog Published: 09/16/2022

Originally published by Skyhigh Security here. Written by Vishwas Manral, Chief Technologist & Head of Cloud Native Security, Skyhigh Security. I hear a lot of myths about what Zero Trust Network Access (ZTNA) is and how it compares to VPN. Some of it is true, and a lot of it is far from the ...

Cryptominer Detection: A Machine Learning Approach

Blog Published: 09/15/2022

Originally published by Sysdig here. Written by Flavio Mutti, Sysdig. Cryptominers are one of the main cloud threats today. Miner attacks are low risk, low effort, and high reward for a financially motivated attacker. Moreover, this kind of malware can pass unnoticed because, with proper evasive ...

Securing Our Nation: How the Infrastructure Investment and Jobs Act Delivers on Cyber Resiliency

Blog Published: 09/15/2022

Originally published by CrowdStrike here. Written by Jeff Worthington, CrowdStrike. Designed to improve our nation’s critical infrastructure, the act is one of the largest federally funded grant programs in history. It provides significant funding to improve your cybersecurity posture so you can ...

How Long Does It Take to Complete a SOC 2 Audit?

Blog Published: 09/15/2022

Originally published by A-LIGN here. Written by Stephanie Oyler, Vice President of Attestation Services, A-LIGN. A SOC 2 report is a third-party validation that attests to an organization’s ability to protect data and information. It’s widely accepted across industries and provides a singular ass...

Your Cloud Footprint is Growing: Here’s How to Scale Cloud Governance

Blog Published: 09/14/2022

Written by Umair Khan, Marketing Director, Stacklet For today’s businesses, cloud footprints have grown—and keep getting larger. Increasingly, that means many teams and departments are running implementations across multiple cloud providers, services, and regions. From a cloud governance or polic...

Insider Risk Management: Security Starts Within

Blog Published: 09/14/2022

Originally published by DoControl here. Written by Corey O'Connor, DoControl. When it comes to addressing insider risk, security starts within. Protecting sensitive company data from exfiltration and misuse requires a combination of the right people, process, and technology. Managing insider risk...

Verizon’s 2022 Mobile Security Index Report – Confirming What We All Suspected

Blog Published: 09/14/2022

Originally published by Thales here. Written by Todd Moore, VP, Encryption Products, Thales.What happens when you combine a pandemic that forces most businesses into a remote work environment, coupled with increased mobile device use for many daily tasks? On the one hand, you get increased produc...

Edge Computing and IoT: Security Through Zero Trust

Blog Published: 09/13/2022

Originally published by CXO REvolutionaries here. Written by Bryan Green, Chief Information Security Officer, Zscaler. Though they're often used interchangeably, internet of things (IoT) and operational technology (OT) refer to adjacent but fundamentally different technologies. Both share common ...

Looking for the CCM?

Start using the Cloud Controls Matrix to simplify compliance with multiple standards & regulations.