Cloud 101CircleEventsBlog

All Articles

All Articles
Using AI/ML to Create Better Security Detections

Blog Published: 08/19/2022

Originally published by LogicHub here. Written by Anthony Morris, Solution Architect, LogicHub. The blue-team challenge Ask any person who has interacted with a security operations center (SOC) and they will tell you that noisy detections (false positives) are one of the biggest challenges. There...

The CISOs Report: A Spotlight on Today’s Cybersecurity Challenges

Blog Published: 08/19/2022

Originally published by CXO REvolutionaries here. Written by Sean Cordero, CISO - Americas, Zscaler. New attacks and attack classes demand new solutions and strategies The swift evolution of IT infrastructures has made cybersecurity more challenging than ever for CISOs. They face a broader range ...

Zero Trust for Cloud-Native Workloads: Mitigating Future Log4j Incidents

Blog Published: 08/19/2022

Originally published by Tigera here. Written by Giri Radhakrishnan, Tigera. In my previous blog post, I introduced the brief history of zero trust, the core pillars of a zero-trust model, and how to build a zero-trust model for cloud-native workloads. In this blog post, you will learn how to miti...

An Introduction to CSA STAR and ISO 27001

Blog Published: 08/18/2022

Originally published by Schellman here. Written by Ryan Mackie, Schellman. When making decisions about the kind of compliance your organization needs, the process can be akin to creating an ice cream sundae (albeit, less fun). No doubt your customers and prospects want to see comprehensive assu...

Cyber Resilience – Lessons From Ukraine

Blog Published: 08/18/2022

Originally published by KPMG here. Written by David Ferbrache, Leadership, Global Head of Cyber Futures, KPMG in the UK. Alongside the tragic war in Ukraine, cyber-attacks have played their part, too. This complex and increasingly uncertain situation in cyberspace is driving many countries and or...

What Is Attestation of Compliance (AoC) and Why Does It Matter?

Blog Published: 08/18/2022

Originally published by TokenEx here. Written by Valerie Hare, Content Marketing Specialist, TokenEx.Did you know that a Verizon Payment Security Report found that only 27.9 percent of organizations achieved full compliance with PCI DSS during their validation process in 2019? The Payment Card In...

Cloud Key Management 101: Cryptographic Keys and Algorithms

Blog Published: 08/17/2022

The top cloud security threat in 2022 is insufficient identity, credential, access, and key management. Key Management Systems (KMS), including hardware security modules and other cryptographic tools, are commonly used to address this threat.While different KMS offerings provide varying capabilit...

Context Counts: How to Use Transfer Learning and Model-Aided Labeling to Train Data Tailored Models

Blog Published: 08/17/2022

Originally published by BigID here. Written by Itamar Zaltsman, BigID. Thanks to great advances and breakthroughs in the area of Natural Language Processing (NLP), we have access to a vast amount of ready to use Named Entity Recognition (NER) classifiers. These classifiers are available in many c...

Global Cybersecurity Experts Take the Stage at SECtember, Hosted by Cloud Security Alliance

Press Release Published: 08/17/2022

Event provides state-of-the-art perspective on cybersecurity threat vectors and solutions rooted in cloud computingSEATTLE – Aug. 17, 2022 – The Cloud Security Alliance (CSA), the world’s leading organization dedicated to defining standards, certifications and best practices to help ensure a secu...

Can Ransomware Infect Encrypted Files?

Blog Published: 08/17/2022

Originally published by ShardSecure here. Written by Marc Blackmer, VP of Marketing, ShardSecure. By now, you likely know that ransomware has become a major concern for businesses and organizations across the globe. The European Union Agency for Cybersecurity (ENISA) noted a 150% rise in ransomwa...

Treating Healthcare’s Insider Threat

Blog Published: 08/16/2022

Originally published by Authomize here. Written by Gabriel Avner, Authomize. There’s an old joke about why bank robbers rob banks. Because that’s where the money is. Given the valuable assets under their care, banks, fintech, insurance, and other financial institutions have understood that they h...

Google Workspace - Log Insights to Your Threat Hunt

Blog Published: 08/16/2022

Originally published by Mitiga here. Written by Ariel Szarf and Lionel Saposnik, Mitiga. Google Workspace is a popular service for document collaboration for organizations and for individual users. Threat actors note that the popularity of this service has increased and search for ways to explo...

An Overview on the Modern, Cloud-Native SOC Platform

Blog Published: 08/15/2022

Originally published by Panther here. Written by Mark Stone, Panther. For the modern security team, the concepts of Security Operations Center (SOC) and Security Information and Event Management (SIEM) are well known and have become increasingly crucial. To defend against the wide range of cyber ...

How to Secure and Protect Your Kubernetes Cluster?

Blog Published: 08/15/2022

Originally published by ARMO here. Written by Rotem Refael, Director of Engineering, ARMO. Kubernetes is the de-facto container management platform of today and the future. It has increased the scalability and flexibility of applications and eliminated vendor lock-in. Kubernetes also brings a lot...

CCSK Success Stories: From the VP of Internal Security and IT

Blog Published: 08/12/2022

This is part of a blog series interviewing cybersecurity professionals who have earned their Certificate of Cloud Security Knowledge (CCSK). In these blogs we invite individuals to share some of the challenges they face in managing security for cloud computing and how they were able to leverage k...

Who Performs a SOC 2 Audit? The Role of SOC 2 Auditors vs. Compliance Software

Blog Published: 08/12/2022

Originally published by A-LIGN here. Written by Stephanie Oyler, Vice President of Attestation Services, A-LIGN. Data breaches and ransomware attacks continue to dominate the news cycle. To protect data, and position themselves favorably among prospects and customers, companies need to demonstrat...

The Mendacious Magic of Cloud Tiering

Blog Published: 08/11/2022

Originally published by Nasuni here. Written by Andres Rodriguez, CTO & founder, Nasuni. In the words of the great Arthur C. Clarke, “Any sufficiently advanced technology is indistinguishable from magic.” This is a brilliant maxim, but it doesn’t mean that a solution which appears to be magic...

Detecting and Mitigating NTLM Relay Attacks Targeting Microsoft Domain Controllers

Blog Published: 08/11/2022

Originally published by CrowdStrike here. Written by Marina Simakov, CrowdStrike. Adversaries often exploit legacy protocols like Windows NTLM that unfortunately remain widely deployed despite known vulnerabilities. The PetitPotam vulnerability, combined with AD-CS relay, is one of the recent sev...

5 Tips for Managing Shadow IT

Blog Published: 08/11/2022

Originally published by ThirdPartyTrust here. Written by Sabrina Pagnotta, ThirdPartyTrust. With remote work exacerbating the use of personal devices, home Wi-Fi networks, and cloud-based services, organizations increasingly face blind spots known as Shadow IT: unsanctioned hardware, services, an...

With Security Analytics, Quality Means More Than Quantity

Blog Published: 08/10/2022

Written by Rohit Dhamankar, Vice President, Threat Intelligence, Alert Logic.In the cybersecurity market, detecting attacks early — hopefully, before a breach occurs, but certainly as early in the kill chain as possible — and neutralizing them before damage is done is critical.But success in toda...

Looking for the CCM?

Start using the Cloud Controls Matrix to simplify compliance with multiple standards & regulations.