Cloud 101CircleEventsBlog

All Articles

All Articles
Scam and Circumstance

Blog Published: 03/19/2022

If a burglar breaks into your home and steals your TV, the first thing you do is what was taught back in kindergarten: call 911. Within minutes the authorities will arrive at your doorstep and work tirelessly to resolve this. In the digital world, if someone hacks into your computer and steals yo...

What Are Cloud Controls?

Blog Published: 03/19/2022

There are many risks associated with cloud computing. Therefore, it’s critical to understand cloud security before attempting to migrate your organization to the cloud.Cloud controls are safeguards or countermeasures that help organizations manage risk in the cloud. Cloud controls can be policies...

Key Ways to Improve DLP Coverage and Accuracy

Blog Published: 03/18/2022

Written by Amit Kandpal, Director - Customer Success at NetskopeIn this blog series, we’ve been examining key questions for cloud DLP transformation. Make sure to also check out Part 1, Part 2, and Part 3. In this final part, let’s look at some available options in decreasing order of breadth in ...

CCSK Success Stories: From an IT Security Auditor

Blog Published: 03/18/2022

This is part of a blog series interviewing cybersecurity professionals who have earned their Certificate of Cloud Security Knowledge (CCSK). In these blogs we invite individuals to share some of the challenges they face in managing security for cloud computing and how they were able to leverage k...

The Italian Agency for National Cybersecurity Embraces the STAR Program

Blog Published: 03/17/2022

Written by Daniele Catteddu, CTO, CSA and John DiMaria, Assurance Investigatory Fellow, CSA Flashback: In the 1980s, ISO 9001 was taking the world by storm. The paradigm of what quality looked like had changed. Nothing you did prior seemed to make any difference. Organizations were putting suppli...

What Every CEO Should Know About Modern Ransomware Attacks

Blog Published: 03/17/2022

Written by Yaki Faitelson, Co-Founder and CEO of Varonis. Like most businesses, cybercriminals have adapted and adjusted over the past two years. Modern attackers have learned to launch more destructive ransomware campaigns while becoming more efficient and adept at evading law enforcement.We n...

Learning from the State of Washington’s Data Breach

Blog Published: 03/16/2022

This blog was originally published by AppOmni here. Written by Brian Soby, CTO and Co-Founder of AppOmni. It's not surprising to hear about another data breach in the news, especially one involving a large SaaS deployment like the State of Washington announced in February 2022. SaaS has great...

Unlocking Competitive Advantage With a Zero Trust Multicloud Strategy

Blog Published: 03/16/2022

This blog was originally published by CXO REvolutionaries here. Written by Martyn Ditchburn, Director of Transformation Strategy, Zscaler. People sometimes ask me what it felt like to complete a full multi-year migration journey from on-premise hosting into the cloud. My answer is always the same...

4 Things To Know About the ICMAD Vulnerabilities in SAP Business-Critical Applications

Blog Published: 03/15/2022

This blog was originally published by Onapsis on February 16, 2022. Last week, we announced how Onapsis and SAP partnered on the discovery and mitigation of a set of three vulnerabilities affecting the SAP Internet Communication Manager (ICM) component in SAP business-critical applications. Thi...

Prioritizing Data Security in 2022: Where Should You Start?

Blog Published: 03/15/2022

This blog was originally published by PKWARE here. Written by Chris Pin, VP, Security & Privacy, PKWARE. The start of a new year is always rife with resolutions, both personal and professional. Many of us begin to take stock of what we deem most important to focus on, and businesses are no ...

Latest Security Vulnerabilities Breakdown: February 2022

Blog Published: 03/14/2022

This blog was originally published by Schellman here. Written by Jacob Ansari, Chief Information Security Officer, Schellman. In his play Julius Caesar, Shakespeare famously portrays a soothsayer as warning Caesar to beware the Ides of March, forever giving the otherwise innocuous middle of the m...

Milliseconds Matter: Defending Against the Next Zero-Day Exploit

Blog Published: 03/14/2022

Written by Jim Routh, Virsec Zero-day exploits have made headline news over the past two years, attracting newfound attention from regulators and increasing pressure on software manufacturers and security leaders. The most recent exploit comes from the Log4J vulnerabilities. However, zero-day...

An Analysis of the 2020 Zoom Breach

Blog Published: 03/13/2022

This case study is based off of CSA’s Top Threats to Cloud Computing: Egregious Eleven Deep Dive. The Deep Dive connects the dots between CSA Top Threats by using nine real-world attacks and breaches. Pulling from one of the case studies, this article provides a security analysis overview of the ...

Looking for an Entry-Level Cloud Security Certificate? Earn the CCSK

Blog Published: 03/12/2022

Regardless of where you are on your cloud journey, the Certificate of Cloud Security Knowledge (CCSK) can help you get there. This certificate is not just for technical professionals, and even the study materials alone prove to be helpful to non-technical and entry-level staff trying to gain a ba...

What Is Dark Data and Why Must You Find It?

Blog Published: 03/11/2022

This blog was originally published by BigID here. Written by Kimberly Steele, BigID. In the most straightforward terms, dark data is data that organizations don’t know they have. It is part of the massive, complex, sprawling world of Big Data — and the biggest part, at that.Think about all the da...

DevSecOps: Mission-Critical to Enterprise Resilience

Blog Published: 03/11/2022

This blog was originally published by Coalfire here. Written by Caitlin Johanson, Director, Application Security, Coalfire. Whatever tolerance we had for failure has been turned upside down in the cloud. The consequences, never greater. So, what’s the solution? Nothing is more important to en...

Credit Card Life Cycle: What Is It and How Can You Manage It?

Blog Published: 03/10/2022

This blog was originally published by TokenEx here. Written by Valerie Hare, TokenEx. Does your business accept credit card payments? If so, are you familiar with the credit card life cycle and how you can manage it? Indeed, this should be a seamless, quick process for customers purchasing your p...

Cloud Security Alliance Issues Expanded Specification for the Software-Defined Perimeter (SDP)

Press Release Published: 03/10/2022

Growing adoption of Zero Trust principles and corresponding growth in deployments of SDP-based solutions called for enhanced set of guidelinesSEATTLE – March 10, 2022 – The Cloud Security Alliance (CSA), the world’s leading organization dedicated to defining standards, certifications and best pra...

Leapfrog Your Cloud Migration – Don’t Let a Skills Shortage Stifle Business Possibilities

Blog Published: 03/10/2022

This blog was originally published by Entrust here. Written by Juan Asenjo, PH.D., CISSP, Director of Product, Solutions and Partner Marketing at Entrust. Most of you will be familiar with the term leapfrog. Stemming from a children’s game, it’s an expression used not only in English, but also ...

Cloud Security Alliance Sets Countdown Clock to Quantum

Press Release Published: 03/09/2022

Enterprises must begin preparing now to secure themselves in a post-quantum worldSEATTLE – March 9, 2022 – The Cloud Security Alliance (CSA), the world’s leading organization dedicated to defining standards, certifications and best practices to help ensure a secure cloud computing environment, to...

Looking for the CCM?

Start using the Cloud Controls Matrix to simplify compliance with multiple standards & regulations.