Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Compliance

Protecting your GCP infrastructure at scale with Forseti Config Validator part three: Writing your own policy

No two Google Cloud environments are the same, and how you protect them isn’t either. In previous posts, we showed you how to use the Config Validator scanner in Forseti to look for violations in your GCP infrastructure by writing policy constraints and scanning for labels. These constraints are a good way for you to translate your security policies into code and can be configured to meet your granular requirements.

How does risk management reduce the impact of a cyber attack?

What do healthcare, banking, and the insurance industry all have in common? RISK! Regardless of industry, having an application, or system compromised could mean the exposure of extremely sensitive information. If such information became public knowledge your business could suffer tremendously. For many companies, a data breach is the worst possible situation imaginable. How does an organization work to reduce the impact of a system being compromised?

Protecting your GCP infrastructure at scale with Forseti Config Validator part two: Scanning for labels

Welcome back to our series on best practices for managing and securing your Google Cloud infrastructure at scale. In a previous post, we talked about how to use the open-source tools Forseti and Config Validator to scan for non-compliant tools in your environment. Today, we’ll go one step further and show you another best practice for security operations: the systematic use of labels.

Sox Management Review Controls

The Sarbanes-Oxley Act of 2002 (SOX) designates management review controls (MRCs) as one of the required internal controls. MRCs are the reviews of key financial information conducted by a company’s management to assess its reasonableness and accuracy. They are a key aspect of a public company’s internal control over financial reporting (ICFR).

Protecting your GCP infrastructure at scale with Forseti Config Validator

One of the greatest challenges customers face when onboarding in the cloud is how to control and protect their assets while letting their users deploy resources securely. In this series of four articles, we’ll show you how to start implementing your security policies at scale on Google Cloud Platform (GCP). The goal is to write your security policies as code once and for all, and to apply them both before and after you deploy resources in your GCP environment.

Understand GCP Organization resource hierarchies with Forseti Visualizer

Google Cloud Platform (GCP) includes a powerful resource hierarchy that establishes who owns a specific resource, and through which you can apply access controls and organizational policies. But understanding the GCP resource hierarchy can be hard. For example, what does a GCP Organization “look” like? What networks exist within it? Do specific resources violate established security policies? To which service accounts and groups visualizing do you have access?

Why You Should Create Meaningful Compliance KPIs

In an era where the breach of internal corporate ethics and external policies is becoming common, businesses need to implement robust compliance management systems for their own good. The cost of non-compliance is high; from lost data to regulatory fines. To ensure your company is compliant with regulatory rules and standards, it is critical to set relevant Key Performance Indicators (KPIs). Having meaningful KPIs is vital to corporate compliance.

Signs Your Organization Needs a GRC Solution

Before beginning, you might ask yourself: Does my organization need a GRC Solution? The simple answer is yes. There are over 200 complex frameworks and workflows that simply can’t be managed by floods of repetitious spreadsheets or word documents. Let’s define “Governance Risk-Management Compliance” and how the three pillars work together in relation to an organization and its objectives. Check top 30 security frameworks – 2019.

How to Make Your Business HIPAA Compliant

Ensuring that your health industry business complies with the Health Insurance Portability and Accountability Act or HIPAA is often considered a costly burden and another red-tape requirement. A majority (69%) of businesses view compliance as the cost driver for setting up compliance programs. But a similar number of companies (64%) note that HIPAA is a very effective method to keep health data safe. It is a crucial step to take to protect both your clients and your company from data breaches and.additionally from non-compliance fines if a breach occurs.

Forseti intelligent agents: an open-source anomaly detection module

Among security professionals, one way to identify a breach or spurious entity is to detect anomalies and abnormalities in customer’ usage trend. At Google, we use Forseti, a community-driven collection of open-source tools to improve the security of Google Cloud Platform (GCP) environments. Recently, we launched the “Forseti Intelligent Agents” initiative to identify anomalies, enable systems to take advantage of common user usage patterns, and identify other outlier data points.