Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

DevOps

NIST Cybersecurity Framework 2.0 (NIST CSF 2.0)

In 2014 and with extensive community involvement NIST Cybersecurity Framework was created for private sector organizations in the United States. It is also aligned with other NIST standards and guidelines, such as NIST 800-53 and FedRAMP. NIST Cybersecurity Framework (CSF or Framework) is intended to be a living document that is refined and improved over time and was updated in 2018 and called CSF 1.1. We will be discussing NIST CSF 2.0.

Open Source Adoption and Why is Velero Backup so Popular

In the cloud native world, open source solutions are popular and widely used. Velero, an open source software, is quickly becoming a standard for Kubernetes backup and has been pulled over 100M times from Docker Hub! It is the most popular choice amongst Kubernetes community for backup and recovery. In a recent episode of TFiR, Swapnil Bhartiya sits down with Sathya Sankaran, Chief Operating Officer at CloudCasa by Catalogic, to talk about the power and potential of open source ecosystem.

Mend.io Launches AppSec Risk Assessment Program

At Mend.io, we’re always looking for ways to help organizations understand their application security risk. This week, we’re proud to announce a new initiative designed to make it easier than ever for organizations to visualize and remediate their biggest sources of risk: the Mend.io AppSec Risk Assessment Program.

Understanding the Anatomy of a Malicious Package Attack

To identify malicious packages and protect yourself against them, you need to know what to look for. Here’s a simple guide. In January 2022, users of the popular open-source libraries “faker” and “colors” suddenly found their applications started to malfunction and display nonsensical data because they had been infected by a malicious package.

The Biggest Risks to the Software Supply Chain

Software supply chain risks is an increasingly hot topic because attention to the supply chain has grown in recent years. Its importance has naturally attracted the attention of hackers, so protecting the software supply chain is paramount. A 2023 software supply study found that organizations recognize, and have been impacted by, software supply chain security threats.

How do you manage secrets (Credentials) in an organisation - Expert panel

In this video a panel of experts discuss how to create an effective secrets management program and what are the challenges large organisations face when trying to combat security issues like secrets sprawl. The discussion is with between: Mackenzie Jackson from GitGuardian James Governor, Co-founder & Analyst at RedMonk Andrei Predoiu, DevOps Engineer at Bestseller Mike Carey, Senior Product Manager at 1Password.