Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Job-to-be-Done: Understand what is being continuously tested and monitored across my attack surface

In order for AppSec and ProdSec teams to stay on top of their growing attack surface, they must understand what parts of their attack surface are being continuously monitored and scanned, such as where, when, what, and how. This can include, but is not limited to.

ISO 27001 certification: 8 things we learned

Aikido has just gone through the process of becoming ISO 27001:2022 and SOC 2 Type 2 compliant. And one of the things we wish we’d had was some practical, no-nonsense advice on how to get started. Best practices, things to watch out for - basically tips from someone who’d already been through the ISO 27001 certification process. Read more about Aikido’s path to becoming ISO 27001:2022 compliant and the ISO 27001 requirements.

Unveiling Application Security: Threats, Tools, and Best Practices for 2024

In today's rapidly evolving digital landscape, application security has become a critical component of modern software development. As cyberattacks grow more sophisticated, ensuring the integrity of applications and protecting sensitive data that these applications store, process, or handle is of paramount importance. In this blog post, we will delve into the world of application security - exploring key components, testing techniques, essential tools, and best practices - to help you stay ahead of the curve and safeguard your applications from cyber threats.

Cronos Group chooses Aikido Security to strengthen security posture for its companies and customers

An IT match made in… Belgium! Aikido Security, a SaaS startup from Ghent, will provide application security to The Cronos Group, an e-business integrator headquartered in Kontich, with over 5,000 clients across their 570+ companies in the Benelux region. This strategic partnership is set to fortify The Cronos Group’s security posture and Aikido Security’s influence in the cybersecurity industry.

How to integrate ASPM with your application security program

Application security posture management (ASPM) enables AppSec teams to continuously monitor, manage, and improve the security health of software applications throughout their lifecycle. It provides a framework for ensuring that applications are built securely from the start, maintained with security in mind, and continuously monitored for vulnerabilities that introduce significant risk to the business. With ASPM, we get aggregated data in a unified dashboard.

Sponsored Post

Container Security: A Quick Overview

Container security is an increasingly vital aspect of modern software development and deployment. Understanding and implementing effective security measures becomes essential as organizations shift towards containerizing their applications. This article will explore practical insights and strategies for ensuring robust container security. We will delve into some best practices and tools to secure container environments, focusing on securing images and registries, container deployment, runtime security, and more.

How Loctax uses Aikido Security to get rid of irrelevant security alerts & false positives

It’s always great news when we hear about a customer’s delight when using Aikido Security. But, we don’t want to keep all the good stuff to ourselves! Let’s focus on Loctax, the first-ever collaborative tax governance platform for global in-house tax teams. Loctax delivers its tax services to companies such as Wise, PedidosYa, Iba, Luxottica, and Trainline.

Zenity Leads the Charge by Becoming the First to Bring Application Security to Enterprise AI Copilots

Microsoft Ignite 2023 was an eventful one, with many announcements across Microsoft’s AI Copilot capabilities. The biggest announcement, in our opinion, is that of Microsoft Copilot Studio, a low-code tool that allows professional and citizen developers to build standalone AI Copilots, as well as customize Microsoft Copilot for Microsoft 365.