Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Product Release

Introducing the Argo Security Management Platform

At CISO Global, we’ve been using a platform with clients for several years to help them manage their security programs. So, maybe “introducing” isn’t really the right word. Built out of our own need for something we couldn’t find on the market, Argo Security Management helps security program managers do what they do every day, only better and faster.

Announcing the Open-Source Reliability Leaderboard: A New Resource for Preventive AppSec

We are excited to announce the inaugural edition of the Mend.io Open-Source Reliability Leaderboard! Powered by data from Renovate, the wildly popular open-source dependency management tool, the Leaderboard presents the top packages in terms of reliability across three of the most widely used languages.

GitProtect v. 1.5.1 Features Forever Incremental, SLA Reports, Archiving User Logs

We present to you the new version of GitProtect – 1.5.1, and along with it… the long-awaited backup plan scheme – Forever Incremental! Amongst the novelties, you can also notice the SLA Reports for improved security control, log archiving, and several other enhancements aiming to speed up the app’s operation.

What's new in Calico Enterprise 3.17: Namespace isolation, WireGuard support for AKS and EKS, and more!

We are excited to introduce the early preview releases for Calico Enterprise 3.17. This release focuses on helping enterprises have a strong security posture for their containers and Kubernetes clusters. Let’s go through some of the highlights of this release.

Rolling out our privacy-preserving telemetry system

Back in March, we shared our plan to develop a privacy-preserving telemetry system that will help us build an even better 1Password. The goal was simple: to better understand how people are using 1Password, where they’re getting stuck, and which updates we should be focusing on first.

Introducing Compliance Score: simplifying compliance assessment

In today’s digital landscape, compliance with industry frameworks is vital for businesses, Kubernetes environments are no exception. That being said, Risk Score is an illusive term. It is inconsistent between scanners and is ultimately hard to explain to stakeholders. Introducing a meaningful Compliance Score, now available on ARMO Platform. The new Compliance Score offers a user-friendly method to assess compliance levels. It measures control-specific compliance and overall framework compliance.