Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

February 2022

DevSecOps code process

In the first article in this series we covered the basics. In the second article about the planning process, we covered how developers incorporate security at the beginning of their project. This article explores DevSecOps during the Continuous Integration (CI) phase of the coding process and how to protect the code from supply chain attacks, license issues, and theft. Developers are advised during planning to use secure coding best-practices during the coding process.

AT&T Cybersecurity Insights Report: A Focus on Healthcare

As healthcare organizations digitally transform themselves to better serve a post-pandemic world, the prevailing goal in the past year has been for them to safely extend health services beyond clinical walls. Be it to power everything from pop-up clinics to telemedicine, this is driving the healthcare technology stack out to the edge.

What you need to know about Log4Shell

Photo by ThisIsEngineering from Pexels Considered one of the largest exploitable vulnerabilities in history, Log4Shell affects many as Log4J is one of the most extensively used logging libraries. An issue that has existed for almost a decade but just recently was discovered, Log4Shell leaves companies vulnerable to the full extent of these attacks. AT&T Alien Labs blogged about the vulnerability back in December 2021, with more technical detail.

Three things you should know about SASE and SD-WAN

As organizations have accelerated their plans to better enable dispersed workforces in a post-pandemic reality, many technology decision-makers are broadly rethinking their network architectures. Inevitably their discussions lead to comparisons and debates over both software-defined wide area network (SD-WAN) and secure access service edge (SASE) technologies.

How to secure microservices in a Zero-Trust environment

Microservices architecture is a convenient way to silo different software services compared to traditional software architecture and design. However, with multiple microservices communicating amongst each other - the attack surface of the network is greatly increased. The security of such a system depends on the security of all the services. Any deviation in the system’s security ultimately undermines the integrity of the entire network.

XDR: Native vs. Open explained

With the advent of extended detection and response (XDR), the security analyst’s need for one complete, contextualized view into threats across the enterprise is becoming less fantasy and more reality. XDR promises a faster and more efficient way to bring together data from a range of security tools, spot sophisticated attacks, and automate response actions to protect a growing number of assets within the traditional network perimeter and beyond.

6 Cybersecurity challenges facing digital banking

Cybersecurity is among the most critical issues facing financial institutions today. Cyberthreats have been on the rise over recent years at the same time digital banking has gained popularity among consumers. Banks that want to meet demand without compromising safety must overcome several key security challenges.

What are BEC scams and how to avoid them

To carry out business email compromise (BEC) fraud, a con artist impersonates an organization’s senior manager, business partner, or supplier and tries to manipulate an employee into transferring money to the wrong destination. The rogue message typically comes from a spoofed or previously hacked email address, which makes the foul play highly persuasive. Essentially, BEC is a type of phishing focused on the enterprise.

Unraveling the climate change and Cybersecurity connection

Cybersecurity and climate change. These two issues seem, at least on the surface, like they couldn't be farther apart. One conjures Matrix-like, futuristic visions of tech bros and shadowy figures hunched over laptops. The other, third-world dystopias, famine, and mass extinction. However, a deeper dive into these important global concerns shows that they are more intrinsically connected than you think.

Using KPIs to generate results in Cybersecurity

Gaining investment from business leaders to create a mature cybersecurity program and fund initiatives is an imperative for success in enterprise risk mitigation. All too often, security and IT organizations struggle to capture the attention of executives needed to advance their priorities and build even basic cybersecurity capabilities.

The ultimate guide to Cyber risk management

This blog was written by an independent guest blogger. Ambitious information security experts serve as a critical part of cyber risk management. The corporation is responsible for structuring IT and information security activities to protect its data resources, such as hardware, software, and procedures. To stay competitive, enterprises must design and establish secure environments that retain confidentiality and privacy while also ensuring the integrity of corporate information.

Quantum computing brings new security risks: How to protect yourself

Although commercial quantum computing may still be decades away, government agencies and industry experts agree that now is the time to prepare your cybersecurity landscape for the future. The power of quantum computing brings security complexities that we are only beginning to understand. Even now, our cybersecurity climate is getting hotter. The average cost of a data breach reached an all-time high in 2021, and the attack vector grows larger by the minute.