Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

January 2022

CASB Solution

A cloud access security broker (CASB), is cloud-delivered software or on-premises software and/or hardware that acts as an intermediary between users and cloud service providers. The ability of CASBs to address gaps in security extends across software-as-a-service (SaaS), platform-as-a-service (PaaS), and infrastructure-as-a-service (IaaS) environments. In addition to providing visibility, a CASB also allows organizations to extend the reach of security policies from their existing on-premises infrastructure to the cloud and create new policies for cloud-specific contexts.

Interview with a Hacker How are Attackers Targeting Mobile Devices

Every organization today utilizes mobile as a productivity tool by providing a full range of access to corporate resources for iOS and Android devices. With employees accessing O365, G Suite, Salesforce, and other services where attackers see an opportunity. Join Lookout and Eurofins to learn from the hacker's perspective.

Critical Capabilities for Mobile Vulnerability Management

As organizations enable employees to work remotely, mobile devices and wireless networks will be key tools for maintaining communication and remaining productive. Allowing employees to work productively from any device and any location can open users to the risks that come with the shared nature of a mobile device. When your employees work from a personal device with access to corporate data, the device's health must be taken into account. It must be assessed for compliance with corporate security and risk policies.

Microsoft Integration for a secure mobile workforce

The demand for secure remote worker solutions has dramatically grown and corporations are trying to provide secure access to business data while preserving user privacy on their personal devices. Leveraging the new Microsoft Endpoint Manager App Protection with Lookout capability, organizations can provide secure access to O365 and Teams apps, related data, and user credentials from a user’s personal mobile devices.

Where does mobile fit into security frameworks

Hear how mobile fits into guidance provided by organizations like NIST and CIS, how that affects compliance and security policies, and why it should matter to organizations everywhere. Join Tim Lemaster and Hank Schless as they chat about this and answered questions about how smartphones and tablets fit into your security strategy.

Steps to Stay Ahead of Risks and Protect Data Privacy

Technology has advanced our world in countless ways. Every day we bank, shop, conduct business and exchange photos and messages with family and friends online. While digital devices and services offer great convenience, they also pose risks to our data and privacy as the separation between our offline and online lives converges. Data Privacy Week, spanning January 24-28, serves as an important reminder of the importance of protecting our privacy and safeguarding personal information.

How a Large Financial Services Firm Protects Against Data Leakage with Lookout Secure Email Gateway

Regardless of the industry or organization, corporate email is the main cause of unauthorized and accidental data leaks. Employees are constantly sending emails to external parties that may contain sensitive company data, personally identifiable information (PII), trade secrets and other intellectual property.

How to threat hunt with mobile EDR

The Lookout Security Platform includes threat hunting capabilities as part of its mobile endpoint detection and response (EDR) solution. Watch Lookout security researcher Apurva Kumar walk through how she uses the Lookout console to investigate a security incident. Learn more about how you can secure your organization with EDR here: lookout.com/products/detection-and-response

Modernizing Government Cybersecurity with Zero Trust

Lookout CEO, Jim Dolce delivered a keynote address at the recent CyberTalks conference. In a time of disruption and uncertainty, cyberattacks have been on the rise and an Executive Order was issued requiring agencies to have a plan for Zero Trust. Learn how agencies can get started on this journey, securing apps, data, and resources, regardless of where they reside. This on-demand video recap provides guidance on how to stay ahead of the complex threat landscape posed by nation-states and other adversaries.

Mobile malware will become (even more of) a business

Going into 2021, we predicted that mobile malware would become (even more of) a business. Christoph Hebeisen, Director of Security Intelligence Research talks about what we predicted correctly and what surprised us. Financially motivated cybercrime is quietly becoming more sophisticated and insidious, and mobile malware is now used by a variety of actors – including organized crime. We’ve seen the gradual commercialization of threats such as adware, toll fraud apps, banking trojans, and spyware.

Endpoint Enigma | Is 2022 the Beginning of the End of On-Prem Security?

Nearly two years after we were forced to experiment with remote work, 2022 will be an inflection point for both threats and cybersecurity solutions. Tune into our annual predictions episode to hear what Lookout CTO of SASE Products Sundaram Lakshmanan thinks will happen next year. We'll be discussing everything from software supply chains to threat hunting and data protection.

Endpoint Enigma | Let's Get Real About Zero Trust: How To Assess Your Security Posture

While most of us understand Zero Trust conceptually, the path to Zero Trust is a complex and constantly evolving journey. In this episode, host Hank Schless is joined by Andy Olpin, Solutions Engineer at Lookout to scale back all the marketing noise surrounding the term and discuss how organizations can pragmatically get started with Zero Trust.

Your Data is Everywhere: Here are the Critical Capabilities of a Modern Data Loss Prevention (DLP)

In some ways, IT teams had a great life in the early 2000s. Data was stored inside data centers and accessed through known ingress and egress points like a castle with a limited number of gates. As a result, organizations had control over exactly whom and what devices could access company data. This is no longer the case. With users accessing cloud applications with whatever networks and devices are at their disposal, those defense mechanisms have become inadequate.

Understanding Monetary Authority of Singapore's (MAS) Guidance: Safeguarding Your Financial Institution's Cloud Environment

As a major financial hub in Asia and globally, Singapore is very aware of the challenges facing the financial industry, especially the accelerated digital transformation that stemmed from the COVID-19 pandemic. In response to the sector’s increased exposure to cloud technology, the Monetary Authority of Singapore (MAS) has released a guideline to address cybersecurity risks associated with the adoption of public clouds.

Behind the Buzzword: Four Ways to Assess Your Zero Trust Security Posture

With just about everything delivered from the cloud these days, employees can now collaborate and access what they need from anywhere and on any device. While this newfound flexibility has changed the way we think about productivity, it has also created new cybersecurity challenges for organizations. Historically, enterprise data was stored inside data centers and guarded by perimeter-based security tools.

What to consider when assessing a CASB with Aaron Cockerill

All roads lead to Cloud Access Security Broker (CASB). Gartner found CASB to be the fastest-growing cyber security segment, with investment increasing by 41.2% (2021 CIO Agenda Survey). It's no surprise, as security teams turn to CASB to solve new cloud service-related challenges that legacy security solutions cannot address.