Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2023

Data Sovereignty: Balancing Residency Requirements and Access Rights

Global organizations – and the data they collect and use on a daily basis – exist today both within and beyond the traditional physical boundaries of countries. They may have cloud infrastructure that spans the world, but local laws and regulations can still have a big impact on how data needs to be stored and accessed, even if it’s in the cloud.

Securing the Web Browser in an Identity-focused Threat Landscape

For more than 30 years, we’ve been living in a world where one of the most widely-used applications is the web browser. Despite being designed primarily for consumer use, browsers have become essential to how enterprises operate – serving as the connective tissue between identities, applications and data. And yet, despite all of the advancements leading to today’s digital and cloud-centric world, one of the least secure applications is … the browser.

EP 30 - Securing Data Amid the AI Gold Rush

Diana Kelley, Chief Information Security Officer (CISO) at Protect AI joins host David Puner for a dive into the world of artificial intelligence (AI) and machine learning (ML), exploring the importance of privacy and security controls amid the AI Gold Rush. As the world seeks to capitalize on generative AI’s potential, risks are escalating.

PAM Automation Scripts: Don't Forget to Secure Admin Credentials

While IT executives understand the essential role privileged access management (PAM) solutions play in their organization’s overall security strategy, they’ve also continued to ask their PAM administrators to do more with less resources. To meet these additional asks, PAM admins have automated routine PAM tasks using scripts. PAM automation scripts can significantly lessen the burden on PAM admins and enable organizations to scale PAM usage across their entire enterprise.

The Importance of Visibility | CYBR Pride

We are so proud to share CYBR Pride Employee Resource Group members Luke Thomas, Ani King and Fayssal Chenna as they discuss the importance of visibility and what it means for the LGBTQIA+ community. Listen to them talk about the power of representation and how we can all contribute to creating a safe space for everyone.

The future of security is identity and with CyberArk, the future of identity is secure

The future of security is identity, and with CyberArk, the future of identity is secure. Learn how CyberArk helps secure your organization against identity-based cyberattacks, with intelligent privilege controls for all identities – human and machine.

Top Six Identity Security Risks Compounding Cyber Debt and Expanding the Attack Surface

The prolonged period of low-capital costs and widely available funding may be over, yet digital adoption persists as business leaders seek to unlock efficiencies and innovation everywhere. This is driving exponential but often unsecure identity growth in the enterprise and putting existing levels of cyber debt at risk of compounding as investment in digital and cloud initiatives continues to outpace cybersecurity spend.

How Endpoint Privilege Security Helps Organizations Protect Against Threats

Protecting endpoints is more important than ever, as existing threats like ransomware continue to damage organizations and emerging threats like AI-driven attacks add to the problem. As attackers find new ways to exploit an organization’s vulnerabilities, IT security teams find themselves under pressure to act quickly, often searching for new tools. However, when security solutions are bolted together hastily, problems arise.

Analyzing 3 Offensive AI Attack Scenarios

Artificial intelligence (AI) is transforming modern society at unprecedented speed. It can do your homework, help you make better investment decisions, turn your selfie into a Renaissance painting or write code on your behalf. While ChatGPT and other generative AI tools can be powerful forces for good, they’ve also unleashed a tsunami of attacker innovation and concerns are mounting quickly.

EP 29 - Synthetic Identity: Unmasking a New AI-Fueled Cyber Threat

Scattered across the internet are jigsaw puzzle pieces containing your personal information. If reassembled by an attacker, these puzzle pieces could easily compromise your identity. Our returning guest today is Len Noe, CyberArk’s resident transhuman (a.k.a. cyborg), whose official titles these days are Technical Evangelist, White Hat Hacker and Biohacker.

Cyber Breach Remediation's 5-Step Cycle

Organizations tend to fall into two categories: those that have been breached and those that don’t yet realize they’ve been breached. If you belong to the first group, believe it or not, you’re in luck. Once the breach has been acknowledged, your organization is closer to fixing the problem and overcoming the damage.