Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Cloud

Datadog Cloud Security Platform

Datadog's Cloud Security Platform—consisting of Cloud SIEM, Posture Management, and Workload Security—delivers real-time threat detection and continuous configuration audits across your applications, hosts, containers, and cloud infrastructure. Datadog derives security insights from your observability data, enabling security and DevOps teams to work together to detect, investigate, and remediate threats.

Two Clear Trends from the 2022 Okta Business at Work Report

Ever-increasing demands for remote work and the shift to cloud-as-default have propelled many companies to re-energize their data protection and threat neutralization strategies. Successful strategies emphasize robust identity and access management (IAM) and detailed visibility into all traffic and transactions. Okta, one of our strategic partners for IAM, recently published its eighth annual Business at Work report.

Top 5 Azure AD Security Best Practices

Azure Active Directory holds the keys to your Microsoft 365 kingdom. Responsible for vital functions such as authentication and authorization, Azure AD is ultimately responsible for managing access across the Microsoft cloud ecosystem. For that reason, is the target of many cyberattacks. In this blog post, we will detail the top 5 security best practices to follow to secure your Azure Active Directory and protect your business.

Infected PowerPoint Files Using Cloud Services to Deliver Multiple Malware

In 2021, malicious Office documents accounted for 37% of all malware downloads detected by Netskope, showing favoritism for this infection vector among attackers. This is likely due to the ubiquitous usage of Microsoft Office in enterprises across the globe. Throughout 2021 we have analyzed many techniques used by attackers to deliver payloads through infected documents, which included the return of Emotet, a campaign that primarily uses infected documents to spread malware.

Protect Archived Data from Ransomware with Immutability for Amazon Web Services Cloud Storage

Protecting your data in the cloud is fundamental to your security posture in terms of business continuity and disaster recovery. While Rubrik customers utilize the cloud every day to safely store off-site copies of their data, this blog is going to explain how we’ve made that practice even safer! We know that security threats to backup systems are on the rise, with hacking, malware, and even human error becoming more prevalent in the age of remote work.

Vulnerable AWS Lambda function - Initial access in cloud attacks

Our security research team will explain a real attack scenario from the black box and white box perspective on how a vulnerable AWS Lambda function could be used by attackers as initial access into your cloud environment. Finally, we show the best practices to mitigate this vector of attack. Serverless is becoming mainstream in business applications to achieve scalability, performance, and cost efficiency without managing the underlying infrastructure.

Introduction to Advanced Analytics (Part 2)

Start building dashboards and widgets using the tools in Explore - Part 2 Netskope, the SASE leader, safely and quickly connects users directly to the internet, any application, and their infrastructure from any device, on or off the network. With CASB, SWG, and ZTNA built natively in a single platform, Netskope is fast everywhere, data-centric, and cloud smart, all while enabling good digital citizenship and providing a lower total-cost-of-ownership.

A CISO's Point of View on Log4j

No sooner did word start to spread about Apache Log4j that the usual torrent of blaring headlines, vendor marketing, and tips and tricks-style “information” quickly followed. You can find plenty of solid technical analysis out there about Log4j, and we’ve already posted information about Netskope protections and threat coverage from Netskope Threat Labs. But that’s not this post.

Security Service Edge (SSE) For Dummies

Grab your copy of the first ever book on SSE Security Service Edge (SSE) is described by Gartner as the security stack of services within a SASE architecture. SSE is fast, easy to use, and secures your business wherever your people and data go. In this book, you'll: Download the very first SSE For Dummies book on the market where we cut through the acronyms to give you a functional understanding of how this set of tools will impact your security going forward.

Cloud Threats Memo: Exploiting Legitimate Cloud Services for Command and Control

Welcome to the first edition in 2022 of our Cloud Threats Memo! One of the key findings of our Cloud and Threat Report – January 2022 is the leadership of Google Drive as the most exploited cloud app for the distribution of malware (and for the record, guess which service ranks at number two—spoiler alert: it is a cloud storage service from Microsoft). Unsurprisingly, this is not the only way in which threat actors can exploit these and other cloud services.