Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

DevOps

Identifying and Avoiding Malicious Packages

Securing your software supply chain is absolutely critical as attackers are getting more sophisticated in their ability to infect software at all stages of the development lifecycle. This webinar will be a technical showcase of the different types of malicious packages that are prevalent today in the PyPI (Python) and npm (Node.js) package repositories. All examples shown in the webinar will be based on real data and malicious packages that were identified and disclosed by the JFrog security research team.

Top 10 CI/CD Automation Tools

Software teams have focused on agility since the world embraced Mark Zuckerberg’s motto to “move fast and break things.” But many still lack the confidence or tooling to accelerate their processes. What’s more: in the race to release more, ship faster, and prioritize speed, many have neglected thoughtfulness and security – with Facebook itself becoming the poster child of data misuse.

User Office Hours: Building secure application in VS Code with Snyk

Visual Studio Code (VS Code) is a code editor redefined and optimized for building and debugging modern web and cloud applications. The Snyk integration for VS Code can help you create secure applications from the beginning. Join us to learn more about Snyk VS Code capabilities. During this session, we’ll take a look at: Throughout the session you can ask us anything! Bring all of your Snyk questions and we’ll do our very best to answer them.

How Hardening is reflected in the different NIST Standards

NIST stands for National Institute of Standards and Technology. NIST was founded in 1901 and is a part of the U.S Department of Commerce. It is one of the oldest physical science laboratories in the US and was formed to remove challenges related to industrial competitiveness.

NIST Cyber Security Framework - 5 Core Functions Infographic

Some standards, guidelines, and best practices to meet the industrial, public, and federal agencies’ needs in Cybersecurity are developed by NIST. The cybersecurity framework by NIST has an outcome-based approach and this set it to be applied in any sector and on any size of business. There are three basic pillars of the NIST cybersecurity framework, namely; The framework core has five major functions.

Rezilion Researchers Find 85% of Vulnerabilities Pose No Risk

The number of newly discovered software vulnerabilities is constantly on the rise, and organizations are struggling to keep up with patching efforts. This is leading to a growing vulnerability backlog and slowing down development and the release of new products. But this growing backlog and the stress it causes is unacceptable. There’s a new way to manage vulnerabilities.

OPA Design Patterns: Offline Configuration Authorization

An OPA design pattern, as detailed in a previous post, gives you an architectural solution to solve one or more common policy problems. In this blog post, we describe what we call the Offline Configuration Authorization design pattern for OPA. Remember that each OPA design patterns covers the following information.