Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

DevOps

A Primer on Policy-Based Access Management (PBAM)

Policy-based access management (PBAM) uses decoupled policy as code and a policy engine to provide real-time authorization decisions throughout the cloud-native ecosystem. This article presents an overview of policy-based access management, its benefits and implementation methods.

Backup and Restore of MySQL Database in a Kubernetes Environment

MySQL database is one of the most popular open-source relational database management systems, and it is a top choice for some of the world’s favorite websites and web applications including YouTube, Twitter, and WordPress. Handling so much data and protecting it is incredibly important to organizations.

Everything you need to know about the SPNEGO NEGOEX CVE-2022-37958

CVE-2022-37958 is a vulnerability in the SPNEGO NEGOEX security mechanism in Windows released by Microsoft on the 13th of September 2022 with a CVSS score of 7.5. However, on December 13th a few interesting events around the vulnerability occurred: Apparently these events are connected to each other and the reason why Microsoft reclassified the vulnerability is because the Red Hat security researcher Valentina Palmiotti (chompie1337), proved that the vulnerability can lead to a Remote Code Execution.

How to Prepare for the Next Zero-Day Attack

Sudden, unexpected, and potentially very damaging. Zero-day attacks are the perfect storm for malicious actors and one of the worst-case scenarios for developers, security professionals, and DevOps teams. Yet it’s not all bad news for those charged with protecting your code, software, and applications, as long as you expect the unexpected and prepare for it. Building a fast, effective mitigation response for zero-day attacks starts with these three tactics.

Enhancing CISO Communication with Boards and C-Suites in 2023

CISO communication skills have never been more essential. Organizations are facing unprecedented cybersecurity risks, not the least of which are software vulnerabilities that can turn into nightmarish supply chain attacks. Headline-grabbing events over the past two years such as the attack against systems management software provider SolarWinds and the discovery of the Log4J vulnerability have raised awareness about the impact software supply chain issues can have on many companies.

4 Cloud-Native Predictions for 2023

As AuthZ Becomes Mainstream, Policy as Code, Infrastructure as Code and Software Supply Chain Security Will Merge It’s the holiday season, which means it’s time for the greatest gift of all: next year’s predictions. Last year, we predicted that in 2022 security teams will embrace cloud-native tools to automate manual checks, that enterprises will increasingly shift on-prem resources into the cloud and that we’d see the emergence of a clear authorization market.

Snyk in 30: Open source security for Atlassian Bitbucket Cloud

In our latest Snyk in 30, Jason Lane (Director of Product Marketing) and I (Marco Morales, Partner Solutions Architect) showcased Snyk Open Source with a focus on our integration with Bitbucket Cloud. They covered why open source security is vital for modern app development, along with tips on taking a holistic approach to application security that goes beyond just shifting left.

How to Establish a Zero Trust IAM Framework

Enterprises cannot implement Zero Trust cybersecurity without real-time dynamic authorization and authentication for every access request. The principles of Zero Trust and Identity and Access Management (IAM) best practices help fill the gaps that traditional cybersecurity systems often create and ignore.

The Risks and Benefits of Updating Dependencies

One of the most important steps of securing your code base, your software, and your applications, is to update the dependencies they rely on. In principle, maintaining software health with updates demands that you use recent versions of any software and dependencies. Recent updates are less likely to be exploited and attacked via publicly known vulnerabilities than older versions, because with the latter, malicious actors have had more time to hunt for weaknesses.