Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Featured Post

Three Hard Truths About Organizational Cybersecurity

In recent years, many business and IT decision-makers have missed key opportunities when it comes to essential organizational cybersecurity practices - from not properly segmenting networks and not deactivating unused accounts (or protecting them with multi-factor authentication), to not implementing proper password security controls. As a result, organizations are increasingly falling victim to costly and damaging data breaches, replete with the associated disruption to operations and issues with both legal and public relations departments.

Avoid the 3 Pitfalls of Native Database Auditing for Privileged User Monitoring

Regulations and frameworks such as PCI-DSS, SOX, ​NIST SP 800-53, NERC CIP and HIPAA require privileged user activity to be monitored and audited sufficiently for investigation. Privileged user monitoring and auditing for databases are critical as databases often contain the most sensitive information to an organization. Many organizations leverage built-in database auditing capabilities included with their databases to meet these monitoring and auditing requirements.

How Zero Trust Strengthens Password Security

Password security is crucial to preventing cyberattacks. It is important to find a password manager that enables the zero-trust security model to mitigate the risks of data breaches from compromised user accounts. The U.S. government released a memorandum earlier this year, detailing the requirement for federal agencies to achieve zero trust by the end of Fiscal Year 2024 in an effort to strengthen their cyberdefenses.

The Complete Guide to Identity and Access Management (IAM)

With the rising trend of digitization, major companies like Airbnb, Microsoft and Twitter are staying out of the office, moving processes online and allowing employees the option to work from home. Organizations are adopting remote and hybrid working models. As a result, many people are spending more than double the amount of time online as they did pre-pandemic.

Use Keeper Connection Manager to Automatically Discover & Connect to AWS EC2 Instances

One of the selling points of cloud computing is the ability to quickly spin up new machines as needed. Unfortunately, this means that cloud environments grow very complex, very quickly – and manually updating configuration files to add new instances gets really old, really fast. It’s easy to make a mistake, which inhibits productivity and causes security issues, especially when accessing machines remotely.

What Is ITAR Compliance? Who Does It Apply To?

The term “ITAR compliance” is a misnomer. Unlike FedRAMP and other compliance frameworks, there is no formal “ITAR Compliance” or “ITAR Certification” process. Organizations that fall under ITAR need to understand how the regulations apply to them and set up internal policies and controls to protect ITAR technical data. Let’s examine what ITAR is all about, and how Keeper’s cybersecurity suite can help you comply with it.

Terraform & Keeper Secrets Manager: Better Together

Terraform is a very popular infrastructure-as-code (IAC) tool that enables DevOps teams to deploy and manage infrastructure such as servers, containers and databases. Since Keeper Secrets Manager supports record creation through Terraform, you can secure infrastructure secrets using your Keeper Vault. This feature, combined with existing credential read functionality, makes it possible to maintain your credentials’ full lifecycle using Keeper and Terraform.

Announcing Keeper One-Time Share

Ever need to share a password with someone, maybe a friend, a contractor or a business associate but they don’t have a Keeper account? Keeper is pleased to announce the launch of One-Time Share, a new feature that lets Keeper users securely share records with anyone on a time-limited basis, without the recipient having to create a Keeper account.