Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Spoutible Enhances Platform Security through Partnership with Wallarm

Spoutible, the rapidly growing social media platform known for its commitment to fostering a safe, inclusive, and respectful online community, has taken a significant step forward in its mission to ensure user safety, security and data integrity. Recognizing the critical importance of robust API security in today’s digital age, Spoutible is excited to announce a strategic partnership with Wallarm, a leader in API and Application security.

Optimizing GitHub Actions with GitHub GraphQL API

GitHub Actions and the GitHub GraphQL API are powerful tools for automating and optimizing workflows. GitHub Actions, released in 2018 brings CI/CD directly into the GitHub ecosystem and automates general project management using YAML files. Whereas, a 2-year earlier-released GraphQL API provides a more efficient way to fetch and manipulate data.
Featured Post

The Impact of Evolving Regulation and Compliance on API Security

Regulations are constantly evolving, becoming more punitive with larger fines and penalties every year. As a result, there is a collective industry movement towards the continuous improvement of cybersecurity in business and their ecosystem. This includes understanding what policies and processes must be implemented to remain compliant. However, this is not simply a tick-box exercise; it's about ensuring that organisations have effective safeguards in place to protect their business, their ecosystem of partners, and their customers.

LlamaParse and Dosu - This Week in AI

In a groundbreaking move towards enhancing document parsing capabilities, LlamaIndex has unveiled LlamaParse, the world's first GenAI-native document parsing platform. With a mission to harness the power of Large Language Models (LLMs), LlamaParse represents a significant advancement in AI-driven document analysis and processing.

API Gateway vs WAF vs API Security Platform

APIs have transformed cloud computing, simplifying communications between different cloud technologies and providing immense benefits to enterprises by connecting various cloud-based solutions. However, APIs have also become a prime target for malicious actors seeking to exploit them as a gateway into valuable resources, such as sensitive data. APIs rely on organizations to set up publicly accessible endpoints that can be used to retrieve user data and services through targeted requests.

Top 5 Data Breaches That Cost Millions

“If you put a key under the mat for the cops, a burglar can find it, too. Criminals are using every technology tool at their disposal to hack into people’s accounts. If they know there’s a key hidden somewhere, they won’t stop until they find it.” - Tim Cook, CEO of Apple Inc. The entire digital landscape has evolved into a behemoth of sorts as the number of online attacks targeting individuals, businesses, and governments has risen steadily.
Featured Post

Utilities and Energy a Prime Target For API Security Incidents

As a critical element of national infrastructures worldwide, the energy and utilities sector literally keeps the lights on in today's world. When water, gas, or electricity is cut off from businesses and families, it can have catastrophic consequences. To improve resilience and guarantee service uptime, energy and utilities companies know that digitisation is key to transforming the services they deliver, but aging technology stacks, a lack of interoperability and collaboration, and poor security hygiene are all limiting progress.

Implementing the NIST Cybersecurity Framework (CSF) 2.0 with AI augmented API Security

The updated NIST Cybersecurity Framework (CSF) 2.0 was published February 26, 2024. Previously, this content was also known as the “Framework for Improving Critical Infrastructure Cybersecurity.” As stated in the framework: In summary, the updated NIST Cybersecurity Framework is organized into the following functional categories.