Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Dani Grant (Jam.dev) | Fixing Bugs, Building a Company, and the Future of the Web

Dani Grant, co-founder of Jam.dev, talks about her company, how they are trying to fix the bug process for developers, and also discusses how Jam.dev uses Cloudflare. We also go over what a better internet for the future looks like, and the challenges and opportunities in the AI era.

Cloud Unfiltered with Sathish Balakrishnan - Exploring the Future of AI and Automation - Episode 12

Join host Michael Chenetz on this enlightening episode of Cloud Unfiltered as we dive deep into the realms of AI and automation with special guest Sathish Balakrishnan from Red Hat. Sathish, who leads the Ansible Automation Platform business, shares his valuable insights on how AI is enhancing automation technologies and the critical role of automation in leveraging AI effectively across industries.

The Future of Work: Ensuring Holistic Security in Hybrid Environments

In today's rapidly evolving work culture, the shift towards hybrid environments demands a revolutionary approach to security. At Brivo, we're at the forefront of integrating cutting-edge technology to create not just safer, but smarter workspaces. Dive into our latest video where Mary Clark, a leading voice in security solutions, unveils the importance of a holistic, data-driven strategy to safeguard your hybrid workspace. From access control to employee well-being, discover how Brivo's innovative solutions are shaping the future of work.

How to Automate Phishing Analysis with Torq Hyperautomation

How to Automate Phishing Analysis with Torq Hyperautomation. Phishing analysis has never been easier with Torq Hyperautomation. We make it easy to automate phishing analysis using our phishing templates in our template library. If you’re an Outlook user, this one’s is for you! In this example, we'll show you how to monitor an Outlook mailbox for phishing via Graph subscription.

Protect Data-at-Rest with DSPM Encryption

Data breaches threaten valuable info like PII and financial records. Data Security Posture Management (DSPM) with AI helps you find sensitive data and secure it. Encryption scrambles data using keys you can customize. DSPM automates encryption and enforces data protection policies to keep your information safe.

Secure Collaboration with DSPM Access Controls

Cloud storage is convenient but misconfigured access can expose data. Data Security Posture Management (DSPM) finds publicly accessible files and folders, fixing them to prevent leaks. It also tackles hidden risks in folder sharing by detecting sensitive information and preventing accidental oversharing. By automatically fixing these issues, DSPM keeps your cloud data secure while enabling collaboration.

Improve Data Governance with DSPM Classification

Businesses struggle to find and protect sensitive data scattered across various sources. Manual tagging for classification is error-prone and inconsistent. Data Security Posture Management (DSPM) automates discovery, classification, and remediation – finding sensitive data, applying consistent tags, and fixing past mistakes. This ensures efficient and accurate data security, especially with ever-growing data volumes.

The 443 Podcast - Episode 291 - Picking Secure Technologies

This week on the podcast, we cover guidance from CISA and its international partners that guides organizations on the right questions to ask during the technology procurement process to make sure the products they buy are secure. Before that, we cover Microsoft's research into a common vulnerability impacting over 4 billion Android application installations followed by a discussion on the Tunnel Vision VPN vulnerability.

o9 Solutions: Optimizing Security Operations with Elastic

O9 Solutions leverages Elastic for both Observability and Security Operations Center (SOC) purposes. Initially employed for performance monitoring, Elastic's integration with O9's security stack has provided comprehensive visibility into potential threats and anomalies within their environment. This integration extends across various platforms such as Google, AWS, Active Directory, WEF, and HDR, enabling correlation and consolidated dashboard views for decision-making.