Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Case Study

Customer Corner: How Arkose Labs Implemented Runtime Security to Strengthen Its AWS Environment

Hear from Glen Arrowsmith, VP of IT and Security Engineering at Arkose Labs, about how the global leader in online account security and fraud detection uses Sysdig to secure and strengthen its AWS cloud environment. As its environment scaled, the Arkose Labs team needed to consolidate cloud and container security tools to save time and reduce risk.

Nightfall AI Rightway Case Study Part 2

Karim Beldjilali, current Nightfall CISO and former CISO of Rightway, speaks about how security has shifted from prevention to safe enablement of collaboration. This informed Karim's selection of security tools as he knew he needed to leverage HIPAA compliance solutions. in line with this philosophy.

Nightfall AI Rightway Case Study Part 3 - Rightway Before & After Nightfall

Karim Beldjilali, current Nightfall CISO and former CISO of Rightway detail Nightfall's 90 day impact on HIPAA compliance initiatives in his former role and why the platform is useful for the security and enablement of secure cloud usage in healthcare settings.

ICYMI: 3 Takeaways from a Former Healthcare CISO on Managing Cloud Data Security Risks

Last month, we hosted a webinar with our CISO, Karim Beldjilali, who was formerly the CISO of Rightway a healthcare startup. Karim shared important security lessons for healthcare organizations leveraging cloud applications across their workforce. We briefly share the highlights below.

Meet Mick England: The DPO that Led Robin's SOC 2 & ISO 27001 Compliance

Out of his 29 years of cloud and security experience, Mick has been with Robin for 6, leading their internal compliance operations and making sure that their customers’ data is secure. Robin needed to get SOC 2. They also wanted a way to answer security questionnaires faster. Continue on to see how Mick was able accomplish both.

Arctic Wolf Helps Edmentum Have Confidence in Their Data Confidentiality

As a provider of digital, online curriculums for personalized learning experience both across the US and around the globe, the pandemic caused Edmentum to scale, fast. That growth in business required a new dedication to security as the organization needs to keep their clients’ data safe while maintaining regional, state, and federal compliance.

How YellowAI Uses AWS & Snyk: Securing Cloud & Apps Using a Developer-First Approach

Citu Singh of CNBC-TV18 asks technology business leaders to share their philosophy on developing applications quickly and safely. Apoorva Gaurav, VP of Engineering from YellowAI, talks about how his team uses Snyk, while Shaun McLagan, VP of Snyk APJ, shares the benefits of a developer-first approach to security.