Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Security

Zoom. Enhance!: Finding Value in Macro-level ATT&CK Reporting

With cyberattacks growing in scale and complexity, it has never been more difficult to figure out where to invest your time and defensive resources. This remains the core challenge of optimizing an effective security organization. A good prioritization approach should be data-driven, and informed by real attacker activity.

What's in your build? Building Images in OpenShift with Artifactory and JFrog CLI

Red Hat OpenShift is an enterprise Kubernetes container platform. It lets you build Docker images and use them to deploy your applications on a cloud-like environment (even if it’s not really on the cloud, rather a simulated cloud environment). Images built in OpenShift can be easily pushed into JFrog Artifactory – JFrog’s leading universal repository manager.

How to Answer a Third-Party Security Assessment & Questionnaire

A third-party questionnaire is a list of questions that vendors complete to help organizations understand their vendors’ security posture, vulnerabilities, and compliance with industry standards (including, but not limited to SOC 2, ISO 27001, etc.). However, if this questionnaire is completed incorrectly, organizations can face a series of unknown third-party risks.

The Network Song

...The world depends on networks Business fails without networks But only a few of us understand networks Oh man, please don’t bring my network down Let me be the hero of my network... With a network digital twin like Forward Enterprise, nothing's gonna stop you now! Powerful digital twin software enables network, security, and cloud operations teams to troubleshoot issues more quickly and to get ahead of the problem entirely, preventing costly outages.

Power your threat detections with SnapAttack and LimaCharlie

LimaCharlie and SnapAttack are pleased to announce a new integration that gives organizations access to open-source intelligence objects and behaviorally-oriented detections developed by the SnapAttack threat research team as well as popular community tools, such as Atomic Red Team and Sigma. The ruleset contains high-confidence detections for most platforms that have been verified against true positive data by SnapAttack’s threat detection team.

Coffee Talk with SURGe: Splunk GovSummit, NIS2, Cyber Collaboration Program, Exercise Crossed Swords

Grab a cup of coffee and join Ryan Kovar, Mick Baccio, and Kirsty Paine for a special episode of Coffee Talk with SURGe, live in Washington, DC for GovSummit. The team from Splunk will discuss the latest security news, including: The episode also features a special GovSummit segment featuring Splunk CEO Gary Steele and Juliana Vida, Splunk's Chief Technical Advisor for the public sector.

Stranger Danger: Your JavaScript Attack Surface Just Got Bigger

Building JavaScript applications today means that we take a step further from writing code. We use open-source dependencies, create a Dockerfile to deploy containers to the cloud, and orchestrate this infrastructure with Kubernetes. Welcome - you're a cloud native application developer! As developers, our responsibility has broadened, and more software means more software security concerns for us to address.

SecurityScorecard and Netskope Partner to Help Customers Reduce Risk with Their Mission Critical Cloud Applications

Cloud transformation and work from anywhere changed how security needs to work. Surveying done for the Verizon Mobile Security Index showed that 79% of IT and security professionals agree recent changes to working practices had adversely affected their organization’s Cybersecurity. One key reason modern working practices make security more challenging is each new SaaS application adopted by employees expands the attack surface and opens a new door for potential risks.