Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

DevOps

Teleport Workload Identity

With Teleport 15.2, we’ve added a preview for Teleport Workload Identity. Teleport Workload Identity lets teams bootstrap and issue identities to services across heterogeneous environments and organizational boundaries. A core value of Teleport comes from having a central access platform, and we believe that humans and machine access need to join and access using the same zero-trust best practices.

DevOps Security Challenges and Best Practices

Some of the challenges when adopting DevOps security, also known as DevSecOps, are placing too much focus on tools rather than processes, cultural resistance, weak access controls and poor secrets management. While implementing DevOps security comes with its challenges, there are several best practices organizations can follow to make its implementation as effective and seamless as possible, including proper change management, combating secrets sprawl and following the principle of least privilege.

OWASP Top 10 for LLM Applications: A Quick Guide

Published in 2023, the OWASP Top 10 for LLM Applications is a monumental effort made possible by a large number of experts in the fields of AI, cybersecurity, cloud technology, and beyond. OWASP contributors came up with over 40 distinct threats and then voted and refined their list down to the ten most important vulnerabilities.

User Rights Assignment - User rights, User wrongs

User rights permissions regulate access to computer and domain resources, with the ability to override permissions set on specific objects. Managed in Group Policy, each user right has a constant name as well as a Group Policy name associated with it. The constant names are used when referring to the user right in log events. In this section, they’re referred to as user rights, but they’re commonly known as privileges.

Seccomp internals deep dive - Part 1

Seccomp, short for Secure Computing Mode, is a noteworthy tool offered by the Linux kernel. It is a powerful mechanism to restrict or log the system calls that a process makes. Operating within the kernel, seccomp allows administrators and developers to define fine-grained policies for system call execution, enhancing the overall security posture of applications and the underlying system.