Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

opsdemon

Latest posts

Container Runtime Security: What is it and how to set it up?

Containers have quietly become indispensable in the modern application deployment stack, revolutionizing how we build, ship, and run applications. However, with their widespread adoption comes a pressing concern. According to the 2024 State of Kubernetes Security Report, 45% of respondents experienced a runtime security incident in the last 12 months. This raises a few questions: What exactly is container runtime security?

The Problem With Third-Party Breaches: A Data Protection Dilemma

Time and time again, organisations face an escalating threat to their data: Third-party breaches. As businesses increasingly rely on external vendors and partners for various services, the security of sensitive information becomes more vulnerable. This poses the question: Are traditional security measures still effective or obsolete in protecting vital information?

What are patent trolls? How Cloudflare defeating Sable made patents public!

In this week’s episode, we look at patent trolls, what they are, and why a recent Cloudflare win also helps the industry to innovate. Host João Tomé is joined by Emily Terrell, Senior Legal Counsel, Litigation, and Patrick Nemeroff, Senior Director, Legal Counsel. We discuss how Cloudflare was sued by the patent troll Sable but emerged victorious. Sable was ordered to pay Cloudflare $225,000 and grant a royalty-free license to its entire patent portfolio.

Vanta's progress on its pledge to CISA's Secure by Design Initiative

Vanta’s mission is to secure the internet and protect consumer data. Following the launch of the U.S. Cybersecurity and Infrastructure Security Agency (CISA)’s Secure by Design pledge on May 8, 2024, Vanta continues to reinforce our commitment to our mission daily as one of the first organizations to adopt CISA’s Secure by Design pledge. ‍ This pledge simplifies the implementation of best security practices for software companies—raising the bar for protecting customer data.

The Rise of ZTNA: A Seamless Path to Remote Access

Working remotely using cloud applications is now the norm for getting things done. But while these shifts offer greater flexibility, they also bring new security challenges. For years, virtual private networks (VPNs) were the go-to solution for securing remote access. But when used at such a large scale, VPNs are inefficient, slowing users down and undoing the productivity gains that come along with remote work. Worse, they expose organizations to unnecessary security risks like lateral movement attacks.

How Do You Know if Your SSN Is Being Used?

To find out if someone else is using your Social Security number (SSN), you should check your credit reports, review your mySocialSecurity account and be cautious of calls from debt collectors. The idea of a stranger having such sensitive information about your identity can be terrifying. You may even be a victim of the recent data breach in which over 2.9 billion pieces of personal data were stolen from National Public Data.

What Can Someone Do With Your IP Address?

Once someone knows your IP address, they can determine your approximate location, track your online activity, impersonate you or conduct targeted DDoS attacks. Most cybercriminals will use your IP address to learn more personal information about you through phishing attacks, which can be used to identify and impersonate your internet provider.