Cloud

How to protect your data from ransomware

How to protect your data from ransomware

As technology advances so do threat vectors. Malicious actors are increasingly using ransomware to exploit network weaknesses and extort victims. The evolving sophistication of ransomware has left under-resourced security teams ineffective in detecting, preventing or responding to these attacks.  Cyber security teams need to better stack the deck in their favor and quickly. If ransomware infiltrates a netowrk, it can cause untold damage both in terms of data theft and leaks as well as lost business. This whitepaper will explain the best practices to implement to reduce the risk of ransomware attacks infiltrating your network. Download this whitepaper to get insights…
Read More
How to overcome data security and sovereignty challenges

How to overcome data security and sovereignty challenges

In this exclusive interview, fellow of cyber security and governance at Singapore University of Social Sciences, Anthony Lim, shares his insights on cloud migration, data security and sovereignty and why it is imperative that all those within your organization have a clear understanding of your incident response plan. Anthony Lim, fellow of cyber security and governance at Singapore University of Social Sciences Cyber Security Hub: What are the top data security and sovereignty challenges facing cyber security professionals? Anthony Lim: Organization managers and cyber security professionals need to have  a central policy and clear visibility on what data from which…
Read More
How to create an AI strategy for the cloud

How to create an AI strategy for the cloud

In this exclusive interview Asia-Pacific-based cloud security architect and cyber security consultant Mayank Sharma shares key insights on cloud migration and how to manage an Internet of Things (IoT) cyber security strategy. Cyber Security Hub: What steps should be considered when migrating critical infrastructure to cloud? Mayank Sharma: Firstly, look at what you want to achieve with cloud, which could be adding more automation, intelligent decision-making or introducing predictive analytics. Finding this business need is perhaps the most important step of the process. During this step, engage the business stakeholders, IT managers and enterprise architects. When you know what you…
Read More
Ransomware rising: Battling ransomware in the cloud

Ransomware rising: Battling ransomware in the cloud

As technology advances so do threat vectors. Maicious actors are increasingly using ransomware to exploit network weaknesses and extort victims. The evolving sophistication of ransomware has left under-resourced security teams ineffective in detecting, preventing or responding to these attacks.  Cyber security teams need to better stack the deck in their favor and quickly. Download this whitepaper to get insights into the current threat landscape including: What is driving the increase in ransomware attacks The best practices to implement to reduce risk Common pitfalls and hurdles to current DevSecOps journeys How to best protect your network against ransomware
Read More
How does CISO strategy prevent threats?

How does CISO strategy prevent threats?

Executive summary of CISO CISOs are under immense pressure to protect their organization and keep them out of the breach headlines. The largest obstacle to this goal is an evolving threat landscape that is increasing in sophistication. Payments from successful ransomware attacks fuel this evolution in the form of ransomware-as-a-service models. To break the trend, this report will explore why CISOs, and their teams can no longer simply react to these threats and must prevent them from occurring in the first place. When an organization’s cybersecurity tools are reactive solutions, they can leave the organization vulnerable to attack, recovering data…
Read More
Impact of cloud configuration security practices

Impact of cloud configuration security practices

State of cloud configuration security practices The use of the cloud is set to grow exponentially throughout 2022. The Cloud Configuration Security Practices survey conducted by Cyber Security Hub found that as of November 2021 enterprise companies in sectors that include financial services, healthcare and communications have on average 29 applications deployed in the cloud, which is set to grow to closer to 144 applications over the next 12 months. This represents a 395 percent increase. The survey data also reveals that on average 51 percent of security teams can only perform three applications reviews per week. This is a…
Read More
Why Privileged Access Management is a priority task

Why Privileged Access Management is a priority task

There is a thought-provoking CIS Controls document that discusses the application of the Pareto principle (80/20) to Information Security. CIS experts believe that 20 percent of protective measures give 80 percent of the result in terms of company security. One of the top protection measures that have the most significant effect on information security is controlled use of administrative privileges. In an organization, employees should only have the permissions to perform the actions and access the data they really need to. In this article, I will discuss how Privileged Access Management (PAM) can benefit companies when lookng to tighten control over…
Read More
IOTW: Passwords secure in latest LastPass data breach

IOTW: Passwords secure in latest LastPass data breach

Password manager LastPass has continued to maintain the security of its customers’ passwords despite suffering its second data breach of 2022. The breach was discovered on November 30 after LastPass detected “unusual activity” within a third-party cloud storage solution that it uses. Following its the detection, LastPass launched an investigation into the cyber security incident and alerted the authorities. It was determined by the password management company that the malicious actor gained access to the cloud storage solution via data obtained in an earlier breach of the company on August 25 of this year. The hacker was able to access…
Read More
Cloud Evolution: Harnessing A Present & Preparing For A Future Which Is Fraught…

Cloud Evolution: Harnessing A Present & Preparing For A Future Which Is Fraught…

Mike Stacy shares key takeaways including: Zeroing-in on Data-centric vs. people-centric and realizing that data doesn’t move itself. People do; Unpacking core channels with the possibility of CASB taking the place of web; Realizing that the DLP problem can't be solved without the context We respect your privacy, by clicking ‘Watch On Demand’ you agree to receive our e-newsletter, including information on Podcasts, Webinars, event discounts and online learning opportunities. For further information on how we process and monitor your personal data click here. You can unsubscribe at anytime. Watch On-Demand Zeroing-in on Data-centric vs. people-centric and realizing that data…
Read More
Five things you need to know about Linux container security

Five things you need to know about Linux container security

As cloud adoption soars, containers are gaining more popularity, too. Linux Containers (LXC) lead this segment, accounting for 33.5 percent of the containerization market as of 2021. This popularity makes it a tempting option for developers, but it is important to consider its security, too. Containers are sets of one or more processes that are isolated from the rest of the system. This allows the application to run quickly and reliably between computing environments. Containers enable infrastructures to run more productively, efficiently and cost-effectively, which is why they have become so popular. Find out more about SOC2 compliance for containers…
Read More