cloud security

Cryptomator: Open-source cloud storage encryption

Cryptomator: Open-source cloud storage encryption 2024-08-28 at 07:31 By Mirko Zorz Cryptomator offers open-source, client-side encryption of your files in the cloud. It’s available for Windows, Linux, macOS and iOS. Cryptomator works with Dropbox, Google Drive, OneDrive, MEGA, pCloud, ownCloud, Nextcloud, and any other cloud storage service that synchronizes with a local directory. Key features […]

React to this headline:

Loading spinner

Cryptomator: Open-source cloud storage encryption Read More »

When Convenience Costs: CISOs Struggle With SaaS Security Oversight

When Convenience Costs: CISOs Struggle With SaaS Security Oversight 2024-08-27 at 16:31 By Kevin Townsend SaaS applications are so easy to use, the decision, and the deployment, is sometimes undertaken by the business unit user with little reference to, nor oversight from, the security team. The post When Convenience Costs: CISOs Struggle With SaaS Security

React to this headline:

Loading spinner

When Convenience Costs: CISOs Struggle With SaaS Security Oversight Read More »

Thousands of Apps Using AWS ALB Exposed to Attacks Due to Configuration Issue

Thousands of Apps Using AWS ALB Exposed to Attacks Due to Configuration Issue 2024-08-21 at 16:01 By Eduard Kovacs As many as 15,000 applications using AWS Application Load Balancer (ALB) could be exposed to ALBeast attacks.  The post Thousands of Apps Using AWS ALB Exposed to Attacks Due to Configuration Issue appeared first on SecurityWeek.

React to this headline:

Loading spinner

Thousands of Apps Using AWS ALB Exposed to Attacks Due to Configuration Issue Read More »

Azure Kubernetes Services Vulnerability Exposed Sensitive Information

Azure Kubernetes Services Vulnerability Exposed Sensitive Information 2024-08-21 at 14:46 By Ionut Arghire A vulnerability in Azure Kubernetes Services could have allowed attackers to escalate privileges and access sensitive information on the clusters. The post Azure Kubernetes Services Vulnerability Exposed Sensitive Information appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Azure Kubernetes Services Vulnerability Exposed Sensitive Information Read More »

Google Cloud Unveils New Security Services and Capabilities 

Google Cloud Unveils New Security Services and Capabilities  2024-08-21 at 14:46 By Eduard Kovacs Several security-related enhancements have been announced at the 2024 Google Cloud Security Summit. The post Google Cloud Unveils New Security Services and Capabilities  appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

Google Cloud Unveils New Security Services and Capabilities  Read More »

Microsoft Announces Mandatory MFA for Azure

Microsoft Announces Mandatory MFA for Azure 2024-08-19 at 16:46 By Ionut Arghire Microsoft is implementing automatic enforcement of multi-factor authentication (MFA) for all Azure users starting October. The post Microsoft Announces Mandatory MFA for Azure appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

Microsoft Announces Mandatory MFA for Azure Read More »

Cloud Misconfigurations Expose 110,000 Domains to Extortion in Widespread Campaign

Cloud Misconfigurations Expose 110,000 Domains to Extortion in Widespread Campaign 2024-08-16 at 17:46 By Ionut Arghire Security researchers at Palo Alto Networks discover a threat actor extorting organizations after compromising their cloud environments using inadvertently exposed environment variables. The post Cloud Misconfigurations Expose 110,000 Domains to Extortion in Widespread Campaign appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Cloud Misconfigurations Expose 110,000 Domains to Extortion in Widespread Campaign Read More »

Hide yo environment files! Or risk getting your cloud-stored data stolen and held for ransom

Hide yo environment files! Or risk getting your cloud-stored data stolen and held for ransom 2024-08-15 at 17:16 By Zeljka Zorz Cybercriminals are breaking into organizations’ cloud storage containers, exfiltrating their sensitive data and, in several cases, have been paid off by the victim organizations to not leak or sell the stolen data. “The attackers

React to this headline:

Loading spinner

Hide yo environment files! Or risk getting your cloud-stored data stolen and held for ransom Read More »

Azure Health Bot Service Vulnerabilities Possibly Exposed Sensitive Data

Azure Health Bot Service Vulnerabilities Possibly Exposed Sensitive Data 2024-08-14 at 18:16 By Eduard Kovacs Azure Health Bot Service vulnerabilities found by Tenable could have been exploited for lateral movement and may have allowed customer data exposure.  The post Azure Health Bot Service Vulnerabilities Possibly Exposed Sensitive Data appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

Azure Health Bot Service Vulnerabilities Possibly Exposed Sensitive Data Read More »

Scout Suite: Open-source cloud security auditing tool

Scout Suite: Open-source cloud security auditing tool 2024-08-12 at 07:31 By Help Net Security Scout Suite is an open-source, multi-cloud security auditing tool designed to assess the security posture of cloud environments. By leveraging the APIs provided by cloud vendors, Scout Suite collects and organizes configuration data, making it easier to identify potential risks. Instead

React to this headline:

Loading spinner

Scout Suite: Open-source cloud security auditing tool Read More »

Misconfigurations and IAM weaknesses top cloud security concerns

Misconfigurations and IAM weaknesses top cloud security concerns 2024-08-12 at 06:02 By Help Net Security Traditional cloud security issues often associated with cloud service providers (CSPs) are continuing to decrease in importance, according to the Top Threats to Cloud Computing 2024 report by the Cloud Security Alliance. Misconfigurations, IAM weaknesses, and API risks remain critical

React to this headline:

Loading spinner

Misconfigurations and IAM weaknesses top cloud security concerns Read More »

AWS Deploying ‘Mithra’ Neural Network to Predict and Block Malicious Domains

AWS Deploying ‘Mithra’ Neural Network to Predict and Block Malicious Domains 2024-08-06 at 00:01 By Ryan Naraine AWS says a massive neural network graph model with 3.5 billion nodes and 48 billion edges is speeding up the prediction and detection of malicious domains. The post AWS Deploying ‘Mithra’ Neural Network to Predict and Block Malicious

React to this headline:

Loading spinner

AWS Deploying ‘Mithra’ Neural Network to Predict and Block Malicious Domains Read More »

Microsoft Says Azure Outage Caused by DDoS Attack Response

Microsoft Says Azure Outage Caused by DDoS Attack Response 2024-07-31 at 16:06 By Eduard Kovacs Microsoft’s response to a DDoS attack on Azure amplified the impact of the attack instead of mitigating it, causing outages. The post Microsoft Says Azure Outage Caused by DDoS Attack Response appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Microsoft Says Azure Outage Caused by DDoS Attack Response Read More »

Google Cloud CISO Phil Venables: ‘I’m short-term pessimistic, long-term optimistic’

Google Cloud CISO Phil Venables: ‘I’m short-term pessimistic, long-term optimistic’ 2024-07-30 at 18:48 By Ryan Naraine SecurityWeek fireside chat: Google Cloud CISO on CISA’s secure-by-design initiatives, government regulations, holding vendors accountable, and transformational security leadership. The post Google Cloud CISO Phil Venables: ‘I’m short-term pessimistic, long-term optimistic’ appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

Google Cloud CISO Phil Venables: ‘I’m short-term pessimistic, long-term optimistic’ Read More »

Selenium Grid Instances Exploited for Cryptomining

Selenium Grid Instances Exploited for Cryptomining 2024-07-29 at 13:01 By Eduard Kovacs Wiz has detailed SeleniumGreed, a campaign in which threat actors target exposed Selenium Grid instances for cryptomining. The post Selenium Grid Instances Exploited for Cryptomining appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to

React to this headline:

Loading spinner

Selenium Grid Instances Exploited for Cryptomining Read More »

Enhancing threat detection for GenAI workloads with cloud attack emulation

Enhancing threat detection for GenAI workloads with cloud attack emulation 2024-07-29 at 08:01 By Help Net Security Cloud GenAI workloads inherit pre-existing cloud security challenges, and security teams must proactively evolve innovative security countermeasures, including threat detection mechanisms. Traditional cloud threat detection Threat detection systems are designed to allow early detection of potential security breaches;

React to this headline:

Loading spinner

Enhancing threat detection for GenAI workloads with cloud attack emulation Read More »

Cirrus: Open-source Google Cloud forensic collection

Cirrus: Open-source Google Cloud forensic collection 2024-07-29 at 07:16 By Mirko Zorz Cirrus is an open-source Python-based tool designed to streamline Google Cloud forensic evidence collection. It can streamline environment access and evidence collection in investigations involving Google Workspace and GCP. The tool simplifies incident response activities and enhances an organization’s security posture. Key features

React to this headline:

Loading spinner

Cirrus: Open-source Google Cloud forensic collection Read More »

Cloud security threats CISOs need to know about

Cloud security threats CISOs need to know about 2024-07-25 at 07:01 By Mirko Zorz In this Help Net Security interview, Ava Chawla, Head of Cloud Security at AlgoSec, discusses the most significant cloud security threats CISOs must be aware of in 2024. These threats include data breaches, misconfiguration, insider threats, advanced persistent threats, ransomware, API

React to this headline:

Loading spinner

Cloud security threats CISOs need to know about Read More »

Docker Patches Critical AuthZ Plugin Bypass Vulnerability Dating Back to 2018

Docker Patches Critical AuthZ Plugin Bypass Vulnerability Dating Back to 2018 2024-07-25 at 02:31 By Ryan Naraine The vulnerability, tagged as CVE-2024-41110 with a CVSS severity score of 10/10, was originally found and fixed in 2018. The post Docker Patches Critical AuthZ Plugin Bypass Vulnerability Dating Back to 2018 appeared first on SecurityWeek. This article

React to this headline:

Loading spinner

Docker Patches Critical AuthZ Plugin Bypass Vulnerability Dating Back to 2018 Read More »

Scroll to Top