Cloud Security Alliance

Securing non-human identities: Why fragmented strategies fail

Securing non-human identities: Why fragmented strategies fail 2024-09-25 at 07:31 By Mirko Zorz In this Help Net Security interview, John Yeoh, Global VP of Research at CSA, discusses the growing security challenges posed by non-human identities (NHIs). With NHIs now outnumbering human identities by 20 to 1, organizations are struggling to secure these digital entities […]

React to this headline:

Loading spinner

Securing non-human identities: Why fragmented strategies fail Read More »

Resecurity joins Cloud Security Alliance to help organizations secure cloud technologies

Resecurity joins Cloud Security Alliance to help organizations secure cloud technologies 2024-09-20 at 11:31 By Industry News Resecurity announced that it has joined the Cloud Security Alliance (CSA), the world’s leading organization dedicated to defining and raising awareness of best practices to help ensure a secure cloud computing environment. Continue ReadingAs an innovator in cybersecurity, Resecurity brings

React to this headline:

Loading spinner

Resecurity joins Cloud Security Alliance to help organizations secure cloud technologies Read More »

Organizations still don’t know how to handle non-human identities

Organizations still don’t know how to handle non-human identities 2024-09-13 at 07:01 By Help Net Security Organizations are grappling with their current NHI (non-human identities) security strategies, according to Cloud Security Alliance and Astrix Security. The high volume of NHIs significantly amplifies the security challenges organizations face. Each NHI can potentially access sensitive data and

React to this headline:

Loading spinner

Organizations still don’t know how to handle non-human identities Read More »

The AI balancing act: Unlocking potential, dealing with security issues, complexity

The AI balancing act: Unlocking potential, dealing with security issues, complexity 2024-08-15 at 06:31 By Help Net Security The rapid integration of AI and GenAI technologies creates a complex mix of challenges and opportunities for organizations. While the potential benefits are clear, many companies struggle with AI literacy, cautious adoption, and the risks of immature

React to this headline:

Loading spinner

The AI balancing act: Unlocking potential, dealing with security issues, complexity Read More »

Misconfigurations and IAM weaknesses top cloud security concerns

Misconfigurations and IAM weaknesses top cloud security concerns 2024-08-12 at 06:02 By Help Net Security Traditional cloud security issues often associated with cloud service providers (CSPs) are continuing to decrease in importance, according to the Top Threats to Cloud Computing 2024 report by the Cloud Security Alliance. Misconfigurations, IAM weaknesses, and API risks remain critical

React to this headline:

Loading spinner

Misconfigurations and IAM weaknesses top cloud security concerns Read More »

Despite economic uncertainty, organizations are prioritizing SaaS security investments

Despite economic uncertainty, organizations are prioritizing SaaS security investments 2024-07-23 at 06:31 By Mirko Zorz In this Help Net Security video, Maor Bin, CEO and Co-Founder of Adaptive Shield, discusses the key findings of their recent annual SaaS Security Survey Report, conducted in partnership with the Cloud Security Alliance (CSA). Seventy percent of organizations have

React to this headline:

Loading spinner

Despite economic uncertainty, organizations are prioritizing SaaS security investments Read More »

CSA updates its vendor-neutral cloud security training with CCSK v5 release

CSA updates its vendor-neutral cloud security training with CCSK v5 release 2024-07-16 at 16:31 By Industry News The Cloud Security Alliance (CSA) demonstrated its commitment to improving its vendor-neutral cloud security training with the release of the Certificate of Cloud Security Knowledge (CCSK) v5, furnishing cloud stakeholders with the skills they need to optimize the

React to this headline:

Loading spinner

CSA updates its vendor-neutral cloud security training with CCSK v5 release Read More »

The rise of SaaS security teams

The rise of SaaS security teams 2024-06-17 at 07:31 By Mirko Zorz In this Help Net Security interview, Hillary Baron, Senior Technical Director for Research at CSA, highlights that the recent surge in organizations establishing dedicated SaaS security teams is driven by significant data breaches involving widely used platforms. What motivated the recent surge in

React to this headline:

Loading spinner

The rise of SaaS security teams Read More »

A closer look at GenAI impact on businesses

A closer look at GenAI impact on businesses 2024-05-29 at 06:01 By Help Net Security This article includes excerpts from various reports that provide statistics and insights on GenAI and its impact on businesses. CEOs accelerate GenAI adoption despite workforce resistance IBM | IBM study | May 2024 63% of CEOs say their teams have

React to this headline:

Loading spinner

A closer look at GenAI impact on businesses Read More »

25 cybersecurity AI stats you should know

25 cybersecurity AI stats you should know 2024-04-25 at 06:31 By Help Net Security In this article, you will find excerpts from reports we recently covered, which offer stats and insights into the challenges and cybersecurity issues arising from the expansion of AI. Security pros are cautiously optimistic about AI Cloud Security Alliance and Google

React to this headline:

Loading spinner

25 cybersecurity AI stats you should know Read More »

AI set to enhance cybersecurity roles, not replace them

AI set to enhance cybersecurity roles, not replace them 2024-04-16 at 07:02 By Mirko Zorz In this Help Net Security interview, Caleb Sima, Chair of CSA AI Security Alliance, discusses how AI empowers security pros, emphasizing its role in enhancing skills and productivity rather than replacing staff. AI is seen as empowering rather than replacing

React to this headline:

Loading spinner

AI set to enhance cybersecurity roles, not replace them Read More »

Security pros are cautiously optimistic about AI

Security pros are cautiously optimistic about AI 2024-04-05 at 07:32 By Help Net Security 55% of organizations plan to adopt GenAI solutions within this year, signaling a substantial surge in GenAI integration, according to a Cloud Security Alliance and Google Cloud survey. The survey received 2,486 responses from IT and security professionals. The report indicates

React to this headline:

Loading spinner

Security pros are cautiously optimistic about AI Read More »

Experts demand clarity as they struggle with cloud security prioritization

Experts demand clarity as they struggle with cloud security prioritization 28/08/2023 at 06:32 By Help Net Security Cloud Native Application Protection Platforms (CNAPPs) have emerged as a critical category of security tooling in recent years due to the complexity of comprehensively securing multi-cloud environments, according to Cloud Security Alliance. Secure cloud computing environment Much of

React to this headline:

Loading spinner

Experts demand clarity as they struggle with cloud security prioritization Read More »

Open-source security challenges and complexities

Open-source security challenges and complexities 31/07/2023 at 06:31 By Help Net Security Open source refers to software or technology that is made available to the public with its source code openly accessible, editable, and distributable. In other words, the source code contains the underlying programming instructions and is freely available for anyone to view, modify,

React to this headline:

Loading spinner

Open-source security challenges and complexities Read More »

Optimized by Optimole
Scroll to Top