cloud

Lacework unveils ‘Polygraph’ Cloud Security Solution

Lacework, Inc. a Mountain View, California-based Cloud Security provider has recently unveiled a Zero Touch solution named ‘Polygraph’ which helps in providing a graphical interface for breach detection and threat management on Public, Private and Hybrid Cloud Networks. Thus, Polygraph helps IT managers, CIOs and CTOs in detecting a breach in time and helps in […]

AWS services misconfiguration exposes users to risks related to Cloud Security!

Security Vendor Threat Stack has conducted a recent study on the usage patterns of AWS users and found that 73% had some form of misconfiguration that could expose them to potential security risks. The security vendor is all set to present the study at the Amazon Web Services Summit and is said to expose more […]

Fortinet extends support to strengthen Cloud Security in Corporate World

Cyber security software developing vendor Fortinet has announced that it is extending its support to strengthen cloud security feature in the corporate world. The American company announced in this week that it is going to achieve its objective by adding a Cloud Security Access Broker (CASB) to its product portfolio. Cloud Security is now on […]

Here’s the list of the top Cloud Security Certifications for IT Professionals

Planning to make Cloud Security as your career? Then here’s the list of top cloud security certifications for IT professionals. CISSP Certification- This certification has been around for years and looks evergreen on the professional front. Certified Information Systems Security Professional certification has nowadays included new cloud-specific attacks, such as man-in-the cloud attacks. Some certification […]

Cloud Security concerns deter users from storing data on Cloud

Teradata which offers database related products and services has made a new study in which it discovered that security concerns are deterring users from storing data on cloud platforms. But the survey also discloses good news by confirming that more than half of business critical data will reside on the cloud by 2019. Therefore, the […]

Microsoft strengthens Azure Cloud Security with Web Application Firewall

Microsoft has decided to strengthen cloud security on Azure platform with a new Web Application firewall. Thus, this step will from now on make it arduous for cyber attackers to target web applications hosted on Azure Cloud computing platform. Azure Web Application Firewall, which is a component of Azure Application Gateway is now available in […]

Cloud Security beefed up for IBM Blockchain

IBM has upped the cloud security feature for its Blockchain Cloud Environment which is in coincidence with the release of its Hyperledger Fabric Version 1.0. The software giant has added that their blockchain networks were only as safe as the cloud infrastructure they resided on and so has announced it at the “InterConnect”- IBM’s Annual […]

Google highlights its Cloud Security capabilities for Enterprises

Google has highlighted its cloud security abilities once again by launching new tools to protect enterprise applications. This includes offering granular access to applications, better management of encryption keys and implementing strong authentication mechanisms for applications operating on Google Cloud. On an additional note, Google has also stepped into a new cloud platform territory named […]

Is your security vendor ready for the cloud? 10 questions to ask

This post was originally published here by cliff turner. Cloud security vendors occupy a major role in organizations as both trusted advisor and protector. Because this role has the potential to affect every aspect of your organization, it’s critical to carefully vet your vendor and their platform. To guide your research, use these 10 questions […]

bringing advanced threat protection to the cloud

This post was originally published here by  Salim Hafid. Threats to corporate data are growing at a rapid pace, particularly with malware and ransomware becoming more sophisticated. The potential for a zero-day attack to compromise your endpoints, cloud apps, and more is very high. In fact, more endpoints are at risk now with the popularity […]

Share this page