Remove 12-months-of-detecting-cloud-based-threats
article thumbnail

2023 Unit 42 Attack Surface Threat Report Highlights the Need for ASM

Palo Alto Networks

Palo Alto Networks Unit 42 illuminates some of the riskiest security observations around attack surface management (ASM) with the 2023 Unit 42 Attack Surface Threat Report. The report contrasts the dynamic nature of cloud environments with the speed at which threat actors are exploiting new vulnerabilities.

Report 124
article thumbnail

Cybersecurity Snapshot: A Look Back at Key 2023 Cyber Data for GenAI, Cloud Security, Vulnerability Management, OT, Cyber Regulations and more

Tenable

As we bid adieu to 2023, we highlight major trends that impacted cybersecurity professionals in the past 12 months. Learn how the cyber world changed in areas including artificial intelligence, CNAPP, IAM security, government oversight and OT security. In short, the optimism over AI’s promise for cyber defense was palpable this year.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cloud Discovery and Exposure Management: Unveiling the Hidden Landscape

Prisma Clud

Identify shadow cloud assets, assess internet-accessible exposure risks, and remediate previously unmanaged risks with Prisma Cloud. These shadow assets compromise cloud security, exposing organizations to a myriad of risks. The same attributes, though, can lead to cloud asset sprawl.

Cloud 69
article thumbnail

Prisma Cloud Achieves FedRAMP High Impact Level Status

Prisma Clud

The FedRAMP Joint Advisory Board (JAB) has announced that Prisma Cloud has achieved FedRAMP High Impact Level Ready status. Palo Alto Networks expects Prisma Cloud to progress to High Impact Authority to Operate within the next 12 months. government agencies. Federal Government agencies.

Cloud 92
article thumbnail

5 practical tips to lock up your Kubernetes security

Lacework

In fact, 94% of respondents admitted to experiencing a security incident in their K8s environment in the last 12 months, according to the State of Kubernetes Security Report. . Remember, it’s okay to start with baby steps: the cloud wasn’t built in a day. Try out roles-based access (RBAC) control .

article thumbnail

Cybersecurity Snapshot: NIST’s Cybersecurity Framework Gets Major Update, as Advisories on APT29 and ALPHV Blackcat Get Rolled Out

Tenable

Optic Cyber) 2 - Study: How to evaluate a GenAI LLM’s cyber capabilities From the moment OpenAI’s ChatGPT became a global sensation, cybersecurity pros have explored whether and how generative AI tools based on large language models (LLMs) can be used for cyber defense. Check out what’s new in NIST’s makeover of its Cybersecurity Framework.

article thumbnail

From Hype to Hope: Key Lessons on AI in Security, Innersource, and the Evolving Threat Landscape

Coveros

As the attack surface expanded with emerging technologies and interconnected systems, so did the sophistication and frequency of cyber threats. Read on for the insights and takeaways I curated to stay informed of emerging threats and opportunities. 2023 was a year of relentless evolution in the cybersecurity landscape.