ContentPosts from @swarna-padma..
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

NIST Cybersecurity Framework 2.0 (NIST CSF 2.0)

NIST Cybersecurity Framework 2.0 (NIST SCF 2.0) will reflect the evolving cybersecurity landscape and is expected to be published in 2024... read more  

Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Security: Supply chain Security

The Argo Project focuses on supply chain security and has made significant improvements in its security posture. It has adopted the SLSA framework, which provides a checklist of standards and controls to enhance security in software artifacts. Attestations play a crucial role in verifying the authen.. read more  

Security: Supply chain Security
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

AWS Security Hub launches a new capability for automating actions to update findings

Automate actions to enhance AWS Security Hub findings... read more  

AWS Security Hub launches a new capability for automating actions to update findings
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Prevent account creation fraud with AWS WAF Fraud Control – Account Creation Fraud Prevention

You can now get comprehensive account fraud prevention by combining AWS WAF Account Creation Fraud Prevention and Account Takeover Prevention in your AWS WAF web access control list (web ACL). This post shows you how to set up AWS WAF with ACFP for your application sign-up pages... read more  

Prevent account creation fraud with AWS WAF Fraud Control – Account Creation Fraud Prevention
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

We reported a security issue in AWS CDK's eks.Cluster component

Two sleuthing SREs uncovered an AWS security issue. Here's how they found it, why it matters, and what you need to do to resolve it... read more  

We reported a security issue in AWS CDK's eks.Cluster component
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Unlocking DevSecOps' Potential Challenges, Successes, Future

A Progess Software study found that many companies still don't understand DevSecOps, but they know securing their systems is a must... read more  

Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Kali Linux 2023.2 released

New tools, a pre-built Hyper-V image, a new audio stack, and more!.. read more  

Kali Linux 2023.2 released
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

New Linux Ransomware Strain BlackSuit Shows Striking Similarities to Royal

An analysis reveals striking similarities between the BlackSuit and Royal ransomware strains... read more  

New Linux Ransomware Strain BlackSuit Shows Striking Similarities to Royal
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Container security fundamentals: Cgroups

A look at how cgroups are used in Linux and container systems.. read more  

Container security fundamentals: Cgroups
Link
@faun shared a link, 2 years, 5 months ago
FAUN.dev()

Protect Your Data from Ransomware with S3 Object Lock

Find out how object lock can help prevent an object version from being modified or deleted to help combat ransomware attacks... read more  

Protect Your Data from Ransomware with S3 Object Lock