How to Implement Cloud Identity and Access Governance

Creating identity and access governance across cloud environments is crucial for modern organizations. In our previous post, we discussed how important human and non-human identities are for these environments and why their management and the governance of their access can be difficult. In the face of these challenges, our cloud identity and access governance (CIAG) […]

The post How to Implement Cloud Identity and Access Governance appeared first on Security Intelligence.

Continue reading How to Implement Cloud Identity and Access Governance

Effectively Enforce a Least Privilege Strategy

Every security officer wants to minimize their attack surface. One of the best ways to do this is by implementing a least privilege strategy. One report revealed that data breaches from insiders could cost as much as 20% of annual revenue. Also, at least one in three reported data breaches involve an insider. Over 78% […]

The post Effectively Enforce a Least Privilege Strategy appeared first on Security Intelligence.

Continue reading Effectively Enforce a Least Privilege Strategy

Millions Lost in Minutes — Mitigating Public-Facing Attacks

In recent years, many high-profile companies have suffered destructive cybersecurity breaches. These public-facing assaults cost organizations millions of dollars in minutes, from stock prices to media partnerships. Fast Company, Rockstar, Uber, Apple and more have all been victims of these costly and embarrassing attacks. The total average cost of a data breach has increased by […]

The post Millions Lost in Minutes — Mitigating Public-Facing Attacks appeared first on Security Intelligence.

Continue reading Millions Lost in Minutes — Mitigating Public-Facing Attacks

Boost SAP Security With Zero Trust

How can your organization improve its Systems Applications and Products (SAP) risk posture? Aligning with the key principles of zero trust through tangible and specific measures is one way.  To begin, let’s define the principles of zero trust. We’ve all seen the types and breadth of zero trust out there. Which are most relevant to […]

The post Boost SAP Security With Zero Trust appeared first on Security Intelligence.

Continue reading Boost SAP Security With Zero Trust

How to Create Identity and Access Governance In and Across Clouds

In March 2021, we posted a three-part series about whether cloud-native identity and access management (IAM) controls are good enough for an enterprise. Many of the points we raised at that time are still valid. However, the industry has developed and learned a lot since then. More companies and analysts now recognize cloud identity and […]

The post How to Create Identity and Access Governance In and Across Clouds appeared first on Security Intelligence.

Continue reading How to Create Identity and Access Governance In and Across Clouds

Using Vendor Management to Defend Against Supply Chain Attacks

Supply chain attacks are growing more common. According to the Identity Theft Resource Center (ITRC), there were just 19 supply chain attacks in the final quarter of 2020. In the following quarter, that volume grew to 27 attacks — an increase of 42%. Those incidents in Q1 2021 affected 137 U.S. groups and a total […]

The post Using Vendor Management to Defend Against Supply Chain Attacks appeared first on Security Intelligence.

Continue reading Using Vendor Management to Defend Against Supply Chain Attacks

How Privileged Access Management Fits Into a Layered Security Strategy

In its early stages, privileged access management (PAM) involved protecting only the passwords used for privileged accounts. But it evolved beyond that single purpose in the years that followed. Nowadays, it includes other security functions like multifactor authentication (MFA), session monitoring, proxying and user behavior analytics (UBA). Take a look at how these connect for […]

The post How Privileged Access Management Fits Into a Layered Security Strategy appeared first on Security Intelligence.

Continue reading How Privileged Access Management Fits Into a Layered Security Strategy

How Privileged Access Management Fits Into a Layered Security Strategy

In its early stages, privileged access management (PAM) involved protecting only the passwords used for privileged accounts. But it evolved beyond that single purpose in the years that followed. Nowadays, it includes other security functions like multifactor authentication (MFA), session monitoring, proxying and user behavior analytics (UBA). Take a look at how these connect for […]

The post How Privileged Access Management Fits Into a Layered Security Strategy appeared first on Security Intelligence.

Continue reading How Privileged Access Management Fits Into a Layered Security Strategy

Identity Management Beyond the Acronyms: Which Is Best for You?

With so many devices and users accessing networks, applications and data, identity access management (IAM) has become a cornerstone of cybersecurity best practices. The short explanation is that you must make sure everyone (and everything) is who they claim they are. You also need to make sure they are allowed to have the access they’re requesting. […]

The post Identity Management Beyond the Acronyms: Which Is Best for You? appeared first on Security Intelligence.

Continue reading Identity Management Beyond the Acronyms: Which Is Best for You?