Showing only posts by Anton Chuvakin. Show all posts.

Google Cloud’s approach to trust and transparency in AI

Source

Generative artificial intelligence has emerged as a disruptive technology that presents tremendous potential to revolutionize and transform the way we do business. It has the power to unlock opportunities for communities, companies, and countries around the world, bringing meaningful change that could improve billions of lives. The challenge is …

Build your API security strategy on these 4 pillars

Source

Savvy leaders at organizations around the world know that digital transformations can create a virtuous flywheel of more and faster innovation, driven by the power of software integration. APIs can facilitate the necessary software integration and communication, and that requires serious consideration of the organization’s API security posture …

CISO Survival Guide: How financial services organizations can more securely move to the cloud

Source

It’s not just children and adults who face excitement and nervousness on the first day of school. The first day in the cloud can be daunting for financial services organizations, too. Chief Information Security Officers must lead the cloud security component of their organization’s digital transformation, a …

Achieving Autonomic Security Operations: Why metrics matter (but not how you think)

Source

What’s the most difficult question a security operations team can face? For some, is it, “Who is trying to attacks us?” Or perhaps, “Which cyberattacks can we detect?” How do teams know when they have enough information to make the “right” decision? Metrics can help inform our responses …

[Infographic] Achieving Autonomic Security Operations: Why metrics matter (but not how you think)

Source

What’s the most difficult question a security operations team can face? For some, is it, “Who is trying to attacks us?” Or perhaps, “Which cyberattacks can we detect?” How do teams know when they have enough information to make the “right” decision? Metrics can help inform our responses …

Advancing Autonomic Security Operations: New resources for your modernization journey

Source

We launched our Autonomic Security Operations solution with a mission to accelerate the world's adoption of more modern threat management strategies. Ultimately, the goal is to shift the industry away from a product-centric approach to detection and response to a more principled approach focused on modernizing your Security Operations …

Achieving Autonomic Security Operations: Reducing toil

Source

Almost two decades of Site Reliability Engineering (SRE) has proved the value of incorporating software engineering practices into traditional infrastructure and operations management. In a parallel world, we’re finding that similar principles can radically improve outcomes for the Security Operations Center (SOC), a domain plagued with infrastructure and …

Modernizing compliance: Introducing Risk and Compliance as Code

Source

Almost all publicly reported breaches in the cloud stem from misconfigurations, rather than from attacks that compromise underlying cloud infrastructure. Misconfigurations continue to be a source of security risk because most security and compliance practices play catchup - teams are involved later in the CI/CD process and misconfigurations are …

Modernizing SOC ... Introducing Autonomic Security Operations

Source

Modernizing your Security Operations practice to protect against today’s and tomorrow’s threats is a significant undertaking that involves transforming how people approach security challenges, how workflows are engineered to achieve secure outcomes, and how technologies can be leveraged to maximize their value. Today, we’re thrilled to …