CloudSec Academy

Welcome to CloudSec Academy, your guide to navigating the alphabet soup of cloud security acronyms and industry jargon. Cut through the noise with clear, concise, and expertly crafted content covering fundamentals to best practices.

Cross-site scripting

Wiz Experts Team

Cross-site scripting (XSS) is a vulnerability where hackers insert malicious scripts inside web applications with the aim of executing them in a user’s browser.

SBOM Security

A Software Bill of Material (SBOM) is a comprehensive inventory that details every software component that makes up an application.

What is a man-in-the-middle attack?

Wiz Experts Team

A man-in-the-middle (MitM) attack is a type of cyberattack where a hacker intercepts data transferred between two parties.

Kubernetes secrets

A Kubernetes secret is an object in the Kubernetes ecosystem that contains sensitive information (think keys, passwords, and tokens)

What is containerization?

Containerization encapsulates an application and its dependencies into a container image, facilitating consistent execution across any host operating system supporting a container engine.

Containers vs. VMs: What’s the difference?

Wiz Experts Team

In a nutshell, containers and virtual machines (VMs) are two inherently different approaches to packaging and deploying applications/services in isolated environments.

CSPM vs. SSPM

Wiz Experts Team

This post discusses CSPM and SSPM in depth to reveal their respective use cases. You'll also learn how CSPM and SSPM complement each other to strengthen your overall security posture.

CIEM vs. IAM

Wiz Experts Team

In this article, we'll compare CIEM and IAM to explain how these crucial techniques help reduce your attack surface.

Vulnerability Scanning

Wiz Experts Team

Vulnerability scanning is the process of detecting and evaluating security flaws in IT systems, networks, and software.

Cloud Data Security

Wiz Experts Team

Cloud data security is the comprehensive strategy of preventing data loss or leakage in the cloud from security threats like unauthorized access, data breaches, and insider threats.

What is privilege escalation?

Privilege escalation is when an attacker exploits weaknesses in your environment or infrastructure to gain higher access and control within a system or network.

Kubernetes Vulnerability Scanning

Kubernetes vulnerability scanning is the systematic process of inspecting a Kubernetes cluster (including its container images and configurations) to detect security misconfigurations or vulnerabilities that could compromise the security posture of the cluster.

Understanding the Shared Responsibility Model

Wiz Experts Team

The shared responsibility model is a framework establishing cloud security responsibilities between cloud service providers (AWS, GCP, Azure) and customers.

Serverless Security Explained

Wiz Experts Team

Serverless security is the extra layer of protection designed for applications built on a serverless architecture. In this type of cloud computing, you write the code (functions) but the cloud provider handles the servers. This creates a different security approach.

Multi Cloud Security

Wiz Experts Team

Multi Cloud Security is the combination of strategies, controls, and technologies designed to address the complex challenges of a multi cloud environment.

Cloud Security Strategy

Wiz Experts Team

A cloud security strategy is the combination of the measures, tools, policies, and procedures used to secure cloud data, applications, and infrastructure.

Risk-Based Vulnerability Management

Wiz Experts Team

Risk-based vulnerability management is a vulnerability management approach that prioritizes vulnerabilities that pose the greatest risk to an organization.

What is DevSecOps?

DevSecOps, which stands for Development, Security, and Operations, is a software development practice that emphasizes integrating security considerations throughout the entire development lifecycle, from initial design to deployment and ongoing maintenance.

What is Cloud Encryption?

Cloud encryption is the process of transforming data into a secure format that's unreadable to anyone who doesn't have the key to decode it.

IAM Security Explained

IAM security consists of policies and technologies designed to ensure that only authorized individuals gain access to the relevant resources within an organization.

Cloud Compliance: A Fast-Track Guide

Cloud compliance is the series of procedures, controls, and organizational measures you need to have in place to ensure your cloud-based assets meet the requirements of the data protection regulations, standards, and frameworks that are relevant to your organization.

Enterprise Cloud Security 101

Wiz Experts Team

Enterprise cloud security is the comprehensive set of practices, policies, and controls used by organizations to protect their data, applications, and infrastructure in the cloud.

Container Platforms

Wiz Experts Team

A container platform is a comprehensive solution that allows organizations to efficiently create, deploy, and manage containers.

Cloud Migration Security Explained

Cloud migration security is a facet of cybersecurity that protects organizations from security risks during a transition to cloud environments from legacy infrastructure, like on-premises data centers.

Cloud Management 101

Wiz Experts Team

Cloud management refers to the monitoring, maintenance, and operation of data, apps, and infrastructure hosted on the cloud.

Cloud Governance

Wiz Experts Team

Cloud governance entails the policies, processes, and controls an organization puts in place to ensure the effective and secure management of its cloud resources and services.

What is an Attack Surface?

Wiz Experts Team

An attack surface is refers to all the potential entry points an attacker could exploit to gain unauthorized access to a system, network, or data.

Secure Coding Explained

Wiz Experts Team

Secure coding is the practice of developing software that is resistant to security vulnerabilities by applying security best practices, techniques, and tools early in development.

Cloud Security Architecture

Wiz Experts Team

Cloud security architecture is a broad set of principles designed to guide the implementation of security controls, practices, and solutions within a cloud computing environment.

Security Posture Explained

Wiz Experts Team

Security posture is the overall defensive strength of an enterprise’s IT infrastructure, which comprises hardware, software, practices, policies, and personnel.

Essential Cloud Security Controls

Wiz Experts Team

Learn to navigate the complexities of cloud security, including the knowledge and tools required to build a robust and proactive defense against ever-evolving cyber threats.

Code Security

Code security comprises programming practices, techniques, and tools that ensure your code isn’t susceptible to security vulnerabilities.

Cloud Native Security

Wiz Experts Team

Cloud native security refers to the practices, tools, and policies that protect cloud native applications and infrastructures.

Software Composition Analysis

Wiz Experts Team

Software composition analysis (SCA) tools index your software dependencies to give you visibility into the packages you're using and any vulnerabilities they contain.

Cloud Vulnerability Management

Wiz Experts Team

Cloud vulnerability management is the continuous process of identifying, classifying, prioritizing, and remediating security vulnerabilities in your cloud environment.

Container Security Scanning

Container security scanning is a process that systematically analyzes container images for vulnerabilities and security issues, allowing developers to address potential threats before they escalate into breaches.

Container Image Signing

Container image signing is a critical security process for establishing trust. Just as you'd expect a signature to verify the authenticity of a document, image signing does the same for container images—those neat packages that carry your code along with all the necessary parts to run it anywhere.

Secure SDLC

Secure SDLC (SSDLC) is a framework for enhancing software security by integrating security designs, tools, and processes across the entire development lifecycle.

Cloud Workload Security Explained

Wiz Experts Team

Cloud workload security, also known as cloud workload protection, is a set of security controls and tools aimed at protecting cloud-based workloads.

Public Cloud Security Explained

Wiz Experts Team

Public cloud security describes establishing cybersecurity measures to secure public cloud environments accessible to multiple users or organizations.

AI Security Explained: How to Secure AI

Wiz Experts Team

AI is the engine behind modern development processes, workload automation, and big data analytics. AI security is a key component of enterprise cybersecurity that focuses on defending AI infrastructure from cyberattacks.

Cloud Infrastructure Security Explained

Wiz Experts Team

Cloud infrastructure security describes the strategies, policies, and measures that organizations implement to protect cloud-based systems, data, and infrastructure from threats and vulnerabilities.

Private Cloud Security Explained

Wiz Experts Team

Private cloud security is a term that describes the tools and techniques used to secure private cloud environments.

Cloud Security Standards

Wiz Experts Team

Cloud security standards include clear steps that organizations can take to secure their cloud environments and mitigate the risk of cyberattacks.

6 Key HIPAA Considerations in the Cloud

Wiz Experts Team

Although the HIPAA doesn't make any specific reference to the cloud, it is a completely different IT environment from the on-premises data center—with different compliance challenges. Learn some of the key HIPAA considerations when you host your healthcare workloads in the cloud.

IaC Security Explained

Infrastructure as Code (IaC) security is the practice of securing cloud infrastructure by embedding security controls into IaC templates and scripts.

FISMA Compliance Fast Track Guide

Wiz Experts Team

FISMA compliance is the set of processes, controls, and protocols an organization must have in place to ensure its information assets satisfy the requirements of the Federal Information Security Management Act (FISMA).

Patch Management Explained

Wiz Experts Team

Patch management is the process of planning, testing, and applying updates to software systems and applications to address vulnerabilities, fix bugs, and improve overall system performance.

Will AI Replace Cybersecurity?

Wiz Experts Team

The short answer is no, AI is not expected to replace cybersecurity or take cybersecurity jobs.

Principle of Least Privilege (POLP)

Wiz Experts Team

The principle of least privilege (PoLP) is a cybersecurity concept in which users, processes, and devices are granted the minimum access and permissions necessary to perform their tasks

Container Runtime Security

Container runtime security is the combination of measures and technology implemented to protect containerized applications at the runtime stage.

What is cloud security?

Wiz Experts Team

Cloud security refers to a set of policies, controls, procedures, and technologies that work together to protect cloud-based systems, data, and infrastructure.

What is API security?

API security encompasses the strategies, procedures, and solutions employed to defend APIs against threats, vulnerabilities, and unauthorized intrusion.