CloudSec Academy

Bienvenido a CloudSec Academy, tu guía para navegar por la sopa de alfabeto de los acrónimos de seguridad en la nube y la jerga de la industria. Cortar el ruido con contenido claro, conciso y elaborado por expertos que cubra los fundamentos de las mejores prácticas.

Identity Security [Cloud Edition]

Equipo de expertos de Wiz

Cloud identity security is the practice of safeguarding digital identities and the sensitive cloud infrastructure and data they gatekeep from unauthorized access and misuse.

Top 9 OSINT tools

Equipo de expertos de Wiz

Open-source intelligence (OSINT) is a framework that involves gathering, analyzing, and interpreting publicly available data to gain insights into cyber threats, adversarial activities, and attack techniques. OSINT identifies innocuous-seeming information that, if analyzed with an attacker’s mindset, could reveal critical loopholes in an enterprise’s security posture.

Top OSS Vulnerability Scanners [By Category]

Equipo de expertos de Wiz

Vulnerability scanning is an integral component of every vulnerability management program, providing security teams with insights needed to address vulnerabilities before they become attack vectors. When conducted regularly, vulnerability assessments offer asset discovery and visibility, attack surface management, and compliance enforcement.

What is Cloud Data Security? Risks and Best Practices

Equipo de expertos de Wiz

Cloud data security is the comprehensive strategy of preventing data loss or leakage in the cloud from security threats like unauthorized access, data breaches, and insider threats.

Effective Permissions: A Security Review

Equipo de expertos de Wiz

In this article, we will explore the challenges of managing permissions, the risks associated with improper access controls, and how major cloud providers handle permissions. We’ll also take a look at best practices and advanced solutions like cloud infrastructure entitlement management (CIEM).

Source Code Leaks: Risks, Examples, and Prevention

Equipo de expertos de Wiz

In this blog post, we’ll explore security measures and continuous monitoring strategies to prevent these leaks, mitigating the risks posed by security vulnerabilities, human error, and attacks.

What is Cloud Risk Management?

Equipo de expertos de Wiz

In this article, we’ll explore what cloud risk management entails and take an in-depth look at the tools that can keep your systems safe.

Defense in Depth: Cloud Edition

Equipo de expertos de Wiz

Defense in depth is often considered a basic concept in any effective security strategy.

Secrets Detection: A Fast-Track Guide

Secrets detection is the process of identifying and managing sensitive information like API keys, passwords, and tokens within codebases to prevent unauthorized access and data breaches.

LLM Security for Enterprises: Risks and Best Practices

Equipo de expertos de Wiz

LLM models, like GPT and other foundation models, come with significant risks if not properly secured. From prompt injection attacks to training data poisoning, the potential vulnerabilities are manifold and far-reaching.

Data Security Compliance Explained

Data security compliance is a critical aspect of data governance that involves adhering to the security-centric rules and regulations set forth by supervisory and regulatory bodies, including federal agencies.

Top 14 OSS Application Security Tools by Use Case

The top 14 open-source application security tools—including SCA, secrets scanning, and application security testing tools—to help you streamline the critical process of securing your apps from threats and vulnerabilities.

Top 9 OSS API Security Tools

Equipo de expertos de Wiz

A guide on the 9 best OSS API security tools that protect sensitive data, infrastructure, and business logic from unauthorized access, data theft, and other attacks.

Data Leakage: Risks, Causes, & Prevention

Data leakage is the unchecked exfiltration of organizational data to a third party. It occurs through various means such as misconfigured databases, poorly protected network servers, phishing attacks, or even careless data handling.

Vulnerability Prioritization in the Cloud: Strategies + Steps

Vulnerability prioritization is the practice of assessing and ranking identified security vulnerabilities based on critical factors such as severity, potential impact, exploitability, and business context. This ranking helps security experts and executives avoid alert fatigue to focus remediation efforts on the most critical vulnerabilities.

AI Risk Management: Essential AI SecOps Guide

AI risk management is a set of tools and practices for assessing and securing artificial intelligence environments. Because of the non-deterministic, fast-evolving, and deep-tech nature of AI, effective AI risk management and SecOps requires more than just reactive measures.

SAST vs. SCA: What's the Difference?

SAST (Static Application Security Testing) analyzes custom source code to identify potential security vulnerabilities, while SCA (Software Composition Analysis) focuses on assessing third-party and open source components for known vulnerabilities and license compliance.

Top 9 OSS CSPM Tools

Equipo de expertos de Wiz

In this article, we’ll explore the top 9 OSS CSPM tools available today, each with its unique capabilities and benefits for helping organizations identify cloud misconfigurations, prevent security breaches, and ensure compliance with industry standards.

Database Security Explained

Database security is the process of identifying, assessing, and mitigating risks that can compromise the confidentiality, integrity, and availability of data.

MTTD and MTTR in Cybersecurity Incident Response

Most incident response teams measure both MTTD and MTTR to not only shorten attackers’ dwell times in their systems but also to gauge the team’s readiness to combat future security incidents and then optimize response times.

The Vulnerability Management Lifecycle in 6 Stages

Equipo de expertos de Wiz

The vulnerability management lifecycle consists of six key stages: identification and assessment, prioritization, remediation and mitigation, verification and validation, reporting, and monitoring and improvement.

The Threat of Adversarial AI

Equipo de expertos de Wiz

Adversarial artificial intelligence (AI), or adversarial machine learning (ML), is a type of cyberattack where threat actors corrupt AI systems to manipulate their outputs and functionality.

What is a Vulnerability Management Program?

Equipo de expertos de Wiz

A vulnerability management program is a structured, continuous approach to identifying, evaluating, and mitigating security weaknesses across an organization's IT ecosystem.

What Is Cloud Incident Response?

Cloud incident response is a strategic approach to detecting and recovering from cyberattacks on cloud-based systems with the goal of minimizing the impact to your workloads and business operation accordingly.

Incident Response Team Depth Chart: Roles & responsibilities

Equipo de expertos de Wiz

An incident response team is a specialized security unit within an organization whose primary duties involve responding to cyber incidents and addressing compromised systems, applications, and data.

SecOps Explained

Equipo de expertos de Wiz

SecOps is the collaborative integration of IT security and operations teams to protect and manage an organization's digital assets more efficiently.

What is Cloud Threat Modeling?

Cloud threat modeling is a systematic approach designed to uncover, evaluate, and rank the potential security vulnerabilities and dangers unique to cloud-based systems and infrastructure.

Security logs

Cloud security logs are formatted text records that capture events and activities as they occur in a cloud environment, providing insight into what’s happening within that environment in real time.

The SOC Team Roster: Roles & responsibilities

Equipo de expertos de Wiz

A security operations center (SOC) team is a group of highly skilled professionals responsible for scanning IT environments and identifying and remediating cybersecurity threats and incidents

What is Cloud Network Security?

Equipo de expertos de Wiz

Cloud network security is a combination of tools, processes, and policies that protect your cloud environments.

What is Security as Code (SaC)?

Security as Code (SaC) is a methodology that integrates security measures directly into the software development process. It involves codifying security policies and decisions, and automating security checks, tests, and gates within the DevOps pipeline.

What is Cloud Forensics?

Cloud forensics is a branch of digital forensics that applies investigative techniques to collecting and evaluating critical evidence in cloud computing environments following a security incident.

What is LLM Jacking?

LLM jacking is an attack technique that cybercriminals use to manipulate and exploit an enterprise’s cloud-based LLMs (large language models).

What is Credential Access (TA0006)?

Equipo de expertos de Wiz

Credential access is a cyberattack technique where threat actors access and hijack legitimate user credentials to gain entry into an enterprise's IT environments.

What is a Prompt Injection Attack?

Prompt injection attacks are an AI security threat where an attacker manipulates the input prompt in natural language processing (NLP) systems to influence the system’s output.

What is Cloud Visibility? + Best Practices

Equipo de expertos de Wiz

As cloud adoption grows, the only way to mitigate risks and access the full spectrum of cloud capabilities is to prioritize visibility. Read on to learn more about cloud visibility—and how to achieve it.

What is a Container Engine?

A container engine is a software tool that automates the process of running applications in isolated, lightweight environments called containers.

Using eBPF in Kubernetes: A security overview

Equipo de expertos de Wiz

eBPF provides deep visibility into network traffic and application performance while maintaining safety and efficiency by executing custom code in response to the kernel at runtime.

Navigating Incident Response Frameworks: A Fast-Track Guide

Equipo de expertos de Wiz

An incident response framework is a blueprint that helps organizations deal with security incidents in a structured and efficient way. It outlines the steps to take before, during, and after an incident, and assigns roles and responsibilities to different team members.

File Integrity Monitoring Explained

File integrity monitoring (FIM) is a set of security practices that continuously verify the authenticity of file systems, operating system components, applications, and databases.

What is a Data Poisoning Attack?

Equipo de expertos de Wiz

Data poisoning is a kind of cyberattack that targets the training data used to build artificial intelligence (AI) and machine learning (ML) models.

Dark AI Explained

Equipo de expertos de Wiz

Dark AI involves the malicious use of artificial intelligence (AI) technologies to facilitate cyberattacks and data breaches. Dark AI includes both accidental and strategic weaponization of AI tools.

What is Policy as Code? 

Policy as code (PaC) is the use of code to define, automate, enforce, and manage the policies that govern the operation of cloud-native environments and their resources.

What are CIS benchmarks?

Equipo de expertos de Wiz

CIS benchmarks are publicly available security roadmaps offering core recommendations to guide organizations on hardening their IT systems against cyber threats.

GitOps vs. DevOps

While DevOps delineates collaboration and automation practices that emphasize infrastructure provisioning and continuous monitoring, GitOps extends its concepts by employing Git as the single source of truth for both application and infrastructure settings.

Kubernetes Namespaces: Security Best Practices

Kubernetes namespaces divide a given cluster into virtual clusters, helping to separate and manage resources while still keeping them within the same physical cluster. By segregating workloads and applying policies per namespace, you can create boundaries that keep your multi-tenant environments safe and organized.

Linux containers: A security review

Understanding the nuances of Linux containers is crucial for building robust, secure applications. This blog post provides insights into the practical implementation of containers, focusing on both their strengths and potential pitfalls.

Cloud Investigation and Response Automation (CIRA)

Cloud investigation and response automation (CIRA) harnesses the power of advanced analytics, artificial intelligence (AI), and automation to provide organizations with real-time insights into potential security incidents within their cloud environments

What is Security by Design?

Equipo de expertos de Wiz

Security by design is a software development approach that aims to establish security as a pillar, not an afterthought, i.e., integrating security controls into software products right from the design phase.

Guide to Standard SBOM Formats

Equipo de expertos de Wiz

Two major formats dominate the SBOM ecosystem: Software Package Data Exchange (SPDX) and CycloneDX (CDX). Let’s review!

Kubernetes Security Context: Best practices

In Kubernetes, a security context defines privilege and access control settings for a Pod or Container. It allows you to specify security configurations such as user and group IDs, filesystem permissions, and capabilities.

Azure Security Risks & Mitigation Steps

Equipo de expertos de Wiz

This article offers an extensive examination of Azure environments’ most pressing security risks along with suggested approaches for effectively mitigating these challenges.

Remote Code Execution Attacks Explained

Equipo de expertos de Wiz

Remote code execution refers to a security vulnerability through which malicious actors can remotely run code on your systems or servers.

Understanding Cloud Security Risks

Equipo de expertos de Wiz

A cloud security risk is any threat that might impact the confidentiality, integrity, and availability (CIA) of data and applications hosted in the cloud.

Cloud Sprawl Explained

Equipo de expertos de Wiz

Cloud sprawl is a phenomenon that involves the unmanaged growth of cloud-based resources and services.

CSPM vs DSPM: Why You Need Both

Equipo de expertos de Wiz

Discover the similarities between CSPM and DSPM, what factors set them apart, and which one is the best choice for your organization’s needs.

Container monitoring explained

Container monitoring is the process of collecting, analyzing, and reporting metrics and data related to the performance and health of containerized applications and their hosting environments.

Data Exfiltration Explained

Equipo de expertos de Wiz

Data exfiltration is when sensitive data is accessed without authorization or stolen. Just like any data breach, it can lead to financial loss, reputational damage, and business disruptions.

Cloud Migration Security Explained

Cloud migration security is a facet of cybersecurity that protects organizations from security risks during a transition to cloud environments from legacy infrastructure, like on-premises data centers.

Kubernetes RBAC Explained

Kubernetes role-based access control (RBAC) serves as a foundational security layer within Kubernetes. It is essential for regulating access to the K8s API and its resources, allowing organizations to define user roles with specific permissions to effectively control who can see or interact with what resources within a cluster.

What is CWPP? [Cloud Workload Protection Platform]

Equipo de expertos de Wiz

A cloud workload protection platform (CWPP) is a security solution that provides continuous threat monitoring and protection for cloud workloads across different types of cloud environments.

Seguridad del código (Code Security)

La seguridad del código, también conocida como codificación segura, se refiere a las prácticas, metodologías y herramientas diseñadas para garantizar que el código escrito para aplicaciones y sistemas esté a salvo de vulnerabilidades y amenazas.

Cloud Infrastructure Security Explained

Equipo de expertos de Wiz

Cloud infrastructure security describes the strategies, policies, and measures that organizations implement to protect cloud-based systems, data, and infrastructure from threats and vulnerabilities.

Container Runtime Security

Container runtime security is the combination of measures and technology implemented to protect containerized applications at the runtime stage.

Lateral Movement Explained

Equipo de expertos de Wiz

Lateral movement is a cyberattack technique used by threat actors to navigate a network or environment in search of more valuable information after gaining initial access.

Credential Stuffing Explained

Equipo de expertos de Wiz

Credential stuffing is a type of cyberattack where automated tools are used to repeatedly inject stolen username/password combinations into various services to gain access to legitimate users’ accounts in addition to those that were originally breached.

Container Orchestration

Container orchestration involves organizing groups of containers that make up an application, managing their deployment, scaling, networking, and their availability to ensure they're running optimally.

Native Azure Security Tools

Equipo de expertos de Wiz

This blog explores the significance of security in Azure environments and provides an overview of native as well as third-party security tools available to improve an organization’s Azure security stance.

Cross-site scripting

Equipo de expertos de Wiz

Cross-site scripting (XSS) is a vulnerability where hackers insert malicious scripts inside web applications with the aim of executing them in a user’s browser.

SBOM Security

A Software Bill of Material (SBOM) is a comprehensive inventory that details every software component that makes up an application.

What is a man-in-the-middle attack?

Equipo de expertos de Wiz

A man-in-the-middle (MitM) attack is a type of cyberattack where a hacker intercepts data transferred between two parties.

Kubernetes secrets

A Kubernetes secret is an object in the Kubernetes ecosystem that contains sensitive information (think keys, passwords, and tokens)

What is containerization?

Containerization encapsulates an application and its dependencies into a container image, facilitating consistent execution across any host operating system supporting a container engine.

Containers vs. VMs: What’s the difference?

Equipo de expertos de Wiz

In a nutshell, containers and virtual machines (VMs) are two inherently different approaches to packaging and deploying applications/services in isolated environments.

Kubernetes as a service

Kubernetes as a service (KaaS) is a model in which hyperscalers like AWS, GCP, and Azure allow you to quickly and easily start a Kubernetes cluster and begin deploying workloads on it instantly.

Brute Force Attacks

Equipo de expertos de Wiz

A brute force attack is a cybersecurity threat where a hacker attempts to access a system by systematically testing different passwords until a correct set of credentials is identified.

CSPM vs. SSPM

Equipo de expertos de Wiz

This post discusses CSPM and SSPM in depth to reveal their respective use cases. You'll also learn how CSPM and SSPM complement each other to strengthen your overall security posture.

AWS Security Risks

Equipo de expertos de Wiz

This article examines common AWS security challenges, including identity and access control gaps, data exposure risks, and monitoring blind spots.

CIEM vs. IAM

Equipo de expertos de Wiz

In this article, we'll compare CIEM and IAM to explain how these crucial techniques help reduce your attack surface.

Shadow Data

Equipo de expertos de Wiz

Shadow data is any data that is created, stored, or shared outside of an organization's formal IT environment and management policies.

What is Privilege Escalation?

Privilege escalation is when an attacker exploits weaknesses in your environment or infrastructure to gain higher access and control within a system or network.

Kubernetes Vulnerability Scanning

Kubernetes vulnerability scanning is the systematic process of inspecting a Kubernetes cluster (including its container images and configurations) to detect security misconfigurations or vulnerabilities that could compromise the security posture of the cluster.

Understanding the Shared Responsibility Model

Equipo de expertos de Wiz

The shared responsibility model is a framework establishing cloud security responsibilities between cloud service providers (AWS, GCP, Azure) and customers.

Serverless Security Explained

Equipo de expertos de Wiz

Serverless security is the extra layer of protection designed for applications built on a serverless architecture. In this type of cloud computing, you write the code (functions) but the cloud provider handles the servers. This creates a different security approach.

Cloud Security Strategy

Equipo de expertos de Wiz

A cloud security strategy is the combination of the measures, tools, policies, and procedures used to secure cloud data, applications, and infrastructure.

Rootkits Explained

Equipo de expertos de Wiz

A rootkit is a suite of software designed to grant a cyberattacker privileged access while disguising the invasion to evade detection.

What is CSPM?

Cloud Security Posture Management (CSPM) describes the process of continuously detecting and remediating risks in cloud environments and services (e.g. S3 buckets w/ public read access). CSPM tools automatically evaluate cloud configurations against industry best practices, regulatory requirements, and security policies to ensure that cloud environments are secure and properly managed.

Risk-Based Vulnerability Management

Equipo de expertos de Wiz

Risk-based vulnerability management is a vulnerability management approach that prioritizes vulnerabilities that pose the greatest risk to an organization.

Container Registries Explained

A container registry is a service that stores, manages, and distributes application images. Its architecture is designed to ensure availability by providing a centralized resource for container image discovery, distribution, and deployment.

Top Docker Alternatives

Equipo de expertos de Wiz

In this guide, we'll look at a variety of Docker alternatives that provide different benefits for your workloads—such as daemonless operation, a simplified management experience, improved container security, and enhanced scalability and orchestration for production environments.

AWS S3 Security Best Practices

This article will refresh your knowledge of AWS and S3 security basics and then move into the best practices you need to get started with S3 security.

What is DevSecOps?

DevSecOps, which stands for Development, Security, and Operations, is a software development practice that emphasizes integrating security considerations throughout the entire development lifecycle, from initial design to deployment and ongoing maintenance.

Kubernetes Alternatives for Container Orchestration

Equipo de expertos de Wiz

This blog post explores the world of container orchestration tools beyond Kubernetes, highlighting cloud provider tools and open-source alternatives that promise to redefine how we deploy and manage applications.

What is a Reverse Shell Attack?

Equipo de expertos de Wiz

A reverse shell attack is a type of cyberattack where a threat actor establishes a connection from a target machine (the victim's) to their machine.

What is Cloud Encryption?

Cloud encryption is the process of transforming data into a secure format that's unreadable to anyone who doesn't have the key to decode it.

Microservices Security Best Practices

Microservices security is the practice of protecting individual microservices and their communication channels from unauthorized access, data breaches, and other threats, ensuring a secure overall architecture despite its distributed nature.

AI Security Tools: The Open-Source Toolkit

We’ll take a deep dive into the MLSecOps tools landscape by reviewing the five foundational areas of MLSecOps, exploring the growing importance of MLSecOps for organizations, and introducing six interesting open-source tools to check out

CIEM vs CSPM: Why You Need Both

Equipo de expertos de Wiz

CSPM focuses on securing cloud infrastructure by identifying and remediating misconfigurations, while CIEM centers on managing and securing user identities and access permissions within cloud environments, addressing threats related to unauthorized access and entitlements.

What is DSPM? [Data Security Posture Management]

Equipo de expertos de Wiz

Data security posture management (DSPM) is a solution designed to continuously monitor an organization's data security policies and procedures to detect vulnerabilities and potential risks.

DevSecOps Best Practices Checklist

Equipo de expertos de Wiz

In this article, we’ll look at the emergence of DevSecOps and then discuss actionable best practices for integrating DevSecOps into your workflows.

CNAPP vs CSPM

Equipo de expertos de Wiz

Learn where CNAPP and CSPM overlap, where they differ, and which one is right for your organization.

IAM Security Explained

IAM security consists of policies and technologies designed to ensure that only authorized individuals gain access to the relevant resources within an organization.

¿Qué es Cloud Compliance (Cloud Compliance) ?

El cumplimiento de la nube es el conjunto de procedimientos, controles y medidas organizativas que debe implementar para garantizar que sus activos basados en la nube cumplan con los requisitos de las regulaciones, estándares y marcos de protección de datos que son relevantes para su organización.

AKS Security Best Practices

Azure Kubernetes Service (AKS) delivers Kubernetes as a managed service in Azure and is popular among organizations looking for a hassle-free Kubernetes solution in the cloud.

Enterprise Cloud Security 101

Equipo de expertos de Wiz

Enterprise cloud security is the comprehensive set of practices, policies, and controls used by organizations to protect their data, applications, and infrastructure in the cloud.

Container Platforms

Equipo de expertos de Wiz

A container platform is a comprehensive solution that allows organizations to efficiently create, deploy, and manage containers.

CSPM vs CWPP

Equipo de expertos de Wiz

Learn where CSPM and CWPP overlap, where they differ, and which one is right for your organization.

Cloud Management 101

Equipo de expertos de Wiz

Cloud management refers to the monitoring, maintenance, and operation of data, apps, and infrastructure hosted on the cloud.

Cloud Governance

Equipo de expertos de Wiz

Cloud governance entails the policies, processes, and controls an organization puts in place to ensure the effective and secure management of its cloud resources and services.

What is an Attack Surface?

Equipo de expertos de Wiz

An attack surface is refers to all the potential entry points an attacker could exploit to gain unauthorized access to a system, network, or data.

Secure Coding Explained

Secure coding is the practice of developing software that is resistant to security vulnerabilities by applying security best practices, techniques, and tools early in development.

Cloud Security Architecture

Equipo de expertos de Wiz

Cloud security architecture is a broad set of principles designed to guide the implementation of security controls, practices, and solutions within a cloud computing environment.

Security Posture Explained

Equipo de expertos de Wiz

Security posture is the overall defensive strength of an enterprise’s IT infrastructure, which comprises hardware, software, practices, policies, and personnel.

Types of Cloud Security Tools

Equipo de expertos de Wiz

Explore the security roles your tools should cover, then outline the key tool types to help you build your security workflows.

Essential Cloud Security Controls

Equipo de expertos de Wiz

Learn to navigate the complexities of cloud security, including the knowledge and tools required to build a robust and proactive defense against ever-evolving cyber threats.

What is KSPM?

Kubernetes Security Posture Management (KSPM) is the practice of monitoring, assessing, and ensuring the security and compliance of Kubernetes environments.

Cloud Native Security

Equipo de expertos de Wiz

Cloud native security refers to the practices, tools, and policies that protect cloud native applications and infrastructures.

Software Supply Chain Security Best Practices

Equipo de expertos de Wiz

In this blog post, we’ll take a deep dive into software supply chains and discuss effective strategies for reducing security risks.

The Open-Source Code Security Tool Roundup

Equipo de expertos de Wiz

This article will give you a refresher on code security and review the most popular open-source code security tools available.

Cloud Vulnerability Management

Equipo de expertos de Wiz

Cloud vulnerability management is the continuous process of identifying, classifying, prioritizing, and remediating security vulnerabilities in your cloud environment.

Container Security Scanning

Container security scanning is a process that systematically analyzes container images for vulnerabilities and security issues, allowing developers to address potential threats before they escalate into breaches.

Container Image Signing

Container image signing is a critical security process for establishing trust. Just as you'd expect a signature to verify the authenticity of a document, image signing does the same for container images—those neat packages that carry your code along with all the necessary parts to run it anywhere.

Container Scanning Tools

Looking to make the most of containerization while minimizing risk? Container scanning solutions are a critical line of defense that help ensure the safe and secure deployment of applications.

What is Shadow AI?

Equipo de expertos de Wiz

Shadow AI is the unauthorized use or implementation of AI that is not controlled by, or visible to, an organization’s IT department.

Malicious Code Explained

Equipo de expertos de Wiz

Malicious code is any software or programming script that exploits software or network vulnerabilities and compromises data integrity.

Secure SDLC

Secure SDLC (SSDLC) is a framework for enhancing software security by integrating security designs, tools, and processes across the entire development lifecycle.

Azure Security vs. AWS Security: A Comparative Analysis

Equipo de expertos de Wiz

To help you make an informed decision, we've crafted a comprehensive comparison of AWS and Azure security, empowering you to select the cloud provider that seamlessly integrates with your unique needs.

Hybrid Cloud Security Explained

Equipo de expertos de Wiz

Hybrid cloud security is a combination of strategies, technologies, and teams working in unison to secure an organization’s hybrid cloud environment.

Public Cloud Security Explained

Equipo de expertos de Wiz

Public cloud security describes establishing cybersecurity measures to secure public cloud environments accessible to multiple users or organizations.

AI Security Explained: How to Secure AI

Equipo de expertos de Wiz

AI is the engine behind modern development processes, workload automation, and big data analytics. AI security is a key component of enterprise cybersecurity that focuses on defending AI infrastructure from cyberattacks.

Private Cloud Security Explained

Equipo de expertos de Wiz

Private cloud security is a term that describes the tools and techniques used to secure private cloud environments.

Cloud Security Standards

Equipo de expertos de Wiz

Cloud security standards include clear steps that organizations can take to secure their cloud environments and mitigate the risk of cyberattacks.

CI/CD Pipeline Security Best Practices

Continuous integration and continuous delivery (CI/CD) have become the backbone of modern software development, enabling rapid, reliable, and consistent delivery of software products. To bolster your CI/CD pipeline, ensuring resilience against ever-evolving threats, follow the best practices in this guide.

6 Key HIPAA Considerations in the Cloud

Equipo de expertos de Wiz

Although the HIPAA doesn't make any specific reference to the cloud, it is a completely different IT environment from the on-premises data center—with different compliance challenges. Learn some of the key HIPAA considerations when you host your healthcare workloads in the cloud.

IaC Security Explained

Infrastructure as Code (IaC) security is the practice of securing cloud infrastructure by embedding security controls into IaC templates and scripts.

Essential Azure Security Best Practices

Equipo de expertos de Wiz

Between its reliability and its robust scalability, Azure has become an integral part of many organizations' cloud architecture. Learn how to secure your Azure deployment with these 5 essential best practices.

Security Misconfigurations

Equipo de expertos de Wiz

A security misconfiguration is when incorrect security settings are applied to devices, applications, or data in your infrastructure.

FISMA Compliance Fast Track Guide

Equipo de expertos de Wiz

FISMA compliance is the set of processes, controls, and protocols an organization must have in place to ensure its information assets satisfy the requirements of the Federal Information Security Management Act (FISMA).

The top 11 open-source Kubernetes security tools

It’s a good idea to consider a range of Kubernetes security tools. Open source solutions can greatly improve the security of your Kubernetes clusters, so this section explores the top 11 open-source Kubernetes security tools that can help to safeguard your Kubernetes environment.

Patch Management Explained

Equipo de expertos de Wiz

Patch management is the process of planning, testing, and applying updates to software systems and applications to address vulnerabilities, fix bugs, and improve overall system performance.

Will AI Replace Cybersecurity?

Equipo de expertos de Wiz

The short answer is no, AI is not expected to replace cybersecurity or take cybersecurity jobs.

AWS Security Best Practices

Equipo de expertos de Wiz

10 essential AWS security best practices every organization should start with

7 Cloud Security Challenges

Equipo de expertos de Wiz

As companies transition to the cloud, they are sure to be confronted with these seven security challenges.

¿Qué es la seguridad en la nube (cloud security)?

Equipo de expertos de Wiz

La seguridad en la nube se refiere a un conjunto de políticas, controles, procedimientos y tecnologías que trabajan juntos para proteger los sistemas, los datos y la infraestructura basados en la nube.

The CSPM Solutions Landscape 2024

Equipo de expertos de Wiz

A walk through of what the cloud security posture management (CSPM) landscape will look like this year.

8 All-Too-Common Cloud Vulnerabilities

Equipo de expertos de Wiz

We outline the most common cloud vulnerabilities with real-life examples of attacks that exploited these vulnerabilities, and simple steps you can take to mitigate them.

Top Native AWS Security Tools

Equipo de expertos de Wiz

11 native tools for IAM, data protection, network and application protection, compliance management, and threat detection

What is API security?

API security encompasses the strategies, procedures, and solutions employed to defend APIs against threats, vulnerabilities, and unauthorized intrusion.

What is Vulnerability Management?

Equipo de expertos de Wiz

Vulnerability management involves continuously identifying, managing, and remediating vulnerabilities in IT environments, and is an integral part of any security program.

Shadow IT Explained

Equipo de expertos de Wiz

Shadow IT is an employee’s unauthorized use of IT services, applications, and resources that aren’t controlled by—or visible to—an organization’s IT department.