article thumbnail

Five considerations for cloud migration, from the House of Representatives CISO

SC Magazine

A visitor photographs a symbol of a cloud at the Deutsche Telekom stand the day before the CeBIT technology trade fair. It’s crucial to understanding the fitness of the CSP to assess future risk. Security risk review. Ensuring clean connectivity will reduce risk so there’s less of a chance for outages. Technical review.

article thumbnail

RSAC insights: Introducing ‘CWPP’ and ‘CSPM,’ new frameworks to secure cloud infrastructure

The Last Watchdog

I recently had the chance to sit down with Kevin Simzer, chief operating officer of Trend Micro, to discuss two of them: Cloud Workload Protection Platform ( CWPP ) and Cloud Security Posture Management ( CSPM.) Here are the key takeaways: Cloud migration risks. Protecting workloads.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: CASBs help companies meet ‘shared responsibility’ for complex, rising cloud risks

The Last Watchdog

CASBs, a term coined by tech industry consultancy Gartner, first cropped about seven years ago to help organizations enforce security and governance policies as they commenced, in earnest, their march into the cloud. Still, the added complexities of cloud migration translated into fresh tiers of wide-open attack vectors.

Risk 149
article thumbnail

NEW TECH: CASBs continue evolving to help CISOs address multiplying ‘cloud-mobile’ risks

The Last Watchdog

Some CISOs, at first, were reserved and said, ‘We’re not moving to the cloud.’ They don’t necessarily think that this is part of a cloud migration, until they start using AWS and Azure and moving their workforce fully into the cloud. Traditional security controls, like endpoint security, firewalls, proxies, etc.,

Mobile 141
article thumbnail

Thales and Palo Alto Networks collaborate to offer mid-markets the enterprise protection

Thales Cloud Protection & Licensing

A zero-trust framework is vital to any cloud migration path. The business threat landscape is evolving rapidly, leading to an increase in the scale and complexity of risks being faced by many of our clients. The problem of the increasing threat landscape is equally reflected in the 2022 Thales Data Threat Report.

article thumbnail

Cloud Migration Security Woes

Anton on Security

I use this label to describe a case when an organization wants to keep every single security technology that they use on-premise after they move to the public cloud. The list can be very long and tedious; it may include such staples as firewalls, anti-malware, SIEM, EDR , NIDS, and even network forensics and NDR.

article thumbnail

Grandson of FISMA: Why We Desperately Need New Cybsersecurity Legislation from the 117th Congress

Cisco Security

On August 3, 2021, the Senate Homeland Security and Governmental Affairs (HSGAC) released a report entitled “Federal Cybersecurity: America’s Data Still at Risk.”. The Risk Management Framework doesn’t take into account that the human is the new perimeter of the enterprise. See: [link] ). The modern CISO is more than “IT security.”

CISO 102