Tag: Blog

Imperva Defends Against Targeted Exploits Used By APT29 Hackers

Recently, U.S. and U.K. cyber agencies have warned of a renewed wave of attacks led by Russian APT29 hackers. These sophisticated threat actors have been actively exploiting vulnerabilities in Zimbra Collaboration Suite and JetBrains TeamCity, specifically CVE-2022-27924 and CVE-2023-42793, to…

How to Detect Suspicious API Traffic

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Blog Read the original article: How to Detect Suspicious API Traffic

How to Reduce API Sprawl with API Discovery

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Blog Read the original article: How to Reduce API Sprawl with API Discovery

My Journey To CTO for Imperva App Sec

I’m delighted to be announcing that I’ve joined Imperva as the CTO for Application Security. Many of you readers know me as the Forrester analyst covering Zero Trust, SASE, and network security since before the pandemic. But what you might…

5 Reasons Why You Need API Discovery

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Blog Read the original article: 5 Reasons Why You Need API Discovery

How to Implement Zero Trust on a Budget

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Blog Read the original article: How to Implement Zero Trust on a Budget

Agentless is a DAM Better Option for Securing Cloud Data

When it comes to on-premises database activity monitoring (DAM), security teams have consistently relied on agents to seamlessly track all incoming requests and outgoing responses within the databases. The agent-based approach effectively ensures independent monitoring of database activity, regardless of…

Taking Steps to Prepare for Quantum Advantage

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Blog Read the original article: Taking Steps to Prepare for Quantum Advantage

How Cyberthreats Could Disrupt the Olympics

Introduction Cybersecurity experts are on high alert, as the 2024 Olympic Games continue over the coming weeks. Historically, the Olympics have been a prime target for cybercriminals, state-sponsored actors, and hacktivists. The convergence of global attention, vast amounts of sensitive…

How Cyberthreats Could Disrupt the Olypmics

Introduction Cybersecurity experts are on high alert, as the 2024 Olympic Games continue over the coming weeks. Historically, the Olympics have been a prime target for cybercriminals, state-sponsored actors, and hacktivists. The convergence of global attention, vast amounts of sensitive…

Effortless certificate management with automated CNAME validation

Imperva customers who properly utilize the managed certificate feature can experience a robust,  interruptions-free, and fully automated certificate management process that requires no effort for domain validations and renewals. In today’s digital landscape, security is of paramount importance. One critical…

On Entrust? Imperva has your back!

Managing SSL/TLS certificates is a critical yet complex task for any organization. Certificates ensure secure communication between users and your web applications, but maintaining them involves constant vigilance and expertise. From monitoring expiration dates to renewing and deploying new certificates,…

PCI DSS v4.0.1: Meeting New Client-Side Security Requirements

Learn how Akamai Client-Side Protection & Compliance helps organizations meet the latest payment security updates and clarifications outlined in PCI DSS v4.0.1. This article has been indexed from Blog Read the original article: PCI DSS v4.0.1: Meeting New Client-Side Security…

Unveiling the 2024 Imperva DDoS Threat Landscape Report

In the ever-changing landscape of cybersecurity, Distributed Denial of Service (DDoS) attacks continue to be a significant threat. To help organizations stay ahead, we’re excited to introduce the 2024 Imperva DDoS Threat Landscape Report. This comprehensive report offers a deep…

PCI DSS v4.0.1: Meeting New Client-Side Security Requirements

Learn how Akamai Client-Side Protection & Compliance helps organizations meet the latest payment security updates and clarifications outlined in PCI DSS v4.0.1. This article has been indexed from Blog Read the original article: PCI DSS v4.0.1: Meeting New Client-Side Security…

Unveiling the 2024 Imperva DDoS Threat Landscape Report

In the ever-changing landscape of cybersecurity, Distributed Denial of Service (DDoS) attacks continue to be a significant threat. To help organizations stay ahead, we’re excited to introduce the 2024 Imperva DDoS Threat Landscape Report. This comprehensive report offers a deep…

Akamai?s Perspective on July?s Patch Tuesday 2024

Patches are raining down like Independence Day fireworks. July 2024?s Patch Tuesday has 137 total CVEs and one vulnerability found in the wild. This article has been indexed from Blog Read the original article: Akamai?s Perspective on July?s Patch Tuesday…

Defend Against Account Abuse in Financial Services

Learn how Akamai Account Protector defends against account abuse by distinguishing between legitimate and malicious activities. This article has been indexed from Blog Read the original article: Defend Against Account Abuse in Financial Services

Akamai Doubles Down on API Security

This post doesn’t have text content, please click on the link below to view the original article. This article has been indexed from Blog Read the original article: Akamai Doubles Down on API Security

Women in Tech: Remain Open to Unexpected Opportunities

Akamai CIO Kate Prouty explores the benefits of remaining open to new opportunities and salutes the bond among women in tech. This article has been indexed from Blog Read the original article: Women in Tech: Remain Open to Unexpected Opportunities