Cisco Announces its Intent to Acquire Lightspin
Cisco Announces its Intent to Acquire Cloud Security Software Company Lightspin
Cisco Announces its Intent to Acquire Cloud Security Software Company Lightspin
Lightspin is proven to significantly reduce the risk of a breach and detect and remediate malware reducing cybersecurity risk with an ROI of up to 700%.
Graph technology can help examine your data from a new perspective; find out how graph technology may find previously unseen relationships in your data.
This post describes how I took over an Azure Cloud Shell trusted domain and leveraged it to inject and execute commands in other users’ terminals.
Agentless scanning is an important security tool. We discuss how agentless scanning works, how it differs from agent-based scanning, and whether you need both.
Lightspin created a public repository with common use cases to simulate unusual/malicious activities within the Kubernetes cluster.
Cloud security is an ongoing requirement for all organizations born and built in the cloud. One way to probably demonstrate security controls is with a SOC 2 report.
Introducing our self-serve Free plan, and a jam-packed Premium offering. We’ve removed the guesswork from the traditional software buying process.
Curious about DevSecOps? We explain what DevSecOps is, how it works, and how integrating security throughout development helps create more secure systems.
The Complete Guide to AWS KMS. AWS Key Management Service (AWS KMS) is a managed service that makes it easy for you to create and control the cryptographic keys used to protect ...
To understand how dangling domains can result in an attack path, we first need to understand what DNS server and DNS records are and how they ...
Lightspin recently teamed up with KirkpatrickPrice to discuss best practices in achieving SOC2 compliance. Here are the key takeaways.
Security teams need graph-based security solutions to help improve their daily efficiency, accuracy, and to mitigate their non-critical alert fatigue.
Cisco Announces its Intent to Acquire Cloud Security Software Company Lightspin
Learn how using OPA can help improve your ability to streamline compliance and create custom rules for your organization.
Leverage predictive attack path analysis and keep attackers out of your environment
To understand how dangling domains can result in an attack path, we first need to understand what DNS server and DNS records are and how they ...
Lightspin recently teamed up with KirkpatrickPrice to discuss best practices in achieving SOC2 compliance. Here are the key takeaways.
Security teams need graph-based security solutions to help improve their daily efficiency, accuracy, and to mitigate their non-critical alert fatigue.
Cisco Announces its Intent to Acquire Cloud Security Software Company Lightspin
Learn how using OPA can help improve your ability to streamline compliance and create custom rules for your organization.
Lightspin's Remediation Hub is the ultimate centralized solution for Root Cause Analysis & Remediation at scale.
In this post, we cover the integration between KMS and Secrets Manager on AWS, to better understand how they work.
We'll cover what #SecDataOps is and how to apply it in practice including creating SLAs, gathering streaming data of assets on the AWS Cloud.
Visibility and context are key for creating a path to true prioritization of critical risks in the cloud.
100% visibility and transparency into your cloud asset management is an essential and foundational part of how teams can truly secure their cloud ...
Brian Lozada, CISO Prime Video & Studios at Amazon joins us in NYC for a brief Q&A with Lightspin CEO and Cofounder, Vladi Sandler. A common ...
Auto remediation sounds good in theory, but in practice, there are many issues that can arise. We dive into the details to explain the potential ...
Cloud security tools shouldn't slow you down - find out the best practices to selecting a vendor that can help you streamline your work.
Lightspin is proven to significantly reduce the risk of a breach and detect and remediate malware reducing cybersecurity risk with an ROI of up to ...
Learn how CNAPP solutions go beyond CSPM capabilities to help organizations reduce costs, maximize resources, & focus on the most critical cloud ...
Get to know one of the minds behind our Cloud Security Research Team at Lightspin.
Take a peek into the latest updates to Lightspin's Asset Management experience. With a new look and feel, focus on the assets most critical to your ...
Have you heard of black box attack path analysis? This approach is the key to noise reduction, improvement in MTTR, and other security benefits.
Forming a graph for your cloud environment will enable this infrastructure to detect and prioritize attack paths. We break down the process in this ...
CNAPPs are complex platforms that simplify cloud security for organizations. Check out these four must-have CNAPP features/
Let's go over a critical AWS Elastic Container Registry Public (ECR Public) vulnerability that allowed external actors to delete, update, and create ...
Today, Lightspin is thrilled to announce that our cloud security platform now provides full coverage for the most recent AWS services announced at ...
An SBOM is an inventory package that is key in securing any cloud environment. Learn how you can put it into practice in your cloud.
Cloud security is a broad field – but it comes with a lot of specific terms and acronyms. Learn key definitions in this glossary of cloud security ...
In this post you will be provided with several Python scripts for attempting to find resources with OpenSSL installed in them either directly or as ...
Graph technology can help examine your data from a new perspective; find out how graph technology may find previously unseen relationships in your ...
This post describes how I took over an Azure Cloud Shell trusted domain and leveraged it to inject and execute commands in other users’ terminals.
Agentless scanning is an important security tool. We discuss how agentless scanning works, how it differs from agent-based scanning, and whether you ...
Lightspin created a public repository with common use cases to simulate unusual/malicious activities within the Kubernetes cluster.
Cloud security is an ongoing requirement for all organizations born and built in the cloud. One way to probably demonstrate security controls is with ...
Introducing our self-serve Free plan, and a jam-packed Premium offering. We’ve removed the guesswork from the traditional software buying process.
Curious about DevSecOps? We explain what DevSecOps is, how it works, and how integrating security throughout development helps create more secure ...
The Complete Guide to AWS KMS. AWS Key Management Service (AWS KMS) is a managed service that makes it easy for you to create and control the ...
The Principle of Least Privilege can improve the security of your system. Learn what Principle of Least Privilege is, how it works, and best ...
Wondering about CI/CD security? We explain why CI/CD security is essential, how it works, the tools you need, and best practices to overcome the ...
Recon.Cloud has already scanned and discovered nearly 3 million cloud assets, empowering users to discover public cloud assets and determine their ...
Curious about CSPM? We explain what cloud security posture management is, why it is needed, and how it works.
Cloud security is one of the most important aspects of cloud computing. Read on to understand cloud security best practices your company should ...
The 7 most common attack paths across AWS, Azure, GCP, and Kubernetes as seen on the Lightspin Cloud Native Application Protection Platform.
Cloud computing is ubiquitous, making cloud security increasingly important. We discuss cloud security challenges and methods to overcome them.
We discuss what an attack path is, how mapping an attack path works, and how it can help you review your system from a different viewpoint to ...
How the threat landscape is evolving? What is an attack path? The attack path vs. security findings and the anatomy of an attach path.
Cloud computing is widely used, but how secure is it? We discuss cloud security, how it works, and how to minimize the risks to your data and ...
Join Lightspin at fwd:cloudsec and AWS re:Inforce. Lightspin is proud to be a gold sponsor of fwd:cloudsec, a non-profit, conference on cloud ...
This blog post explains three vulnerabilities detected in the AWS IAM Authenticator where all of them were caused by the same code line.
In this blog we present a new way we discovered to exploit the Ingress Controller.
During RSA, Lightspin was proud to present our Purple Cloud Summit, bringing together an array of builders and leaders from the cloud security field.
We've compiled the most comprehensive and officially unofficial list of functions around the RSA week.
Take a look at Lightspin's examination of GCP's storage service, how to access buckets, and how to make sure your buckets are configured as intended.
You are cordially invited to join Lightspin at the Purple Cloud Summit & Lounge at the Contemporary Jewish Museum in San Francisco on June 8th ...
Lightspin obtains credentials to an internal AWS service by exploiting a local file read vulnerability on the RDS EC2 instance using the log_fdw ...
With Recon.Cloud, a public and free AWS cloud security reconnaissance tool, users can reveal publicly exposed cloud assets on any domain.
Lightspin reveals several ways an attacker could potentially access your sensitive data using Redshift COPY command.
Lightspin is giving away 25 one-year subscriptions to A Cloud Guru, a $420 value.
The fourth and final entry of the Microsoft Defender for Endpoint on AWS series by Jonathan Rau, CISO at Lightspin.
Learn all about how to accomplish automated security analysis for your IaC templates using the new Lightspin IaC Orb inside the CircleCI platform.
Get a closer look at EKS authentication every step of the way, from creating a cluster to using Kubectl to run commands on your cluster.
This blog offers answers to how the Amazon EKS Creation Engine (ECE) tool was created, use cases for it, and an explanation of some of the code ...
In our third Microsoft Defender for Endpoint (MDE) entry, we experiment with installing MDE onto Amazon Elastic Kubernetes Service (EKS) Nodes.
In this blog we examine EMR's default roles and managed policies to understand if they follow security best practices of least privileges.
Lightspin is expanding its multi-cloud coverage in 2022 with support for Google Cloud Platform (GCP) as well!
All you need to know about the newly discovered, critical, zero-day vulnerability - Log4Shell.
The second part of Lightspin's Microsoft Defender for Endpoint on AWS series by Jonathan Rau, CISO at Lightspin.
Learn all about Lightspin's recent discovery in Amazon Sagemaker while conducting research about security in data science tools.
This blog serves as the first part of our series that deep dives into Microsoft Defender for Endpoint on AWS.
Here's a deep dive into what high severity alert known as CVE-2021-25742 really is and what it means for today’s organizations.
Thank you to everyone who visited our booth at KubeCon. Here's a summary of a sensational event.
Lightspin is thrilled to be winners of the 2021 Digital Innovator Award from Intellyx.
Check out the top 10 Azure Cloud Security terms any cloud-based business should be aware of.
Learn about the problems DevOps teams are facing when it comes to securing a cloud-native environment.
Learn why a private IP or private network doesn’t mean there is no access and that your data is safe from manipulation, extraction, or risk.
Learn about Kubernetes privilege escalation vulnerability and how it can be abused, including top 10 privilege escalation attack scenarios to be ...
CRN®, a brand of The Channel Company, has included Lightspin in its 2021 Emerging Vendors List in the Security Category.
Get an in-depth look at the implementation and use of graph theory in the context of cloud security.
Lightspin is excited to announce our second round of Series A funding led by Dell Technologies Capital, and our original champions - Ibex Investors.
When it comes to effective multi-cloud security, relationships between environments is key.
Lightspin now includes full support for Azure’s infrastructure layer, including for analyzing key infrastructure workloads.
Part two of our two-part series looks at specific risks of misconfigured S3 buckets and Lightspin's discovery of a cross-account attack path.
Get to know the ten most common cloud security terms, and Lightspin's approach to incorporating them for your unique business context.
Here are 10 of the most common terms for AWS cloud security, and what they mean for your unique cloud security environment.
LightSpin’s research and discoveries for securing AWS SageMaker, a popular data science tool.
Discover what an S3 bucket is and how AWS handles access and permissions.
The principle of least privilege is a common on-premises term, but how does it suit cloud security environments?
Securing cloud native environments requires companies to move away from their traditional on-premises security concepts. Learn why.
Kubernetes / container security tools are free open source tools that assist organizations to maintain an untacked cloud environment.
Cloud visibility is an important tool in identifying security threats, yet any organization that wants true cloud visibility must prioritize incoming ...
Lightspin today announced it has received a System and Organization Controls (SOC) 2 Type I certification for its Contextual Cloud Security Platform.
Did you know about the risk of IAM Policy Evaluation, and are you confident in managing AWS groups and user policies? Lightspin breaks it down.
Our new feature of enhanced contextual security for cloud environments allows a real-time end-to-end monitoring, smart alerting, and risk analysis ...
An introduction to graph theory in cloud risk management, reducing cyber security risks through a science-driven approach to connected cloud data.
Mergers and Acquisitions are hard. Limited visibility into cloud environments makes them more perilous. Learn how to get the visibility needed to ...
Over-permissive ci/cd pipelines can be a threat to your cloud environment due to being an attractive target for attackers.
From external risks (hackers) to internal threats such as cloud misconfigurations - learn what is cloud security and you can guarantee it for your ...
All about what is CSPM (Cloud Security Posture Management ) from CSPM tools' benefits to how they can reduce cloud associated risks & ...
DevOps-aaS is great. But it can't be at the expense of cloud DevOps security. Learn how to get started with contextual visualization for full DevOps ...
Cloud workload protection is no longer a good enough solution for organizations that wish to run a secure cloud environment. Click to learn why.
Moving to the cloud has great benefits, but if you don't understand cloud misconfigurations, you could be risking your cloud security.
Being compliant does not mean being secured. Cloud security is much more than cloud compliance, and CSPM solutions are just not enough
When it comes to the security of your cloud environment, a single finding isn't enough to tell a full story. Context is the key to effectively ...
Just out of stealth mode, Lightspin is enabling organizations of all types to establish contextual security and eliminate risks. Read our story here.
Check out Lightspin CEO's favorite GCP tools and resources, from image scanning got google cloud build to Firebase.
Not having CVEs doesn't mean your cloud is secure. Learn why and how to handle it in part 1 of Lightspin's Killing Cloud Misconceptions series.
In this blog, Vladi presents his favorite resources and tips for the most popular IaaS provider, Microsoft Azure.
Our list of favorite AWS security tools and resources, from automated offensive attack modules to practice in developing a serverless architecture.
Check out our list of favorite cloud security tools and resources, from online sites teaching Kubernetes to open source tools handling cloud ...
© 2023 Lightspin