-
Varonis Products
Dec 01, 2022
Varonis adds file analysis to cloud data classification capabilities
You already know that Data Classification Cloud brings Varonis' best-in-class classification capabilities to the most popular cloud storage apps, including Amazon Web Services (AWS), Google Workspace, Box, and AWS Simple Storage Solution (S3). With Varonis, organizations receive accurate, automated data classification in both SaaS and IaaS platforms.
Yumna Moazzam
2 min read
-
Ransomware
Dec 01, 2022
Four Must-Know Cyber Tips for Your Business
Stories like Catch Me If You Can (the tale of how con artist Frank Abagnale duped everyone in his orbit) envoke a desire in many people to be as clever and confident as Frank, who used his charm and wit to convince people of just about anything. After a big data breach, it’s natural to look for a similar story about how an attacker used craft and cunning to trick their victim into “letting them in.” We imagine the attacker calling the victim with a convincing cover story. Something along the lines of, “This is Bill from IT, and I work with Janet— you know Janet? Well…I’m sorry you’re getting all those notifications on your phone at 3 a.m. If you give me that pin code, I’ll get it sorted for you.”
Yaki Faitelson
3 min read
-
Threat Research
Nov 15, 2022
Varonis Threat Labs Discovers SQLi and Access Flaws in Zendesk
Varonis Threat Labs found a SQL injection vulnerability and a logical access flaw in Zendesk Explore, the reporting and analytics service in the popular customer service solution, Zendesk.
Tal Peleg
3 min read
-
Threat Research
Oct 25, 2022
The Logging Dead: Two Event Log Vulnerabilities Haunting Windows
You don't have to use Internet Explorer for its legacy to have left you vulnerable to LogCrusher and OverLog, a pair of Windows vulnerabilities discovered by the Varonis Threat Labs team.
Dolev Taler
4 min read
-
Varonis Products
Oct 24, 2022
Automate Data Security With Varonis Data-centric Insights and Cortex XSOAR
Cybercriminals continue to change their techniques, but their ultimate objectives are the same — they’re after sensitive data. Whether that’s personally identifiable information, customer information, or company intellectual property, all of it can be held for ransom.
Yumna Moazzam
2 min read
-
Cloud Security
Oct 14, 2022
What is IDOR (Insecure Direct Object Reference)?
As a wide-eyed junior in college, my chance encounter with an IDOR vulnerability introduced me to the world of ethical hacking.
Robert Grimmick
6 min read
-
Active Directory
Oct 05, 2022
Azure Managed Identities: Definition, Types, Benefits + Demonstration
The most frequent issue developers have to contend with when it comes to securing communication between different services and devices is the management and securement of credentials, keys, certificates, and secrets within their cloud-native applications. However, storing these credentials, secrets, and keys directly within the application code can expose the app to security threats.
Neeraj Kumar
7 min read
-
Cloud Security
Oct 04, 2022
SaaS Risk Report Reveals Exposed Cloud Data is a $28M Risk for Typical Company
Some people love taking risks — swimming with great white sharks, climbing El Capitan without a rope, camping in grizzly bear territory with an open jar of peanut butter, and scariest of all, assuming your SaaS data is secure and protected in the cloud.
Rachel Hunt
2 min read
-
Privacy & Compliance
Oct 03, 2022
The 12 PCI DSS Requirements: 4.0 Compliance Checklist
Digital payments are expected to reach an all-time high this year. Projections have digital payment transactions increasing by upwards of 24 percent in 2020 year-over-year, a trend that shows no signs of slowing down. That’s precisely why PCI DSS requirements are more critical than ever, as merchants and payment processors need to ensure the privacy and security of every transaction.
David Harrington
8 min read
-
Varonis Products
Sep 27, 2022
Varonis Adds Secrets Discovery for On-Prem and Cloud Data Stores
We’ve all seen it happen. A developer accidentally stores plain-text credentials in a source code file accessible to every employee. A few weeks later, an attacker enters the network, finds the leaked secret, and begins using the credentials to access the company’s AWS account — racking up infrastructure bills and exfiltrating critical data. In 2021 alone, for every 400 developers at an organization, approximately 1,050 passwords, API keys, and other secrets were leaked.
Rob Sobers
5 min read
-
Threat Research
Sep 15, 2022
Fighting Golden Ticket Attacks with Privileged Attribute Certificate (PAC)
For the past several years, as part of security assessments and live attack scenarios, operators have attempted to pull off the well-known, but difficult-to-execute, Golden Ticket attack.
Masha Garmiza
4 min read
-
Varonis Products
Sep 13, 2022
Compare Salesforce user permissions with ease
Salesforce complexity breeds risk and creates headaches for admins. With complicated Profiles, Roles, Permission sets, and Groups, it is incredibly difficult and time-consuming to understand what a user can and cannot do in the CRM tool.
Nathan Coppinger
2 min read
SECURITY STACK NEWSLETTER
Ready to see the #1 Data Security Platform in action?
Ready to see the #1 Data Security Platform in action?
“I was amazed by how quickly Varonis was able to classify data and uncover potential data exposures during the free assessment. It was truly eye-opening.”
Michael Smith, CISO, HKS
"What I like about Varonis is that they come from a data-centric place. Other products protect the infrastructure, but they do nothing to protect your most precious commodity — your data."
Deborah Haworth, CISO, Penguin Random House
“Varonis’ support is unprecedented, and their team continues to evolve and improve their products to align with the rapid pace of industry evolution.”
Al Faella, CTO, Prospect Capital