Remove Architecture Remove Authentication Remove Blog Remove Vulnerability
article thumbnail

How Citrix Web App Firewall can help mitigate risk of authentication bypass vulnerability

Citrix

Citrix has crafted new signatures and has updated its Citrix Web App Firewall signature file to help customers mitigate the recent authentication bypass vulnerability in multiple versions of Atlassian Confluence app (versions prior to 2.7.38 and 3.0.5).

article thumbnail

How to Implement Threat Modeling in Your DevSecOps Process

Pure Storage

How to Implement Threat Modeling in Your DevSecOps Process by Pure Storage Blog This blog on threat modeling was co-authored by Dr. Ratinder Paul Singh Ahuja, CTO for Security and Networking, and Rajan Yadav , Director of Engineering, CNBU (Portworx), Pure Storage. Dr. Ahuja is a renowned name in the field of security and networking.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

World Backup Day: Four Data Protection Best Practices to Know

Pure Storage

World Backup Day: Four Data Protection Best Practices to Know by Pure Storage Blog This article originally appeared on SolutionsReview.com. Implementing a multi-tier data protection and resiliency architecture is an excellent way to build resilience and durability into a recovery strategy. But how do you achieve it?

Backup 96
article thumbnail

Managing the Perils of Data Exfiltration

Pure Storage

Managing the Perils of Data Exfiltration by Pure Storage Blog Data exfiltration used to be an exploit limited to spy thrillers, but lately, a day doesn’t go by without data exfiltration popping up in the news. Technical vulnerabilities, phishing campaigns, and social engineering are well-known methods of gaining access.

article thumbnail

Managing the Perils of Data Exfiltration

Pure Storage

Managing the Perils of Data Exfiltration by Pure Storage Blog Data exfiltration used to be an exploit limited to spy thrillers, but lately, a day doesn’t go by without data exfiltration popping up in the news. Technical vulnerabilities, phishing campaigns, and social engineering are well-known methods of gaining access.

article thumbnail

ISC East Session Preview: Securing IIoT Using Zero Trust — The Future of IIoT Cybersecurity

Security Industry Association

In this blog, Knehr provides expert insights on this critical topic and gives a sneak peek of what to expect during this session. These devices automate a lot of commercial processes which increase efficiency and often help to reduce costs, but they have also introduced a new set of vulnerabilities to organizations. 17, at 2:00 p.m.

article thumbnail

Resiliency Is Top Priority in 2023 White House Cybersecurity Strategy

Pure Storage

Resiliency Is Top Priority in 2023 White House Cybersecurity Strategy by Pure Storage Blog Last week, the White House released the updated National Cybersecurity Strategy for 2023—“A Path to Resilience.” As you review the key objectives and recommendations, ask yourself: Is my security architecture resilient?