Remove Architecture Remove Authentication Remove Blog Remove Vulnerability
article thumbnail

How Citrix Web App Firewall can help mitigate risk of authentication bypass vulnerability

Citrix

Citrix has crafted new signatures and has updated its Citrix Web App Firewall signature file to help customers mitigate the recent authentication bypass vulnerability in multiple versions of Atlassian Confluence app (versions prior to 2.7.38 and 3.0.5).

article thumbnail

How to Implement Threat Modeling in Your DevSecOps Process

Pure Storage

How to Implement Threat Modeling in Your DevSecOps Process by Pure Storage Blog This blog on threat modeling was co-authored by Dr. Ratinder Paul Singh Ahuja, CTO for Security and Networking, and Rajan Yadav , Director of Engineering, CNBU (Portworx), Pure Storage. Dr. Ahuja is a renowned name in the field of security and networking.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

World Backup Day: Four Data Protection Best Practices to Know

Pure Storage

World Backup Day: Four Data Protection Best Practices to Know by Pure Storage Blog This article originally appeared on SolutionsReview.com. Implementing a multi-tier data protection and resiliency architecture is an excellent way to build resilience and durability into a recovery strategy. But how do you achieve it?

Backup 96
article thumbnail

Resiliency Is Top Priority in 2023 White House Cybersecurity Strategy

Pure Storage

Resiliency Is Top Priority in 2023 White House Cybersecurity Strategy by Pure Storage Blog Last week, the White House released the updated National Cybersecurity Strategy for 2023—“A Path to Resilience.” As you review the key objectives and recommendations, ask yourself: Is my security architecture resilient?

article thumbnail

What Is Wiperware? 10 FAQs

Pure Storage

10 FAQs by Pure Storage Blog Wiperware, or wiper malware, is a disturbing evolution in cyber warfare that takes no prisoners—not even your data. Start with a resiliency architecture that not only protects data but also makes it available in the event of an attack. 10 FAQs appeared first on Pure Storage Blog. What Is Wiperware?

Malware 52
article thumbnail

5 Ways to Address Data Security Gaps Before an Attack

Pure Storage

In this article I’ll start with the before of an attack and discuss what you should do and have in place to ensure you’re closing the gaps that create vulnerabilities and in-roads for attackers. Implement multi-factor authentication and admin credential vaulting for all systems. Other Vulnerabilities to Note.

article thumbnail

2021 Technology To Be Thankful For

NexusTek

For the purposes of this blog, let’s narrow the focus to trending and emerging technologies that are making businesses faster, more accurate, and more productive. The increased volume of data from IoT devices gave rise to a new IT architecture. billion by 2025, according to Statista , the number of vulnerable entry points is high.