Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Pesquisa Recurso - BlogRecurso - WebinarRecurso - RelatórioRecurso - Eventoícones_066 ícones_067ícones_068ícones_069ícones_070

Blog da Tenable

Inscrever-se

Cybersecurity Snapshot: NSA Picks Top Cloud Security Practices, while CNCF Looks at How Cloud Native Can Facilitate AI Adoption

NSA Picks Top Cloud Security Practices

Check out the NSA’s 10 key best practices for securing cloud environments. Plus, learn how cloud native computing could help streamline your AI deployments. Meanwhile, don’t miss the latest about cyberthreats against water treatment plants and critical infrastructure in general. e muito mais.

Dive into six things that are top of mind for the week ending March 22.

1 - Ten best practices for beefing up cloud security

Looking for advice on boosting the security of your cloud environment? Check out the U.S. National Security Agency’s new “Top Ten Cloud Security Mitigation Strategies” for improving an organization’s cloud security posture.

“As organizations shift their data to the cloud for ease of processing, storing, and sharing, they must take precautions to maintain parity with on-premises security and mitigate additional cloud-specific threats,” reads the NSA document.

 

Ten best practices for beefing up cloud security

 

Here are the 10 best practices:

  • Understand your cloud service providers’ shared responsibility model, so that you know which security tasks fall on your shoulders and which ones are handled by your CSPs.
  • Adopt secure practices for identity and access management (IAM), such as using multi-factor authentication and properly managing temporary credentials.
  • Employ secure cloud key-management practices.
  • Implement network micro-segmentation and end-to-end encryption.
  • Protect cloud data via, for example, enforcing least privilege; creating immutable backups; and using object versioning.
  • Secure continuous integration and continuous delivery (CI/CD) pipelines with, for example, strong IAM, log audits and secrets management.
  • Use infrastructure-as-code to automate deployment of cloud resources.
  • Prevent security gaps in hybrid and multi-cloud environments by, for example, using vendor-agnostic tools to manage and monitor multiple environments from a single location.
  • Ensure that your managed service providers (MSPs) employ strong security standards and practices.
  • Monitor and analyze cloud logs to detect anomalous events and potential compromises.

2 – CNCF: How cloud native can support AI deployments

While organizations have gone ga-ga over artificial intelligence’s potential to revolutionize their operations, it’s no secret that AI systems need lots of computing power to work their magic. This can be a roadblock for organizations otherwise eager to deploy AI and machine learning tools.

If your business is grappling with this issue, you might want to check out a new white paper published this week by the Cloud Native Computing Foundation which looks at how cloud native (CN) computing could help facilitate the adoption of AI and ML systems.

“While CN technologies readily support certain aspects of AI/ML workloads, challenges and gaps remain, presenting opportunities to innovate and better accommodate,” reads the document titled “Cloud Native Artificial Intelligence.”

 

CNCF: How cloud native can support AI deployments

 

The paper provides an overview of AI and ML techniques; explains what CN technologies offer; discusses existing technical challenges in areas such as data preparation, model training and user experience; and looks at ways to overcome these gaps. 

“The paper will equip engineers and business personnel with the knowledge to understand the changing Cloud Native Artificial Intelligence (CNAI) ecosystem and its opportunities,” the document reads.

For more information about AI’s computing power needs:

3 – Biden administration sounds alarm on water plant cyberattacks

Highlighting the U.S. government’s concern with the cybersecurity of water and wastewater treatment plants, the White House invited representatives from all 50 states to discuss the issue. 

The virtual meeting, held this week, focused on outlining gaps in cyber defenses; fostering collaboration between federal, state and water-plant leaders; and triggering immediate action.

“Disabling cyberattacks are striking water and wastewater systems throughout the United States,” reads the meeting-invitation letter sent to all 50 governors by the White House.

 

Biden administration sounds alarm on water plant cyberattacks

 

Although water treatment plants offer a critical service, they tend to have weak cybersecurity, due to lack of resources and technical knowhow, according to the letter, penned by Environmental Protection Agency Administrator Michael Regan and by Jake Sullivan, Assistant to the President for National Security Affairs.

“In many cases, even basic cybersecurity precautions – such as resetting default passwords or updating software to address known vulnerabilities – are not in place,” Regan and Sullivan wrote.

For more information about protecting water and wastewater systems from cyberattacks, check out these Tenable resources:

VIDEO

Marty Edwards, Tenable Deputy CTO for OT and IoT, testifies during congressional hearing “Securing Operational Technology: A Deep Dive into the Water Sector”

4 - Critical infrastructure leaders warned about Volt Typhoon

Cybersecurity agencies from the U.S. and other countries want critical infrastructure leaders to take concrete steps to protect their organizations from Volt Typhoon, a hacking group backed by the Chinese government.

In the joint fact sheet “PRC State-Sponsored Cyber Activity: Actions for Critical Infrastructure Leaders,” published this week, the agencies urge leaders of critical infrastructure organizations to take specific steps immediately, including:

  • Apply detection and hardening best practices
  • Involve representatives from across the business, including executive leaders, in developing comprehensive cybersecurity plans
  • Conduct regular tabletop exercises
  • Implement stringent vendor-risk management processes to reduce third-party risk
  • Align cybersecurity measures among IT, OT, cloud, supply chain and business teams

“The authoring agencies urge leaders to recognize cyber risk as a core business risk. This recognition is both necessary for good governance and fundamental to national security,” the fact sheet reads.

 

Critical infrastructure leaders warned about Volt Typhoon

 

The guidance, jointly issued by cyber agencies from the U.S., Australia, Canada, the U.K. and New Zealand, comes about a month after these same agencies published a joint advisory about Volt Typhoon aimed at IT and OT security teams.

That joint advisory, titled “PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure,” warned that Volt Typhoon has quietly infiltrated the IT and OT environments of multiple critical infrastructure organizations, and could strike at a moment’s notice.

5 - CSA unpacks, contrasts and compares AI safety and AI security

If you’re involved with ensuring your organization uses AI both securely and responsibly, you might find interesting a new blog published this week by the Cloud Security Alliance that delves into how AI security and AI safety intersect and diverge.

AI security refers to the protection of AI systems from cyberattacks, while AI safety encompasses issues like ethics and fairness.

CSA unpacks, contrasts and compares AI safety and AI security


"While AI safety and AI security have distinct priorities and areas of focus, they are inextricably linked and must be addressed in tandem to create responsible, trustworthy and secure AI systems,” reads the article, titled “AI Safety vs. AI Security: Navigating the Commonality and Differences." 

AI security topics addressed include:

  • data privacy, availability and integrity
  • model security and integrity
  • system availability

Among the AI safety issues addressed are:

  • Lack of transparency
  • System bias
  • Facial recognition misidentification

“Effective AI governance and risk management strategies should encompass both domains throughout the entire AI lifecycle, from design and development to deployment and monitoring,” reads the article.

For more information about AI security and AI safety:

VIDEO

Building Safe and Reliable Autonomous Systems (Stanford University)

6 - McKinsey: Four steps to manage GenAI risks

As the generative AI train keeps gathering speed and enterprises everywhere rush to adopt this technology, it’s imperative to properly manage its risks.

If your organization is looking for guidance, check out the most recent advice dispensed by McKinsey in its article “Implementing generative AI with speed and safety.

Specifically, the management consulting firm recommends that enterprises take these four steps:

  • Grasp and respond to inbound risks such as security threats; third-party risk; malicious use; and intellectual property infringement.
  • List the cases for using generative AI and identify potential risks, such as bias in a customer-service chatbot, and outline mitigation and governance strategies.
  • Adapt and expand existing governance by creating a cross-functional generative AI steering group; crafting responsible AI guidelines and policies; and cultivating staff AI skills.
  • Develop an operating model for how four critical roles will interact throughout the generative AI lifecycle: designers, engineers, governors and end users.

For more information about managing generative AI risks:

Artigos relacionados

As notícias de segurança cibernética mais relevantes

Informe seu e-mail e nunca mais perca os alertas oportunos e orientações de segurança dos especialistas da Tenable.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Experimente o Tenable Web App Scanning

Aproveite o acesso total à nossa mais recente oferta de verificação de aplicações Web, projetada para aplicações modernas, como parte da Plataforma de gerenciamento de exposição Tenable One. Verifique com segurança em busca de vulnerabilidades em todo o seu portfólio on-line com um alto grau de precisão sem grandes esforços manuais ou interrupção de aplicações Web críticas. Inscreva-se agora mesmo.

Sua avaliação do Tenable Web App Scanning também inclui o Tenable Vulnerability Management e o Tenable Lumin.

Comprar o Tenable Web App Scanning

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

5 FQDNs

US$ 3.578,00

Compre já

Avalie o Tenable Lumin

Visualize e explore o gerenciamento de exposição, acompanhe a redução de riscos ao longo do tempo e faça comparações com seus pares por meio do Tenable Lumin.

Sua avaliação do Tenable Lumin também inclui o Tenable Vulnerability Management e o Tenable Web App Scanning.

Compre o Tenable Lumin

Entre em contato com um representante de vendas para ver como o Tenable Lumin pode ajudar você a obter insights em toda a sua organização e gerenciar o risco cibernético.

Experimente o Tenable Nessus Professional gratuitamente

GRATUITO POR POR 7 DIAS

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente.

NOVIDADE: Tenable Nessus Expert
Já disponível

O Nessus Expert adiciona ainda mais recursos, incluindo verificação de superfície de ataque externa e a capacidade de adicionar domínios e verificações de infraestrutura em nuvem. Clique aqui para testar o Nessus Expert.

Preencha o formulário abaixo para continuar com uma avaliação do Nessus Pro.

Comprar o Tenable Nessus Professional

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente. O Tenable Nessus Professional ajudará a automatizar o processo de verificação de vulnerabilidades, economizar tempo nos ciclos de conformidade e permitir que você envolva sua equipe de TI.

Compre uma licença para vários anos e economize. Inclua o Suporte avançado para ter acesso ao suporte por telefone, pela comunidade e por bate-papo 24 horas por dia, 365 dias por ano.

Selecione sua licença

Compre uma licença para vários anos e economize.

Adicionar suporte e treinamento

Experimente o Tenable Nessus Expert gratuitamente

GRÁTIS POR 7 DIAS

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Já adquiriu o Tenable Nessus Professional?
Atualize para o Nessus Expert gratuitamente por 7 dias.

Comprar o Tenable Nessus Expert

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Selecione sua licença

Compre uma licença para vários anos e economize mais.

Adicionar suporte e treinamento