Technology

Related News

SecurityMetrics Wins “Data Leak Detection Solution of the Year” in 2025 CyberSecurity Breakthrough Awards Program

  • None
  • Published date: 2025-11-18 00:00:00

None

<p class="sc-iYsSXP hbVeNb"><span><strong>Orem, United States, November 18th, 2025, CyberNewsWire</strong></span></p><p></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p><a target="_blank" rel="nofollow noopener" href="https://www.securitymetrics.com/">SecurityMetrics</a>, a leading innovator in compliance and cybersecurity, today announced that its Shopping Cart Inspect (SCI) solutions has been selected as winner of the “Data Leak Detection Solution of the Year” award in the 9th annual CyberSecurity Breakthrough Awards program. Conducted by <a target="_blank" rel="nofollow noopener" href="https://cybersecuritybreakthrough.com/">CyberSecurity Breakthrough</a>, an independent market intelligence organization, the annual program recognizes the most innovative companies, products, and technologies driving progress in the global information security industry. </p><p>SCI reduces the chances of an e-commerce skimming attack through the inspection of a website’s shopping cart by a SecurityMetrics Forensic Investigator. The process involves the use of patented WIM Technology to determine if a website has fallen victim to JavaScript payment skimming. WIM technology can detect web skimming at the moment it is triggered and will alert a merchant if a webpage has been compromised, through tools like Shopping Cart Inspect and Shopping Cart Monitor.</p><p>Using Inspect, SecurityMetrics Forensic Analysts review the rendered webpage code in a shopping cart URL to collect evidence of a skimming attack. Inspect is non-intrusive and website reviews are conducted without business interruption or merchant installation/intervention.</p><p>Following the inspection, SecurityMetrics Forensic Analysts create a risk report illustrating a risk rating and include a list of vulnerabilities, ranking them from medium to high-risk based on the CVSS scale. The reports include a description of malicious JavaScript, identification of suspicious URLs on the website, a list of third-party domains participating in the e-commerce experience, and remediation recommendations. 24/7 technical support is also available to help with remediation.</p><blockquote><p>“We understand how important it is to keep a business running as usual, so we designed SCI to discover website skimming attacks while still allowing business to continue uninterrupted. Our solution has been purpose-built to strengthen merchants, and our Forensic Analysts are at the forefront of emerging cyber threats,” said Brad Caldwell, CEO of SecurityMetrics. “Our e-commerce investigations conducted by our expert Forensics Investigators will continue to identify trends that we will meet head-on with solutions that prioritize security technology for our valued global customer base.”</p></blockquote><p>The 2025 awards program received thousands of nominations from more than 20 countries around the world, representing everything from disruptive startups to established global enterprises. This year’s winners embody the cutting edge of cybersecurity technology, delivering next-generation protection and resilience in today’s increasingly complex threat landscape.</p><blockquote><p>“SecurityMetrics knows that keeping your website up and running is vital to your business,” said Steve Johansson, managing director, CyberSecurity Breakthrough. “SCI from SecurityMetrics helps businesses tackle vulnerabilities confidently and gives them the tools and support they need to identify malicious scripts, protect their business, and ensure customer trust. That makes SCI our choice for 2025’s ‘Data Leak Detection Solution of the Year!’”</p></blockquote><p><strong>About SecurityMetrics</strong></p><p>SecurityMetrics secures peace of mind for organizations that handle sensitive data. They have tested over 100 million systems for data security and compliance. Industry standards don’t keep up with the threat landscape, which is why SecurityMetrics hold their tools, training, and support to a higher, more thorough standard of performance and service. Never have a false sense of security.</p><p><strong>About CyberSecurity Breakthrough</strong></p><p>Part of <a target="_blank" rel="nofollow noopener" href="https://techbreakthrough.com/">Tech Breakthrough</a>, a leading market intelligence and recognition platform for global technology innovation and leadership, the CyberSecurity Breakthrough Awards program is devoted to honoring excellence in information security and cybersecurity technology companies, products and people. The CyberSecurity Breakthrough Awards provide a platform for public recognition around the achievements of breakthrough information security companies and products in categories including Cloud Security, Threat Detection, Risk Management, Fraud Prevention, Mobile Security, Web and Email Security, UTM, Firewall and more. For more information, users can visit <a target="_blank" rel="nofollow noopener" href="https://cybersecuritybreakthrough.com">CyberSecurityBreakthrough.com</a>.</p><p>Tech Breakthrough LLC does not endorse any vendor, product or service depicted in our recognition programs, and does not advise technology users to select only those vendors with award designations. Tech Breakthrough LLC recognition consists of the opinions of the Tech Breakthrough LLC organization and should not be construed as statements of fact. Tech Breakthrough LLC disclaims all warranties, expressed or implied, with respect to this recognition program, including any warranties of merchantability or fitness for a particular purpose.</p><h5>Contact</h5><p><span><strong>Corporate Communications Manager</strong><br></span><span><strong>Landry French</strong><br></span><span><strong>SecurityMetrics</strong><br></span><span><strong><a href="/cdn-cgi/l/email-protection" class="__cf_email__" data-cfemail="6f030e010b1d1641091d0a010c072f1c0a0c1a1d061b16020a1b1d060c1c410c0002">[email protected]</a></strong><br></span><span><strong>+1 801-995-6431</strong><br></span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/securitymetrics-wins-data-leak-detection-solution-of-the-year-in-2025-cybersecurity-breakthrough-awards-program/" data-a2a-title="SecurityMetrics Wins “Data Leak Detection Solution of the Year” in 2025 CyberSecurity Breakthrough Awards Program"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fsecuritymetrics-wins-data-leak-detection-solution-of-the-year-in-2025-cybersecurity-breakthrough-awards-program%2F&amp;linkname=SecurityMetrics%20Wins%20%E2%80%9CData%20Leak%20Detection%20Solution%20of%20the%20Year%E2%80%9D%20in%202025%20CyberSecurity%20Breakthrough%20Awards%20Program" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fsecuritymetrics-wins-data-leak-detection-solution-of-the-year-in-2025-cybersecurity-breakthrough-awards-program%2F&amp;linkname=SecurityMetrics%20Wins%20%E2%80%9CData%20Leak%20Detection%20Solution%20of%20the%20Year%E2%80%9D%20in%202025%20CyberSecurity%20Breakthrough%20Awards%20Program" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fsecuritymetrics-wins-data-leak-detection-solution-of-the-year-in-2025-cybersecurity-breakthrough-awards-program%2F&amp;linkname=SecurityMetrics%20Wins%20%E2%80%9CData%20Leak%20Detection%20Solution%20of%20the%20Year%E2%80%9D%20in%202025%20CyberSecurity%20Breakthrough%20Awards%20Program" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fsecuritymetrics-wins-data-leak-detection-solution-of-the-year-in-2025-cybersecurity-breakthrough-awards-program%2F&amp;linkname=SecurityMetrics%20Wins%20%E2%80%9CData%20Leak%20Detection%20Solution%20of%20the%20Year%E2%80%9D%20in%202025%20CyberSecurity%20Breakthrough%20Awards%20Program" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fsecuritymetrics-wins-data-leak-detection-solution-of-the-year-in-2025-cybersecurity-breakthrough-awards-program%2F&amp;linkname=SecurityMetrics%20Wins%20%E2%80%9CData%20Leak%20Detection%20Solution%20of%20the%20Year%E2%80%9D%20in%202025%20CyberSecurity%20Breakthrough%20Awards%20Program" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

AI Application Vulnerability Remediation: Why AI Vulnerability Fixes Fail Without Runtime Context

  • None
  • Published date: 2025-11-18 00:00:00

None

<div class="hs-featured-image-wrapper"> <a href="https://www.contrastsecurity.com/security-influencers/ai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context" title="" class="hs-featured-image-link"> <img decoding="async" src="https://www.contrastsecurity.com/hubfs/AI%20Vulnerability%20Runtime%20Protection.jpg" alt="Runtime Intelligence AI Vulnerability" class="hs-featured-image" style="width:auto !important; max-width:50%; float:left; margin:0 15px 15px 0;"> </a> </div><h2>TL;DR</h2><p>AI-powered vulnerability remediation often fails because it lacks context about how your applications actually work. Runtime intelligence solves this by providing AI with real-world application behavior data, architecture insights, and dependency information. This context-aware approach reduces remediation time by up to 87% while eliminating the false positives that plague traditional scanning.</p><p><img decoding="async" src="https://track.hubspot.com/__ptq.gif?a=203759&amp;k=14&amp;r=https%3A%2F%2Fwww.contrastsecurity.com%2Fsecurity-influencers%2Fai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context&amp;bu=https%253A%252F%252Fwww.contrastsecurity.com%252Fsecurity-influencers&amp;bvt=rss" alt="" width="1" height="1" style="min-height:1px!important;width:1px!important;border-width:0!important;margin-top:0!important;margin-bottom:0!important;margin-right:0!important;margin-left:0!important;padding-top:0!important;padding-bottom:0!important;padding-right:0!important;padding-left:0!important; "></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/ai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context-2/" data-a2a-title="AI Application Vulnerability Remediation: Why AI Vulnerability Fixes Fail Without Runtime Context"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context-2%2F&amp;linkname=AI%20Application%20Vulnerability%20Remediation%3A%20Why%20AI%20Vulnerability%20Fixes%20Fail%20Without%20Runtime%20Context" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context-2%2F&amp;linkname=AI%20Application%20Vulnerability%20Remediation%3A%20Why%20AI%20Vulnerability%20Fixes%20Fail%20Without%20Runtime%20Context" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context-2%2F&amp;linkname=AI%20Application%20Vulnerability%20Remediation%3A%20Why%20AI%20Vulnerability%20Fixes%20Fail%20Without%20Runtime%20Context" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context-2%2F&amp;linkname=AI%20Application%20Vulnerability%20Remediation%3A%20Why%20AI%20Vulnerability%20Fixes%20Fail%20Without%20Runtime%20Context" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context-2%2F&amp;linkname=AI%20Application%20Vulnerability%20Remediation%3A%20Why%20AI%20Vulnerability%20Fixes%20Fail%20Without%20Runtime%20Context" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.contrastsecurity.com/security-influencers">AppSec Observer</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Jake Milstein">Jake Milstein</a>. Read the original post at: <a href="https://www.contrastsecurity.com/security-influencers/ai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context">https://www.contrastsecurity.com/security-influencers/ai-application-vulnerability-remediation-why-ai-vulnerability-fixes-fail-without-runtime-context</a> </p>

SpyCloud Unveils Top 10 Cybersecurity Predictions Poised to Disrupt Identity Security in 2026

  • None
  • Published date: 2025-11-18 00:00:00

None

<p class="sc-iYsSXP hbVeNb"><span><strong>Austin, TX/USA, November 18th, 2025, CyberNewsWire</strong></span></p><p></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p><strong>Forecast report highlights surge in identity-based threats, evolving threat actor tactics, and increased risk from AI and insider threats.</strong></p><p><a target="_blank" rel="nofollow noopener" href="https://spycloud.com/">SpyCloud</a>, the leader in identity threat protection, today released its report, <a target="_blank" rel="nofollow noopener" href="https://spycloud.com/resource/report/2025-lessons-2026-predictions/?utm_medium=pr&amp;utm_source=cybernewswire&amp;utm_campaign=identity-reckoning-report-2025">The Identity Security Reckoning: 2025 Lessons, 2026 Predictions</a>, outlining 10 of the top trends that will shape the cyber threat landscape in the coming year. The predictions, based on observed and analyzed cybercrime activities from the past year and SpyCloud’s proprietary research and recaptured identity intelligence, shed light on the evolving tactics of cybercriminals and the identity-based threats security teams need to anticipate.</p><blockquote><p>“Identity misuse is threaded throughout nearly every trend outlined in the report, from malware-driven session hijacking to synthetic identities and exposed non-human credentials,” said Damon Fleury, SpyCloud’s Chief Product Officer. “As attackers exploit this expanding footprint, organizations will be forced to rethink how they detect, respond to, and prevent identity threats across their entire ecosystem.”</p></blockquote><p><strong>SpyCloud’s Top 10 Identity-Driven Threats That Will Shape 2026:</strong></p><ol> <li><strong>The cybercriminal supply chain continues to transform: </strong><a target="_blank" rel="nofollow noopener" href="https://spycloud.com/blog/cybercrime-enablement-services/">Malware-as-a-Service</a> and Phishing-as-a-Service will remain core enablers of cybercrime, but 2026 will bring new “specialized roles” in the criminal economy that will make it easier for bad actors to operate at scale and with startup-like efficiency. These specialized roles include infrastructure providers, tool developers, access brokers, and even support services.</li> <li><strong>Threat actor communities will fragment, evolve, and get younger: </strong><a target="_blank" rel="nofollow noopener" href="https://spycloud.com/blog/spycloud-october-cybercrime-update/">Law enforcement crackdowns</a> and platform policy changes will continue pushing threat actors from darknet forums to mainstream apps. But perhaps more alarming is the influx of teen cybercriminals experimenting with plug-and-play attack kits for clout, profit, or curiosity. 2025 was also a big year for exposing Chinese cybercrime tactics, a trend expected to continue in 2026 alongside the rise of Latin America as a new hotbed for fraud and organized threat activity.</li> <li><strong>The non-human identity (NHI) explosion will fuel hidden risks: </strong>Driven at least in part by the proliferation of AI tools and services,<strong> </strong>APIs, OAuth tokens, and service accounts, known as NHIs, are proliferating across cloud environments. These NHI’s often lack protections found more commonly in human-based credentials, like multi-factor authentication (MFA) and device fingerprinting. As these machine credentials quietly amass privileged access to critical systems, they create stealthy entry points for attackers and serious compliance gaps for enterprises.</li> <li><strong>Insider threats will be fueled by M&amp;A, malware, and missteps: </strong>In 2026, security teams will grapple with risks from compromised users, <a target="_blank" rel="nofollow noopener" href="https://spycloud.com/blog/how-we-identified-fake-north-korean-it-workers/">employment fraud</a> from nation-state bad actors, and M&amp;A activity that introduces inherited vulnerabilities and identity access sprawl. The “human element” will continue to be a weak point in proactive defense.</li> <li><strong>AI-enabled cybercrime has only just gotten started: </strong>In 2026, AI will increasingly be used by bad actors to craft better malware, more believable phishing, and quickly triage vulnerable environments, increasing the overall risk to enterprises posed by this rapidly advancing technology</li> <li><strong>Attackers will find creative ways around MFA: </strong>This year, SpyCloud found that <a target="_blank" rel="nofollow noopener" href="https://spycloud.com/newsroom/endpoint-detection-and-antivirus-solutions-miss-two-thirds-of-malware-infections/">66% of malware infections</a> bypassed endpoint protections. Expect to see more trending methods used to bypass MFA and other session defenses: residential proxies to spoof location authentication measures, anti-detect browsers to bypass device fingerprinting, Adversary-in-the-Middle (AitM) attacks used to phish credentials and steal valid cookies.</li> <li><strong>Vendors and contractors will test enterprise defenses: </strong>Vendors and contractors continue to be a preferred attack vector to access enterprises. In 2026, organizations will need to treat third-party and contractor exposed identities with the same rigor as employee accounts – especially in <a target="_blank" rel="nofollow noopener" href="https://spycloud.com/resource/report/identity-threat-report-2025/">tech, telecom, and software supply chains</a> where threats are most acute and have a broader impact.</li> <li><strong>Synthetic identities will get smarter and harder to spot: </strong>Criminals are assembling fake identities from real, stolen data and then enhancing them with AI-generated personas and deepfakes to defeat verification checks. With <a target="_blank" rel="nofollow noopener" href="https://www.transunion.com/blog/detecting-synthetic-identity-fraud-enhanced-by-ai">banks</a> already flagging synthetic identity fraud as a top concern, expect this to become a front-page issue in 2026.</li> <li><strong>Distractions like combolists and “megabreaches” will obscure real threats: </strong>Expect more viral headlines touting “billions of records leaked” even as many stem from recycled data found in <a target="_blank" rel="nofollow noopener" href="https://spycloud.com/blog/the-new-age-of-combolists/">combolists</a> or infostealer logs – collections of already-exposed records repackaged by criminals to generate hype, fear, and clout. While older, unremediated data can still cause risk for organizations, these events often trigger widespread concern and divert attention away from more immediate, actionable threats.</li> <li><strong>Cybersecurity teams will restructure to tackle new threat realities: </strong>As identity security becomes the common denominator across fraud, cyber, and risk workflows, teams will prioritize cross-functional collaboration, automation, and holistic identity intelligence to drive faster, more accurate decisions.</li> </ol><blockquote><p>“With the speed that technology moves, cybercrime evolves in lockstep and it’s equal parts fascinating to watch and challenging to keep up with,” said Trevor Hilligoss, SpyCloud’s Head of Security Research. “The commoditization and influence of the dark web will continue to complicate things, making 2026 another nonstop year for defenders. Understanding the TTPs of these cybercriminals and gaining insights into the data they find most valuable will help these defenders continue to stay one step ahead and positively impact these efforts in years to come. But you can be sure we’ll track these shifts in real time and enable our customers and partners to effectively combat identity misuse in all of its forms.”</p></blockquote><p>To explore the full report and see how <a target="_blank" rel="nofollow noopener" href="https://spycloud.com/start-here/">SpyCloud’s holistic identity threat protection solutions</a> help security teams prevent identity-based attacks like ransomware, account takeover, and fraud, users can click <a target="_blank" rel="nofollow noopener" href="https://spycloud.com/resource/report/2025-lessons-2026-predictions/?utm_medium=pr&amp;utm_source=cybernewswire&amp;utm_campaign=identity-reckoning-report-2025">here</a>.</p><p><strong>About SpyCloud</strong></p><p>SpyCloud transforms recaptured darknet data to disrupt cybercrime. Its automated identity threat protection solutions leverage advanced analytics and AI to proactively prevent ransomware and account takeover, detect insider threats, safeguard employee and consumer identities, and accelerate cybercrime investigations. SpyCloud’s data from breaches, malware-infected devices, and successful phishes also powers many popular dark web monitoring and identity theft protection offerings. Customers include seven of the Fortune 10, along with hundreds of global enterprises, mid-sized companies, and government agencies worldwide. Headquartered in Austin, TX, SpyCloud is home to more than 200 cybersecurity experts whose mission is to protect businesses and consumers from the stolen identity data criminals are using to target them now.</p><p>To learn more and see insights on your company’s exposed data, users can visit <a target="_blank" rel="nofollow noopener" href="http://spycloud.com">spycloud.com</a>.</p><h5>Contact</h5><p><span><strong>Account Director</strong><br></span><span><strong>Emily Brown</strong><br></span><span><strong>REQ on behalf of SpyCloud</strong><br></span><span><strong><a href="/cdn-cgi/l/email-protection" class="__cf_email__" data-cfemail="e58087978a928ba5978094cb868a">[email protected]</a></strong><br></span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/spycloud-unveils-top-10-cybersecurity-predictions-poised-to-disrupt-identity-security-in-2026/" data-a2a-title="SpyCloud Unveils Top 10 Cybersecurity Predictions Poised to Disrupt Identity Security in 2026"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fspycloud-unveils-top-10-cybersecurity-predictions-poised-to-disrupt-identity-security-in-2026%2F&amp;linkname=SpyCloud%20Unveils%20Top%2010%20Cybersecurity%20Predictions%20Poised%20to%20Disrupt%20Identity%20Security%20in%202026" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fspycloud-unveils-top-10-cybersecurity-predictions-poised-to-disrupt-identity-security-in-2026%2F&amp;linkname=SpyCloud%20Unveils%20Top%2010%20Cybersecurity%20Predictions%20Poised%20to%20Disrupt%20Identity%20Security%20in%202026" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fspycloud-unveils-top-10-cybersecurity-predictions-poised-to-disrupt-identity-security-in-2026%2F&amp;linkname=SpyCloud%20Unveils%20Top%2010%20Cybersecurity%20Predictions%20Poised%20to%20Disrupt%20Identity%20Security%20in%202026" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fspycloud-unveils-top-10-cybersecurity-predictions-poised-to-disrupt-identity-security-in-2026%2F&amp;linkname=SpyCloud%20Unveils%20Top%2010%20Cybersecurity%20Predictions%20Poised%20to%20Disrupt%20Identity%20Security%20in%202026" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fspycloud-unveils-top-10-cybersecurity-predictions-poised-to-disrupt-identity-security-in-2026%2F&amp;linkname=SpyCloud%20Unveils%20Top%2010%20Cybersecurity%20Predictions%20Poised%20to%20Disrupt%20Identity%20Security%20in%202026" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

AppSec metrics fail, Mend.io’s Risk Reduction Dashboard fixes it

  • None
  • Published date: 2025-11-18 00:00:00

None

<p>Today, we’re introducing our Risk Reduction Dashboard. This is a new way for security leaders to quantify their AppSec program’s impact, prioritize high-value fixes, and prove ROI with data-backed insights that go beyond raw vulnerability counts.</p><h2 class="wp-block-heading" id="the-shift-from-counting-to-impact"><strong>The shift from counting to impact</strong></h2><p>Security teams are drowning in metrics that don’t matter. Traditional dashboards show thousands of vulnerabilities but fail to answer the questions that drive real progress: Which fixes will reduce the most risk? How much effort can we save? Where should we focus first?</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p>The result? AppSec teams struggle to justify investments, developers waste time on low-impact fixes, and executives see security as a cost center rather than a value driver.</p><h2 class="wp-block-heading" id="quantify-your-security-transformation"><strong>Quantify your security transformation</strong></h2><p>The Risk Reduction Dashboard bridges the gap between current state chaos and optimized efficiency. By showing both where you are and where you could be, it transforms AppSec from an endless backlog into an achievable roadmap.</p><ul class="wp-block-list"> <li><strong>Measure potential impact</strong> — See exactly how much you could reduce findings and remediation effort by enabling reachability analysis, automated fixes, and other optimization features</li> <li><strong>Focus on what matters</strong> — Identify the specific applications and projects that will deliver the greatest risk reduction when addressed</li> <li><strong>Prove ROI instantly</strong> — Use built-in calculations to show leadership results like these from a current Mend.io customer: “Enabling these features cuts our backlog by 23% and saves 15+ developer hours a month.”</li> </ul><figure class="wp-block-video"><video autoplay loop muted src="https://www.mend.io/wp-content/uploads/2025/11/Risk_Reduction_Dashboard_1200x627.mp4"></video></figure><h2 class="wp-block-heading" id="for-teams-ready-to-demonstrate-value"><strong>For teams ready to demonstrate value</strong></h2><p>Whether you’re a CISO reporting to the board, an AppSec manager fighting for budget, or a security engineer trying to drive developer adoption, the Risk Reduction Dashboard provides the ammunition you need.</p><p>By shifting the narrative from “we found 10,000 vulnerabilities” to “we can eliminate 4,000 real risks by taking these specific actions,” you reframe security as strategic, measurable, and aligned with business objectives.</p><h2 class="wp-block-heading" id="beyond-metrics-to-meaningful-progress"><strong>Beyond metrics to meaningful progress</strong></h2><p>Unlike competitor dashboards that stop at asset coverage and violation tracking, Mend.io’s Risk Reduction Dashboard creates a direct line from detection to remediation to value. It doesn’t just show you problems — it shows you the path to solving them efficiently.</p><p>The dashboard highlights:</p><ul class="wp-block-list"> <li>Current vs. optimized finding counts across applications and projects</li> <li>Time savings from automated remediation with <a href="https://www.mend.io/mend-renovate/">Mend Renovate</a> and AI powered fixes</li> <li>Percentage reduction achievable through reachability filtering</li> <li>Specific steps to maximize your security ROI</li> </ul><p>This isn’t another reporting tool. It’s your roadmap to a more efficient, effective AppSec program.</p><h2 class="wp-block-heading" id="available-now-for-mend-io-customers"><strong>Available now for Mend.io customers</strong></h2><p>The Risk Reduction Dashboard is now available to all Mend.io customers, providing immediate visibility into optimization opportunities across your entire application portfolio.</p><p>Security leaders can finally answer the question that’s plagued AppSec for years: “What’s the real impact of our security program?” With quantifiable risk reduction metrics and clear prioritization guidance, the answer is now at your fingertips.</p><p><a href="https://docs.mend.io/platform/dashboards/risk-reduction" rel="noreferrer noopener">Learn more about the Risk Reduction Dashboard</a></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/appsec-metrics-fail-mend-ios-risk-reduction-dashboard-fixes-it/" data-a2a-title="AppSec metrics fail, Mend.io’s Risk Reduction Dashboard fixes it"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fappsec-metrics-fail-mend-ios-risk-reduction-dashboard-fixes-it%2F&amp;linkname=AppSec%20metrics%20fail%2C%20Mend.io%E2%80%99s%20Risk%20Reduction%20Dashboard%20fixes%20it" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fappsec-metrics-fail-mend-ios-risk-reduction-dashboard-fixes-it%2F&amp;linkname=AppSec%20metrics%20fail%2C%20Mend.io%E2%80%99s%20Risk%20Reduction%20Dashboard%20fixes%20it" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fappsec-metrics-fail-mend-ios-risk-reduction-dashboard-fixes-it%2F&amp;linkname=AppSec%20metrics%20fail%2C%20Mend.io%E2%80%99s%20Risk%20Reduction%20Dashboard%20fixes%20it" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fappsec-metrics-fail-mend-ios-risk-reduction-dashboard-fixes-it%2F&amp;linkname=AppSec%20metrics%20fail%2C%20Mend.io%E2%80%99s%20Risk%20Reduction%20Dashboard%20fixes%20it" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fappsec-metrics-fail-mend-ios-risk-reduction-dashboard-fixes-it%2F&amp;linkname=AppSec%20metrics%20fail%2C%20Mend.io%E2%80%99s%20Risk%20Reduction%20Dashboard%20fixes%20it" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.mend.io">Mend</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Tiffany Jennings">Tiffany Jennings</a>. Read the original post at: <a href="https://www.mend.io/blog/introducing-the-mend-risk-reduction-dashboard/">https://www.mend.io/blog/introducing-the-mend-risk-reduction-dashboard/</a> </p>

The Data Privacy Risk Lurking in Paperless Government

  • Anand Narasimhan
  • Published date: 2025-11-18 00:00:00

None

<p>The world is becoming increasingly paperless, and most organizations, including federal agencies, are following suit. Switching from paper-based processes to digital ones offers great benefits. However, the security and compliance challenges that come with this shift aren’t to be taken lightly.</p><p>As the federal government goes paperless to cut costs and modernize operational processes, a major risk is being overlooked: the sensitive data trapped in outdated or static documents.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><h3><strong>Why Paper-Based Processes Are So Hard to Leave Behind</strong></h3><p>Paperwork: It’s the way we’ve always done things. This, coupled with the ability to physically secure sensitive paperwork and keep it in a controlled environment, gives people the peace of mind that paper-based data handling is a safe option. However, the world has moved toward a digital data-handling model. Snail mail and faxes are increasingly uncommon, especially when email offers almost instant access to necessary information. Going digital has allowed us to be more efficient — and it’s time our paperwork caught up.</p><p>Many organizations will use a blend of digital and paper-based processes, still using static documents (either physical or as a Word document) and then scanning and sending these documents via email. Of course, there is also always the risk that a hacker or insider threat could get into your email or physical office space, accessing information that they shouldn’t have. There is also the chance an employee could accidentally leave paperwork on their desk and unintentionally expose sensitive data.</p><p>Static documents, along with causing inefficiencies and data silos, don’t have the ability for sensitive data to have an additional layer of protection via data scramblers, encryption, or redaction.</p><h3><strong>Common Risks and Challenges Government Agencies Face when Going Paperless</strong></h3><p>Switching to paperless or digital systems comes with its own inherent risks, the most glaring being data leakage. While going digital is necessary, people are creatures of habit and changing their workflow processes or adopting a process with security threats that they are unaware of opens the door to security vulnerabilities.</p><p>This is usually caused by a few things:</p><ul> <li>Immature technology infrastructure</li> <li>Mishandling data — either due to carelessness or lack of education on how to properly handle sensitive data</li> <li>Insufficient training for the digital age</li> <li>Change management and interdepartmental friction</li> <li>Working with third-party vendors who don’t follow the same privacy standards or may be subject to different regulations</li> </ul><p>In addition to these risks, the remote-work landscape has added another layer of security complexity. Now, people can be more mobile. Working with laptops, Virtual Private Networks (VPNs), and work-from-anywhere culture (say for instance, if your WiFi goes out and you need to work from a coffee shop), are all variables that need to be accounted for. An in-office setting made it easier to control what people used or shared, and with this freedom and flexibility, there is more risk for security breaches.</p><p>Risk mitigation strategies to implement as you go paperless</p><p>We’ve all heard of major data security breaches happening because of one small oversight. Whether small or large, security breaches are costly — not only financially but also in terms of long-term reputation and trustworthiness. Thankfully, there are things you can do to reduce both liabilities and long-term costs.</p><h3><strong>Ensure You Have a Strong Technology Infrastructure</strong></h3><p>Do you have the right platforms and technologies? The platforms you use to handle sensitive data should have their own security measures in place that align with industry standards. Some things to look for in your data management platform include:</p><ul> <li><strong>Federally compliant CRM.</strong> Salesforce is a great example of a federally compliant CRM platform — that’s why it’s the number one CRM in the world. Choosing a CRM that’s already adhering to the cybersecurity standards that you need to meet makes it much easier to stay compliant.</li> <li><strong>Flexible access controls. </strong>Controlling who sees what data makes it much easier to ensure sensitive information doesn’t accidentally fall into the wrong hands.</li> <li><strong>Privacy walls. </strong>Ensuring that only people with the right credentials can see sensitive data.</li> <li><strong>Redaction capabilities. </strong>Allowing people to share certain information or documents while hiding sensitive data that they may not have the clearance to access.</li> <li><strong>Native document automation capabilities. </strong>Documents, like Social Security claims, unemployment benefits, tax forms, etc., are where most sensitive Personally Identifiable Information (PII) data lives. Document automation is a great time-saving tool that can have the above features built into it, making it much safer to handle documents with sensitive data. Bonus points: Choose a document automation that’s native to Salesforce so that you don’t have to export data to another platform and still have risk.</li> </ul><h3><strong>Regular Security Training and Audits</strong></h3><p>Annual training certifications with an accredited cybersecurity auditor are a great place to start. This can help get everyone up to speed on how to safely handle sensitive data. Regularly run trainings and compliance drills to ensure your team is always up to date and on guard against breaches.</p><h3><strong>Instill a Data Governance Board on Your Team</strong></h3><p>To avoid data security falling through the cracks, someone on your team should be tasked with data governance. Ideally, you would have a data governance board with data custodians and data stewards that can talk through security breach scenarios and risks, run drills, and ensure that government organizations stay compliant.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/the-data-privacy-risk-lurking-in-paperless-government/" data-a2a-title="The Data Privacy Risk Lurking in Paperless Government"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-data-privacy-risk-lurking-in-paperless-government%2F&amp;linkname=The%20Data%20Privacy%20Risk%20Lurking%20in%20Paperless%20Government" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-data-privacy-risk-lurking-in-paperless-government%2F&amp;linkname=The%20Data%20Privacy%20Risk%20Lurking%20in%20Paperless%20Government" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-data-privacy-risk-lurking-in-paperless-government%2F&amp;linkname=The%20Data%20Privacy%20Risk%20Lurking%20in%20Paperless%20Government" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-data-privacy-risk-lurking-in-paperless-government%2F&amp;linkname=The%20Data%20Privacy%20Risk%20Lurking%20in%20Paperless%20Government" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-data-privacy-risk-lurking-in-paperless-government%2F&amp;linkname=The%20Data%20Privacy%20Risk%20Lurking%20in%20Paperless%20Government" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

What the DoD’s Missteps Teach Us About Cybersecurity Fundamentals for 2026

  • Shmulik Yehezkel
  • Published date: 2025-11-18 00:00:00

None

<p><span data-contrast="auto">Every year in cybersecurity brings faster detection, smarter AI, and new tools <a href="https://securityboulevard.com/2025/11/what-tools-empower-better-secrets-security-management/" target="_blank" rel="noopener">promising to stay ahead of attackers</a>. Yet 2025 delivered a sobering reminder – no amount of innovation can compensate for neglecting the basics. Even the most elite organizations, the U.S. Department of Defense and Israel’s elite Unit 8200, stumbled, not because of unknown exploits or state-sponsored attacks, but because foundational practices were overlooked.</span><span data-ccp-props="{}"> </span><span data-contrast="auto">The future of cybersecurity will belong not to those chasing the next breakthrough, but to those who master the fundamentals that hold everything else together. Supply chain oversight, vendor governance, and proximity management may not make headlines, but they are the invisible scaffolding of cyber resilience. As we approach 2026, these basics are no longer optional; they are mission-critical.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><h3 aria-level="2"><b><span data-contrast="auto">2025 Wake-Up Calls</span></b><span data-ccp-props='{"134245418":false,"134245529":false,"335559738":360,"335559739":80}'> </span></h3><p><span data-contrast="auto">In July 2025, reports revealed that Microsoft had relied on China-based contractors, so-called “digital escorts”, to help manage DoD cloud workloads. Two months later, Microsoft restricted Unit 8200’s Azure access following concerns about how Israeli operators used cloud resources.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p><span data-contrast="auto">These were not zero-days or cloud misconfigurations buried deep in code. They were governance failures, proof that vendor relationships, contractor access, and platform dependencies remain fertile ground for compromise. The fact that two respected and battle-tested organizations were caught off guard underscores how easily “known” risks can turn into existential ones.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Supply chain and proximity risks share three defining traits. First, they are active and not theoretical. Every modern enterprise already depends on external vendors, cloud providers, and on-site connected devices. Second, they are cross-domain, bridging cybersecurity, physical security, and privacy in ways that demand collaboration between CISOs and CSOs. And third, they are persistent and expanding. The more organizations digitize, the more their vendor and proximity footprints grow, and so does the attack surface.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Because these surfaces are both cross-functional and continuous, they cannot be governed by checkbox compliance or quarterly audits, but require daily shared accountability.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><h3 aria-level="2"><b><span data-contrast="auto">Why the Consistent Failure?</span></b><span data-ccp-props='{"134245418":false,"134245529":false,"335559738":360,"335559739":80}'> </span></h3><p><span data-contrast="auto">Even though most security practitioners understand that supply chain and proximity are weak spots, they still too often overlook them. Why? The reason is that these risks often fall between the cracks of responsibility. Procurement manages the contracts, CISOs oversee digital risk, and CSOs handle physical environments, but no one owns the full picture, causing accountability to blur and control gaps to open, enabling the perfect conditions for compromise.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">They also defy neat categorization. Both supply chain and proximity threats span technology, people, and place, making them difficult to contain with any single safeguard. A contract or ISO certification can’t stop a careless employee, an insider with access, or an on-site technician plugging in a compromised device. </span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">This gap isn’t just structural, it’s cultural. I recently met with the CISO of a major global hotel chain. After walking him through proximity-related vulnerabilities, from rogue access points to compromised maintenance devices, he said he wasn’t going to deal with it immediately because he was focused on other projects and what he considered “sufficient threats.” That mindset reflects a broader industry problem, a lack of understanding of the business implications of proximity risks and their direct connection to operations, reputation, and even guest safety.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><h3><b><span data-contrast="auto">Building a Real Fundamentals Program</span></b><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></h3><p><span data-contrast="auto">For years, proximity risk – the threat created by nearby wireless signals, devices, and human presence – was an overlooked blind spot. In 2025, the emergence of Proximity Attack Surface Management (PASM) marked the formal recognition of a discipline dedicated to discovering, assessing, and mitigating risks at the physical-digital intersection.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">PASM complements supply chain security: One looks outward to vendors and partners, the other inward to the organization’s own environment. Together, they establish the foundation of a modern fundamentals program, returning to the basics, executed with precision and accountability. In that sense, PASM is more than a toolset. It represents a model or blueprint for how organizations should manage their foundational attack surfaces. PASM manages the proximity surface and supply chain governance frameworks manage the vendor surface. Together, they define the operational foundation of modern cyber resilience.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Turning that vision into reality requires coordination across people, processes, and technology. CISOs, CSOs, procurement leaders, and legal teams must have clearly defined responsibilities and shared accountability. Vendor-security liaisons and on-site verification roles can bridge the gap between contracts and operations, while regular training helps facilities staff, contractors, and operations teams understand how their daily actions shape digital risk.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Process maturity builds on that structure. Organizations need to evolve from periodic audits to continuous vendor assurance, leveraging telemetry, configuration validation, and targeted spot checks. Incident response and crisis management playbooks should explicitly address supply chain and proximity scenarios, with defined escalation paths. Tabletop exercises must involve suppliers, facilities, and executives, ensuring that everyone from the boardroom to the loading dock understands their role in containment and recovery.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Technology completes the loop. Attestation tools track vendor access, code provenance, and privileged actions. PASM sensors detect rogue radios or anomalous wireless behavior. Zero-trust principles, particularly around vendor and device access, enforce just-in-time privileges and minimize exposure.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Enterprises must adopt management platforms for these fundamental domains, supply chain and proximity, and treat them as continuous, operational disciplines, not as optional security add-ons. </span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><h3 aria-level="2"><b><span data-contrast="auto">Identifying and Prioritizing Your Fundamentals in 2026</span></b><span data-ccp-props='{"134245418":false,"134245529":false,"335559738":360,"335559739":80}'> </span></h3><p><span data-contrast="auto">Every organization should start by mapping its foundational attack surfaces, including supply chain, proximity, third-party integrations, OT and ICS connections, identity systems, and data egress points. Once mapped, they must be ranked by impact and likelihood to identify which are mission-critical and which are secondary. Ownership should be jointly assigned to the CISO and CSO, with executive support and adequate funding. Above all, continuous verification must replace static assessments. Snapshots and checklists cannot protect a living ecosystem of vendors, devices and people.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><p><span data-contrast="auto">Innovation matters, but without strong fundamentals, every new control sits atop a shaky foundation. Supply chain and proximity are not peripheral; they are the base layer on which resilience is built. If the DoD and 8200, organizations with unparalleled cyber expertise, can falter on these fronts, no enterprise is immune. With 2026 around the corner, leaders should be asking: Are our fundamentals continuously managed end-to-end? If the answer is anything short of an unqualified “yes,” the time to act is now.</span><span data-ccp-props='{"335559738":240,"335559739":240}'> </span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/what-the-dods-missteps-teach-us-about-cybersecurity-fundamentals-for-2026/" data-a2a-title="What the DoD’s Missteps Teach Us About Cybersecurity Fundamentals for 2026 "><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-the-dods-missteps-teach-us-about-cybersecurity-fundamentals-for-2026%2F&amp;linkname=What%20the%20DoD%E2%80%99s%20Missteps%20Teach%20Us%20About%20Cybersecurity%20Fundamentals%20for%202026%C2%A0" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-the-dods-missteps-teach-us-about-cybersecurity-fundamentals-for-2026%2F&amp;linkname=What%20the%20DoD%E2%80%99s%20Missteps%20Teach%20Us%20About%20Cybersecurity%20Fundamentals%20for%202026%C2%A0" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-the-dods-missteps-teach-us-about-cybersecurity-fundamentals-for-2026%2F&amp;linkname=What%20the%20DoD%E2%80%99s%20Missteps%20Teach%20Us%20About%20Cybersecurity%20Fundamentals%20for%202026%C2%A0" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-the-dods-missteps-teach-us-about-cybersecurity-fundamentals-for-2026%2F&amp;linkname=What%20the%20DoD%E2%80%99s%20Missteps%20Teach%20Us%20About%20Cybersecurity%20Fundamentals%20for%202026%C2%A0" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-the-dods-missteps-teach-us-about-cybersecurity-fundamentals-for-2026%2F&amp;linkname=What%20the%20DoD%E2%80%99s%20Missteps%20Teach%20Us%20About%20Cybersecurity%20Fundamentals%20for%202026%C2%A0" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

Master how to report a breach for fast and effective cyber incident response

  • None
  • Published date: 2025-11-18 00:00:00

None

<div data-elementor-type="wp-post" data-elementor-id="22630" class="elementor elementor-22630" data-elementor-post-type="post"> <div class="elementor-element elementor-element-1a369c2c e-flex e-con-boxed e-con e-parent" data-id="1a369c2c" data-element_type="container"> <div class="e-con-inner"> <div class="elementor-element elementor-element-26cbb9fc elementor-widget elementor-widget-text-editor" data-id="26cbb9fc" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>For every organization, no matter the size or industry, the integrity and security of data is more crucial than ever as it faces the possibility of a cyber breach everyday. But what separates a company that bounces back quickly from one that suffers irreparable damage? The answer largely resides in how promptly and accurately the breach is reported and how it is handled thereafter.</p> <p>This article delves into the importance of a fast and effective cyber incident response, explains the steps involved in reporting a breach, and provides actionable insights on how best to prepare your team and infrastructure for any potential cyber incident.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div> <blockquote> <h2>What is a breach?</h2> <p>Breach, in its essence, signifies a disruption, a transgression, or a violation of established boundaries, whether in the digital realm, the legal domain, or the ethical sphere. Understanding the multifaceted nature of breaches is essential to navigating the complex landscape of security, privacy, and compliance that characterizes our modern world.</p> </blockquote> <h2>The importance of reporting a breach</h2> <p>When a breach occurs, time is of the essence. The moment a security incident is detected, the clock starts ticking. The sooner a breach is reported, the faster containment and mitigation strategies can be deployed to prevent further damage, reduce data loss, and minimize overall business disruption. Reporting a breach effectively sets in motion an incident response process that ultimately plays a crucial role in ensuring business continuity and protecting customer trust.</p> <p>Rapid reporting is essential not only to meet legal or regulatory requirements but also to mark the beginning of a methodical investigation into the nature and scope of the intrusion. Every minute counts in safeguarding sensitive data and halting the spread of the attack. Moreover, prompt reporting can assist in preserving the taxable evidence necessary for any legal actions that may subsequently follow. It is important to understand that fast and precise communication can significantly affect the outcome of an incident response.</p> <h2>The evolving landscape of cyber threats</h2> <p>Cyberattacks today are more sophisticated and persistent than ever before. From advanced persistent threats (APTs) employed by state actors to opportunistic ransomware incidents, cybercriminals are constantly refining their strategies. This ever-changing landscape means that organizations must be ready for anything, from subtle infiltration techniques that quietly harvest data over months to aggressive, large-scale attacks designed to cripple networks quickly.</p> <p>In this environment, knowledge and preparedness become the primary defenses. Organizations need to invest in robust cybersecurity measures, from firewalls and antivirus programs to sophisticated intrusion detection systems. But even with state-of-the-art defenses in place, breaches can occur. That is why having an effective reporting and response plan is crucial. Understanding the threat environment equips organizations to react appropriately and decisively in the event of an attack.</p> </div> </div> <div class="elementor-element elementor-element-b14007c elementor-widget elementor-widget-shortcode" data-id="b14007c" data-element_type="widget" data-widget_type="shortcode.default"> <div class="elementor-widget-container"> <div class="elementor-shortcode"> <div class="tc-sched gettr"> <div class="left-box"><img decoding="async" src="https://www.trustcloud.ai/wp-content/uploads/2025/05/TrustRegister-icon-1.svg" alt="TrustCloud" title="TrustCloud"></div> <div class="right-box"><img decoding="async" src="https://www.trustcloud.ai/wp-content/uploads/2025/05/TrustRegister-icon-1.svg" alt="TrustCloud" class="mImg" title="TrustCloud"> <p>Tired of manual risk assessments that leave your board exposed?</p> <p>Automate IT risk quantification with TrustCloud and confidently minimize CISO and Board liability.</p> <p><a class="elementor-button" href="https://www.trustcloud.ai/learn-more?utm_source=TCArticle&amp;utm_medium=TCArticle&amp;utm_campaign=TCCTA">Learn More</a></p></div> </div> </div></div> </div> <div class="elementor-element elementor-element-17921f1 elementor-widget elementor-widget-text-editor" data-id="17921f1" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>A <abbr class="term_replaced" title="" data-link="https://community.trustcloud.ai/glossary/data-breach/" data-content="A data breach occurs when unauthorized individuals access or steal sensitive data. Breaches can result from hacking, insider threats, or weak se..." data-toggle="popover" data-trigger="hover" data-bs-content="A data breach occurs when unauthorized individuals access or steal sensitive data. Breaches can result from hacking, insider threats, or weak se..." data-bs-original-title="&lt;a href='https://community.trustcloud.ai/glossary/data-breach/'&gt;breach&lt;/a&gt;">breach</abbr>, whether related to data, <abbr class="term_replaced" title="" data-link="https://community.trustcloud.ai/glossary/cybersecurity-compliance/" data-content="Cybersecurity compliance is about adherence to laws, policies, and standards that protect systems, networks, and data from cyber threats." data-toggle="popover" data-trigger="hover" data-bs-content="Cybersecurity compliance is about adherence to laws, policies, and standards that protect systems, networks, and data from cyber threats." data-bs-original-title="&lt;a href='https://community.trustcloud.ai/glossary/cybersecurity-compliance/'&gt;cybersecurity&lt;/a&gt;">cybersecurity</abbr>, or physical security, can jeopardize company operations, compromise sensitive data, and undermine trust with clients and partners. Every employee, regardless of their role, plays a vital part in maintaining security. The process of reporting a <abbr class="term_replaced" title="" data-link="https://community.trustcloud.ai/glossary/data-breach/" data-content="A data breach occurs when unauthorized individuals access or steal sensitive data. Breaches can result from hacking, insider threats, or weak se..." data-toggle="popover" data-trigger="hover" data-bs-content="A data breach occurs when unauthorized individuals access or steal sensitive data. Breaches can result from hacking, insider threats, or weak se..." data-bs-original-title="&lt;a href='https://community.trustcloud.ai/glossary/data-breach/'&gt;breach&lt;/a&gt;">breach</abbr> is designed to be clear, efficient, and supportive so that potential threats can be neutralized before they escalate.</p> <h2>The anatomy of a cyber breach report</h2> <p>Creating a cyber breach report is a critical step in responding to a security incident, and it demands more than a simple alert or email. It requires careful documentation, clear timelines, and a complete understanding of what happened and how teams reacted. A strong breach report brings structure to the chaos of an incident and ensures that every detail needed for response, recovery, and regulatory obligations is captured.</p> </div> </div> <div class="elementor-element elementor-element-370f5ae elementor-widget elementor-widget-image" data-id="370f5ae" data-element_type="widget" data-widget_type="image.default"> <div class="elementor-widget-container"> <img fetchpriority="high" decoding="async" width="800" height="444" src="https://www.trustcloud.ai/wp-content/uploads/2025/11/The-anatomy-of-a-cyber-breach-report.jpg" class="attachment-large size-large wp-image-22635" alt="The anatomy of a cyber breach report" srcset="https://www.trustcloud.ai/wp-content/uploads/2025/11/The-anatomy-of-a-cyber-breach-report.jpg 900w, https://www.trustcloud.ai/wp-content/uploads/2025/11/The-anatomy-of-a-cyber-breach-report-300x167.jpg 300w, https://www.trustcloud.ai/wp-content/uploads/2025/11/The-anatomy-of-a-cyber-breach-report-768x427.jpg 768w" sizes="(max-width: 800px) 100vw, 800px" title="The anatomy of a cyber breach report"> </div> </div> <div class="elementor-element elementor-element-a8d51e0 elementor-widget elementor-widget-text-editor" data-id="a8d51e0" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>With the right level of clarity and depth, it becomes a reliable reference for analysts, auditors, and decision-makers who must understand the incident’s impact and guide the organization’s next steps.</p> <ol> <li><strong>Initial detection</strong><br>Begin by describing how the breach was first discovered and who or what triggered the alert. This may involve an automated monitoring tool, a user’s observation, or a system anomaly. Capture the exact moment the alert occurred and any immediate context surrounding it. This information helps investigators determine whether early detection steps were effective and where improvements may be needed.</li> <li><strong>Scope of the incident</strong><br>Outline the systems, networks, or data sets affected by the breach. Determine whether the attack touched a single endpoint or reached deeper into the infrastructure. Understanding the scope gives teams clarity on potential damage and helps them prioritize containment efforts. A well-defined assessment ensures that no compromised system is overlooked and that remediation efforts are appropriately scaled.</li> <li><strong>Time and date stamps</strong><br>Record every relevant timestamp associated with the incident, from the first anomaly detected to the final containment action. A clear timeline creates a chronological narrative that supports forensic analysis and regulatory reporting. Accurate time tracking also helps identify delays, response gaps, or unusual system behavior, allowing both internal teams and external experts to reconstruct the attack with precision.</li> <li><strong>Actions taken</strong><br>Document all actions executed by the IT or security teams in response to the breach. Include urgent steps like blocking malicious traffic, disabling compromised accounts, isolating devices, or shutting down affected systems. This demonstrates how quickly the organization responded and highlights areas where incident response protocols succeeded or require reinforcement. Thorough action logging supports future audits and compliance reviews.</li> <li><strong>Indicators of compromise</strong><br>List the technical clues associated with the breach, such as malicious IP addresses, unexpected ports, malware signatures, or suspicious system activities. These indicators help analysts identify the attack vector and understand the adversary’s tactics. They also assist in preventing similar incidents by enhancing threat detection rules, updating security tools, and guiding long-term defensive improvements across the organization.</li> <li><strong>Communication logs</strong><br>Maintain a complete record of internal and external communications about the breach. This includes messages exchanged with leadership, legal teams, regulators, vendors, or customers. Proper communication tracking ensures consistency, prevents misinformation, and supports transparency during incident handling. These records become especially valuable when managing compliance requirements or reviewing the organization’s crisis communication effectiveness.</li> </ol> <p>A detailed breach report strengthens your response strategy by turning a chaotic incident into a structured, evidence-based narrative. It equips internal teams, consultants, and authorities with the information they need to understand what happened, assess the impact, and prevent future breaches. With disciplined documentation, organizations build resilience and improve their readiness for the next cybersecurity challenge.</p> </div> </div> <div class="elementor-element elementor-element-1599841 elementor-widget elementor-widget-text-editor" data-id="1599841" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>Read the “<a class="title" href="https://community.trustcloud.ai/docs/grc-launchpad/grc-101/governance/data-breach-response-strategies-a-proactive-approach-to-cybersecurity/" rel="noopener"><span class="doc-section">Strengthen security with smart data breach response practices</span></a>” article to learn more!</p> </div> </div> <div class="elementor-element elementor-element-884ca96 elementor-widget elementor-widget-text-editor" data-id="884ca96" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <h2>Steps to report a breach effectively</h2> <p>Reporting a breach effectively requires a structured, clear, and well-coordinated approach. Even though every organization may follow its own internal playbook, the fundamentals remain the same. A swift response, detailed documentation, transparent communication, and proactive improvement together shape a strong breach reporting process.</p> <p>These steps not only help in containing the damage but also ensure that the organization responds confidently and responsibly. By following a systematic sequence, from containment to post-incident review—teams can stay organized during a crisis, reduce confusion, and safeguard both operational continuity and stakeholder trust.</p> <h4>1. Immediate containment and assessment</h4> <p>Act fast to isolate compromised systems from the network to stop the attack from spreading. Simultaneously, gather essential details such as when the breach was detected, how it was discovered, and what systems were affected. This early assessment builds the foundation for deeper investigation. Quick, informed decisions during this stage can significantly reduce the scale of the incident and protect critical assets.</p> <h4>2. Notify internal incident response team</h4> <p>Once containment is underway, alert the designated incident response team without delay. This cross-functional group may include IT staff, cybersecurity specialists, legal counsel, and communications experts. Their combined expertise helps manage the incident efficiently. Ensuring each member understands their responsibilities keeps the workflow organized and prevents delays. Early coordination ensures that technical, legal, and reputational risks are addressed simultaneously.</p> <h4>3. Detailed documentation</h4> <p>Maintain a thorough record of every action, observation, and system event related to the breach. Include technical data, response decisions, and any anomalies noticed throughout the process. Accurate documentation is invaluable for forensic reviews, internal assessments, and regulatory inquiries. It also supports continuous improvement by revealing gaps in existing protocols and helping teams refine their future incident responses.</p> <h4>4. External communication and regulatory notification</h4> <p>Determine whether regulatory bodies, affected customers, or business partners must be notified based on local laws and compliance requirements. Clear, timely communication helps preserve trust and ensures legal obligations are met. Prepare templates and messaging in advance to reduce delays during a crisis. Tailor each notification to address what happened, what data may be affected, and what steps are being taken to manage the situation.</p> <h4>5. Initiate forensic investigations</h4> <p>Engage digital forensic experts to analyze how the breach occurred. Their review often includes checking logs, identifying attack vectors, tracing malicious activity, and uncovering exploited vulnerabilities. This investigation clarifies the scope of the incident and highlights security weaknesses. The findings guide the organization in both recovery efforts and long-term improvements, helping prevent similar breaches in the future.</p> <h4>6. Review and improve security measures</h4> <p>Once the immediate crisis is resolved, step back to evaluate the overall incident response. Identify strengths in the process and pinpoint areas that need enhancement. Update security policies, refine detection tools, and improve breach reporting workflows based on lessons learned. This evaluation phase closes the loop and turns a stressful incident into an opportunity for stronger, more resilient security practices.</p> <p>By following these steps and applying them consistently, organizations can transform a breach from a chaotic event into a managed, learnable experience. Effective reporting not only minimizes damage but also strengthens long-term cybersecurity posture, fosters accountability, and builds greater trust with customers, partners, and regulators.</p> </div> </div> <div class="elementor-element elementor-element-83095ca elementor-widget elementor-widget-text-editor" data-id="83095ca" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>Read the “<a href="https://www.trustcloud.ai/risk-management/powerful-guide-avoid-devastating-data-breach-compliance-failures/" rel="noopener">Powerful guide: Avoid devastating data breach compliance failures</a>” article to learn more!</p> </div> </div> <div class="elementor-element elementor-element-ecf5d97 elementor-widget elementor-widget-text-editor" data-id="ecf5d97" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <h2>The role of incident response teams</h2> <p>Anyone involved in managing a cyber breach should be aware of the critical role that incident response teams play. These teams are the frontline workers in defending against and reacting to cyber threats. Their responsibilities include not just the technical aspects of stopping a breach but also managing communications, legal ramifications, regulatory compliance, and post-incident recovery strategies.</p> <p>A well-choreographed incident response team operates in a highly coordinated manner. They conduct regular training to ensure every member is prepared for their respective roles. The teams often simulate breach scenarios through drills and table-top exercises, which prepare them for real-life situations. A key aspect of this preparation is understanding the delicate balance between rapid response and thorough documentation. An effective team must be able to shut down an attack in a matter of minutes while still capturing detailed analytical data.</p> <p>Communication and collaboration are paramount for these teams. An efficient incident response process necessitates clear channels for cross-departmental communication, particularly when external partners such as cybersecurity consultants or law enforcement agencies are involved. Having designated points of contact and a chain of command ensures that the most critical information is shared appropriately and that every decision is backed by informed insight.</p> <h2>The benefits of a well-executed breach reporting plan</h2> <p>Effective breach reporting is not just a reactive measure; it’s a proactive investment in an organization’s resilience. When handled correctly, bypassing the cascade of potential damages can lead to several significant benefits:<br>minimized downtime:</p> <p>An immediate and thorough response can drastically reduce the time your organization is compromised, minimizing losses in productivity and revenue.</p> <ol> <li><strong>Preserved reputation<br></strong>Quick and transparent communication helps maintain trust with your customers and stakeholders. Proactive disclosure and swift remediation build credibility, even in the face of a security incident.</li> <li><strong>Strengthened defenses<br></strong>Each incident is a learning opportunity. Detailed reports provide insights into vulnerabilities that can be addressed, turning a breach into a chance to improve your cybersecurity posture.</li> <li><strong>Compliance with regulations<br></strong>Many industries are bound by laws requiring timely breach notifications. An established protocol helps in meeting these regulatory demands, avoiding hefty fines and legal complications.</li> <li><strong>Better resource management<br></strong>Properly reported breaches allow organizations to allocate resources more effectively, ensuring that expert personnel and forensic tools are in place when needed most.</li> </ol> <p>Overall, a well-executed breach reporting plan transforms an otherwise chaotic event into a manageable incident that can be dissected, understood, and learned from. This strategic approach not only limits immediate damage but also builds the foundation for a resilient cybersecurity framework.</p> </div> </div> <div class="elementor-element elementor-element-4f2586f elementor-widget elementor-widget-text-editor" data-id="4f2586f" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>Read the “<a href="https://www.trustcloud.ai/risk-management/boost-productivity-securely-why-monitoring-employee-workstations-matters/" rel="noopener">Boost productivity securely: Why monitoring employee workstations matters</a>” article to learn more!</p> </div> </div> <div class="elementor-element elementor-element-dfc0acc elementor-widget elementor-widget-text-editor" data-id="dfc0acc" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <h2>Challenges in reporting a breach</h2> <p>Reporting a breach may seem straightforward, but the actual process can be far more challenging than expected. Today’s IT ecosystems are complex, integrated across cloud platforms, on-prem systems, and connected devices, making it difficult to determine where an incident began and how far it has spread. Human factors add another layer of uncertainty, especially when employees hesitate to report issues or feel unsure about protocols. Legal and regulatory requirements further complicate the process, particularly for global organizations dealing with multiple jurisdictions.</p> <p>Overcoming these hurdles requires strong communication, skilled teams, and clear procedures that support swift, accurate, and compliant reporting.</p> <ol> <li><strong>Complexity of modern IT environments</strong><br>Organizations depend on a mix of cloud platforms, internal networks, SaaS tools, and IoT devices, creating layers of interdependent systems. When a breach occurs, tracing its origin across such a distributed landscape becomes time-consuming and technically demanding. This complexity often slows response efforts and increases the risk of incomplete or inaccurate reports. Clear system mapping and unified monitoring tools can reduce these challenges.</li> <li><strong>Difficulty in identifying scope and impact</strong><br>Understanding how deeply an attacker has penetrated the environment requires coordinated analysis across devices, applications, and data repositories. Misjudging the scope leads to underestimating the damage or missing critical indicators. Limited visibility, outdated inventories, and fragmented logs often worsen the problem. Regular audits, centralized logging, and improved asset tracking help teams build a more reliable understanding of incident spread.</li> <li><strong>Human hesitation and lack of clarity</strong><br>Employees may delay reporting because they’re unsure whom to notify or fear being blamed for the incident. This hesitation can dramatically slow the entire breach response timeline. Lack of clear guidance often results in incomplete details or miscommunication between teams. Creating a non-punitive reporting culture and providing simple, well-defined procedures help ensure issues are raised immediately and clearly.</li> <li><strong>Insufficient training and preparedness</strong><br>Teams that do not receive regular cybersecurity training often struggle during an incident. They may not know what signs to look for, what details to document, or how to escalate concerns. This lack of readiness increases errors and slows down reporting. Frequent exercises, tabletop simulations, and role-based training ensure employees build confidence and know how to respond when real incidents occur.</li> <li><strong>Regulatory and legal complexity</strong><br>Different countries and regions enforce varying breach notification timelines, definitions, and reporting obligations. Multinational organizations must navigate these rules carefully to avoid penalties. Without access to legal expertise, teams may misinterpret requirements or miss critical deadlines. Establishing clear legal workflows, maintaining updated compliance summaries, and involving experts early can make external reporting more accurate and timely.</li> <li><strong>Communication gaps during incidents</strong><br>During a breach, communication across IT, security, leadership, and external stakeholders must be precise and coordinated. However, limited documentation, unclear roles, or conflicting messages can lead to delays and confusion. Poor communication often affects both technical response and public trust. Implementing structured communication plans and keeping centralized logs help teams stay aligned under pressure.</li> </ol> <p>Addressing these challenges requires more than technical fixes; it calls for a mature incident response culture supported by training, clarity, and collaboration. When organizations invest in better tools, stronger communication, and a supportive reporting environment, they not only streamline breach reporting but also strengthen their overall resilience against cybersecurity threats.</p> </div> </div> <div class="elementor-element elementor-element-799bff8 elementor-widget elementor-widget-text-editor" data-id="799bff8" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>Read the “<a href="https://www.trustcloud.ai/grc/boost-your-cyber-defense-with-unified-cybersecurity-and-grc-strategies/" rel="noopener">Boost your cyber defense with unified cybersecurity and GRC strategies</a>” article to learn more!</p> </div> </div> <div class="elementor-element elementor-element-3b37c25 elementor-widget elementor-widget-text-editor" data-id="3b37c25" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <h2>Best practices for a culture of security and transparency</h2> <p>One of the most important factors in achieving effective breach reporting is cultivating a workplace culture that values security and transparency. When employees at every level understand the critical nature of cybersecurity, reporting incidents becomes a natural and integrated part of daily operations.</p> <p>Here are some best practices to consider:</p> <ol> <li><strong>Implement continuous training<br></strong>Regular training sessions keep employees informed about the latest cyber threats and remind them of the importance of swift reporting. Simulated breaches and real-world examples keep the information relevant and top of mind.</li> <li><strong>Establish clear protocols<br></strong>Make sure that everyone understands the steps that need to be taken when a breach is detected. This includes having pre-defined contact points, checklists for incident documentation, and guidelines for internal and external communications.</li> <li><strong>Foster a non-punitive environment<br></strong>Encourage reporting by removing the stigma or fear associated with admitting a mistake. When employees know they will be supported rather than reprimanded, they are far more likely to report issues immediately.</li> <li><strong>Regularly update incident response plans<br></strong>Cyber threats evolve every day, so your incident response plan must evolve too. Schedule regular reviews and updates to ensure that the protocols are current and effective.</li> <li><strong>Coordinate with external experts<br></strong>Building relationships with cybersecurity consultants, legal experts, and industry peers can provide additional layers of support during an incident. These external partners can offer valuable insights and supplement internal capabilities.</li> </ol> <p>Implementing these best practices not only helps your organization become more resilient in the face of cyber threats but also greatly simplifies the process of breach reporting when an incident does occur.</p> <h2>The future of cyber incident response</h2> <p>As technology continues to advance, so too will the strategies used by cybercriminals. In the coming years, we can expect to see even more sophisticated methods of infiltration. This rapidly evolving landscape makes it imperative that organizations not only focus on contemporary incident response protocols but also prepare for future challenges.</p> <p>Innovations in artificial intelligence and machine learning are already beginning to play a crucial role in detecting anomalies, analyzing threat patterns, and even automating response procedures. In addition, blockchain technology is being explored for its potential to secure data and provide immutable logs of transactions, an innovation that could redefine forensic investigations in cyber incidents.</p> <p>Organizations that invest in these emerging technologies, combined with solid reporting protocols, will likely be better prepared to handle breaches effectively. Importantly, the integration of advanced technologies should not replace human oversight. Instead, it should augment decision-making and help ease the burden on incident response teams, ensuring that both speed and accuracy are maintained in the face of a crisis.</p> </div> </div> <div class="elementor-element elementor-element-81d4425 elementor-widget elementor-widget-text-editor" data-id="81d4425" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <h3>Breach Notification Risk Assessment Template</h3> <p>The Breach Notification Risk Assessment Template is a document used to evaluate the potential risks and impacts associated with a data breach incident.</p> <p><a href="https://community.trustcloud.ai/kbuPFACeFReXReB/uploads/2022/10/Breach-Notification-Risk-Assessment_templates.docx" rel="noopener">Download for Free</a></p> </div> </div> <div class="elementor-element elementor-element-8b18a3e elementor-widget elementor-widget-text-editor" data-id="8b18a3e" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <h2>Real-world examples and lessons learned</h2> <p>To appreciate the value of a robust breach reporting mechanism, consider some real-world examples where effective incident response made a significant difference. Financial institutions and healthcare providers, for instance, often serve as prime targets for cyberattacks due to the sensitivity of the data they hold. In many cases, companies that had pre-established incident response teams and clear breach reporting protocols managed to contain the breaches quickly, preserving both customer trust and operational integrity.</p> <p>One striking case involved a multinational bank that experienced a ransomware attack on several of its branches. Thanks to a meticulously planned incident response protocol and rapid communication channels, the bank was able to isolate the affected systems, notify the relevant authorities, and deploy patches almost immediately. The comprehensive documentation of the breach not only assisted in forensic analysis but also provided valuable insights that were later used to fortify the bank’s defenses.</p> <p>In another example, a healthcare provider detected an unusual data access pattern. Immediate reporting and thorough investigation by the incident response team enabled the provider to quickly understand that the breach was a part of a broader, coordinated effort by cybercriminals. The healthcare provider’s swift actions not only prevented significant data loss but also limited the operational impact, ensuring that patient care was not compromised.</p> <p>These examples highlight that while no organization is immune to cyber threats, those that invest in a culture of security and have clear procedures in place are far more likely to weather the storm of an attack. Regular reviews of these procedures and learning from past incidents are key to long-term preparedness.</p> </div> </div> <div class="elementor-element elementor-element-0788259 elementor-widget elementor-widget-text-editor" data-id="0788259" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <h3>Prove how your security program protects your business and drives growth</h3> <p>Showcase financial liability reduction with IT risk quantification, cut costs while automating 100s of manual security and GRC workflows, and accelerate revenue by earning regulator, auditor and customer trust.</p> <p><a href="https://www.trustcloud.ai/learn-more/" rel="noopener">Schedule a Demo</a></p> </div> </div> <div class="elementor-element elementor-element-db22681 elementor-widget elementor-widget-text-editor" data-id="db22681" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <h2>Summing it up</h2> <p>Mastering how to report a breach is not a one-time task but an ongoing commitment to safeguarding your organization’s digital assets. The ability to report a breach quickly and effectively is a cornerstone of cybersecurity, underpinning every subsequent step of incident response and recovery. From initial detection and containment to detailed documentation and forensic analysis, each phase plays a critical role in ensuring that your organization can mitigate damages and learn important lessons from each incident.</p> <p>Organizations must foster a culture of security by implementing continuous training, establishing clear reporting protocols, and investing in the latest cybersecurity technologies. Preparation is paramount, and the knowledge gained from each incident should refine future response strategies. As cyber threats continue to evolve, so too must our approaches to incident reporting and response.</p> <p>Stay informed, remain vigilant, and regularly update your strategies. With the right preparation and commitment, your organization can not only weather the storms of cyber threats but also emerge stronger and more capable than ever before.</p> <h2>Frequently asked questions</h2> </div> </div> <div class="elementor-element elementor-element-f7f9830 elementor-widget elementor-widget-n-accordion" data-id="f7f9830" data-element_type="widget" data-settings='{"default_state":"expanded","max_items_expended":"one","n_accordion_animation_duration":{"unit":"ms","size":400,"sizes":[]}}' data-widget_type="nested-accordion.default"> <div class="elementor-widget-container"> <div class="e-n-accordion" aria-label="Accordion. Open links with Enter or Space, close with Escape, and navigate with Arrow Keys"> <details id="e-n-accordion-item-2600" class="e-n-accordion-item" open> <summary class="e-n-accordion-item-title" data-accordion-index="1" tabindex="0" aria-expanded="true" aria-controls="e-n-accordion-item-2600"> <span class="e-n-accordion-item-title-header"> <div class="e-n-accordion-item-title-text"> What exactly counts as a “breach”? </div> <p></p></span><br> <span class="e-n-accordion-item-title-icon"><br> <span class="e-opened"><svg aria-hidden="true" class="e-font-icon-svg e-fas-minus" viewbox="0 0 448 512" xmlns="http://www.w3.org/2000/svg"><path d="M416 208H32c-17.67 0-32 14.33-32 32v32c0 17.67 14.33 32 32 32h384c17.67 0 32-14.33 32-32v-32c0-17.67-14.33-32-32-32z"></path></svg></span><br> <span class="e-closed"><svg aria-hidden="true" class="e-font-icon-svg e-fas-plus" viewbox="0 0 448 512" xmlns="http://www.w3.org/2000/svg"><path d="M416 208H272V64c0-17.67-14.33-32-32-32h-32c-17.67 0-32 14.33-32 32v144H32c-17.67 0-32 14.33-32 32v32c0 17.67 14.33 32 32 32h144v144c0 17.67 14.33 32 32 32h32c17.67 0 32-14.33 32-32V304h144c17.67 0 32-14.33 32-32v-32c0-17.67-14.33-32-32-32z"></path></svg></span><br> </span> </summary> <div role="region" aria-labelledby="e-n-accordion-item-2600" class="elementor-element elementor-element-553d423 e-con-full e-flex e-con e-child" data-id="553d423" data-element_type="container"> <div class="elementor-element elementor-element-c467ca4 elementor-widget elementor-widget-text-editor" data-id="c467ca4" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>A <a href="https://community.trustcloud.ai/docs/grc-launchpad/grc-101/risk-management/how-to-report-a-breach/" rel="noopener">breach</a> isn’t just a technical issue; it refers to any event where sensitive, confidential, or protected information is accessed, exposed, or compromised without authorization. This could mean someone hacking into your databases, unauthorized entry into a restricted system, or accidental disclosure (for instance, sending personal data to the wrong person).</p> <p>Even suspected or potential breaches should be reported immediately. Early reporting is critical, as minor anomalies can quickly snowball into major security crises. Handling them right from the start helps contain damage, protects sensitive data, and enables a timely, coordinated incident response.</p> </div> </div> </div> </details> <details id="e-n-accordion-item-2601" class="e-n-accordion-item"> <summary class="e-n-accordion-item-title" data-accordion-index="2" tabindex="-1" aria-expanded="false" aria-controls="e-n-accordion-item-2601"> <span class="e-n-accordion-item-title-header"> <div class="e-n-accordion-item-title-text"> Why does reporting a breach quickly matter so much? </div> <p></p></span><br> <span class="e-n-accordion-item-title-icon"><br> <span class="e-opened"><svg aria-hidden="true" class="e-font-icon-svg e-fas-minus" viewbox="0 0 448 512" xmlns="http://www.w3.org/2000/svg"><path d="M416 208H32c-17.67 0-32 14.33-32 32v32c0 17.67 14.33 32 32 32h384c17.67 0 32-14.33 32-32v-32c0-17.67-14.33-32-32-32z"></path></svg></span><br> <span class="e-closed"><svg aria-hidden="true" class="e-font-icon-svg e-fas-plus" viewbox="0 0 448 512" xmlns="http://www.w3.org/2000/svg"><path d="M416 208H272V64c0-17.67-14.33-32-32-32h-32c-17.67 0-32 14.33-32 32v144H32c-17.67 0-32 14.33-32 32v32c0 17.67 14.33 32 32 32h144v144c0 17.67 14.33 32 32 32h32c17.67 0 32-14.33 32-32V304h144c17.67 0 32-14.33 32-32v-32c0-17.67-14.33-32-32-32z"></path></svg></span><br> </span> </summary> <div role="region" aria-labelledby="e-n-accordion-item-2601" class="elementor-element elementor-element-c9117ad e-con-full e-flex e-con e-child" data-id="c9117ad" data-element_type="container"> <div class="elementor-element elementor-element-b5eb41b elementor-widget elementor-widget-text-editor" data-id="b5eb41b" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>Speed is essential when reporting a breach for several reasons. First, early detection allows your incident response team to act fast, isolating systems, blocking malicious activity, or preserving evidence. The faster containment begins, the less likely the breach will spread or cause further damage. Also, many regulatory frameworks mandate prompt notification of certain types of breaches.</p> <p>Delaying could lead to compliance violations, legal penalties, and reputational harm. TrustCloud emphasizes that quick reporting helps protect the organization’s assets, reduces operational risk, and signals a culture of accountability and readiness.</p> </div> </div> </div> </details> <details id="e-n-accordion-item-2602" class="e-n-accordion-item"> <summary class="e-n-accordion-item-title" data-accordion-index="3" tabindex="-1" aria-expanded="false" aria-controls="e-n-accordion-item-2602"> <span class="e-n-accordion-item-title-header"> <div class="e-n-accordion-item-title-text"> Who in the organization should report a breach and how? </div> <p></p></span><br> <span class="e-n-accordion-item-title-icon"><br> <span class="e-opened"><svg aria-hidden="true" class="e-font-icon-svg e-fas-minus" viewbox="0 0 448 512" xmlns="http://www.w3.org/2000/svg"><path d="M416 208H32c-17.67 0-32 14.33-32 32v32c0 17.67 14.33 32 32 32h384c17.67 0 32-14.33 32-32v-32c0-17.67-14.33-32-32-32z"></path></svg></span><br> <span class="e-closed"><svg aria-hidden="true" class="e-font-icon-svg e-fas-plus" viewbox="0 0 448 512" xmlns="http://www.w3.org/2000/svg"><path d="M416 208H272V64c0-17.67-14.33-32-32-32h-32c-17.67 0-32 14.33-32 32v144H32c-17.67 0-32 14.33-32 32v32c0 17.67 14.33 32 32 32h144v144c0 17.67 14.33 32 32 32h32c17.67 0 32-14.33 32-32V304h144c17.67 0 32-14.33 32-32v-32c0-17.67-14.33-32-32-32z"></path></svg></span><br> </span> </summary> <div role="region" aria-labelledby="e-n-accordion-item-2602" class="elementor-element elementor-element-7e707fc e-con-full e-flex e-con e-child" data-id="7e707fc" data-element_type="container"> <div class="elementor-element elementor-element-2c977f8 elementor-widget elementor-widget-text-editor" data-id="2c977f8" data-element_type="widget" data-widget_type="text-editor.default"> <div class="elementor-widget-container"> <p>Anyone in the organization can and should report a breach, employees, contractors, and even third-party vendors. It’s not just the job of the IT or security team. TrustCloud’s guidance encourages a shared responsibility model: if you witness something unusual (like strange system behavior, unexpected access, or anything that feels “off”), you report it.</p> <p>Use your company’s established channels; this could be a secure email address, a hotline, or a dedicated incident-reporting portal. Provide clear, factual information: when you noticed it, what exactly happened, and what steps (if any) you’ve already taken. Keeping the report objective and precise helps the response team prioritize and act decisively.</p> </div> </div> </div> </details></div> </div> </div> </div> </div> </div><p>The post <a rel="nofollow" href="https://www.trustcloud.ai/risk-management/master-how-to-report-a-breach-for-fast-and-effective-cyber-incident-response/">Master how to report a breach for fast and effective cyber incident response</a> first appeared on <a rel="nofollow" href="https://www.trustcloud.ai/">TrustCloud</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/master-how-to-report-a-breach-for-fast-and-effective-cyber-incident-response/" data-a2a-title="Master how to report a breach for fast and effective cyber incident response"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fmaster-how-to-report-a-breach-for-fast-and-effective-cyber-incident-response%2F&amp;linkname=Master%20how%20to%20report%20a%20breach%20for%20fast%20and%20effective%20cyber%20incident%20response" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fmaster-how-to-report-a-breach-for-fast-and-effective-cyber-incident-response%2F&amp;linkname=Master%20how%20to%20report%20a%20breach%20for%20fast%20and%20effective%20cyber%20incident%20response" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fmaster-how-to-report-a-breach-for-fast-and-effective-cyber-incident-response%2F&amp;linkname=Master%20how%20to%20report%20a%20breach%20for%20fast%20and%20effective%20cyber%20incident%20response" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fmaster-how-to-report-a-breach-for-fast-and-effective-cyber-incident-response%2F&amp;linkname=Master%20how%20to%20report%20a%20breach%20for%20fast%20and%20effective%20cyber%20incident%20response" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fmaster-how-to-report-a-breach-for-fast-and-effective-cyber-incident-response%2F&amp;linkname=Master%20how%20to%20report%20a%20breach%20for%20fast%20and%20effective%20cyber%20incident%20response" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.trustcloud.ai">TrustCloud</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Shweta Dhole">Shweta Dhole</a>. Read the original post at: <a href="https://www.trustcloud.ai/risk-management/master-how-to-report-a-breach-for-fast-and-effective-cyber-incident-response/">https://www.trustcloud.ai/risk-management/master-how-to-report-a-breach-for-fast-and-effective-cyber-incident-response/</a> </p>

The Battle Over The Search of a Cell Phone – Feds v. Locals

  • Mark Rasch
  • Published date: 2025-11-18 00:00:00

None

<p><br>In Arlington, Virginia, a high-stakes legal battle is unfolding over a single smartphone — and with it, the scope of the Fourth Amendment in the digital age.<br><br>The case began when Virginia State Police seized the phone of sixty-six-year-old retired American University lecturer Barbara Wien, who had been active in local protests against White House adviser Stephen Miller. Police alleged that Wien and others distributed fliers listing Miller’s home address (doxxing) and labeling him a Nazi, and that she made an “I’m watching you” gesture toward Miller’s wife. According to affidavits, Wien had also sent messages through encrypted platforms such as Signal and WhatsApp, where she wrote that her “Showing Up for Racial Justice” chapter “intends to make his life hell.” Virginia State authorities seized her phone as evidence of possible harassment under Virginia law, but as of mid-November 2025, she has not been charged with any crime.<br><br>The dispute is no longer about whether the phone could be taken — it’s about what law enforcement may now do with it. <br><br>On one side is Arlington’s Commonwealth’s Attorney, Parisa Dehghani-Tafti, who has sought to limit the scope of the search to specific text, email, and Signal communications named in the warrant affidavit. She has argued that allowing a wholesale review of the phone’s contents would expose political communications, contacts, and organizing details irrelevant to any alleged intimidation. Her position emphasizes that the search of a mass-storage device must be narrow and supervised, especially when the device likely contains the identities and messages of other activists engaged in lawful advocacy.<br><br>On the other side are Virginia’s Attorney General Jason Miyares, the Virginia State Police, and the federal government — including the FBI and Secret Service — who want much broader access. Miyares’s office has argued that once a warrant is issued, there is no legal mechanism to pause its execution or restrict its scope, and that the phone can be examined for any “relevant evidence.” The federal authorities, meanwhile, have petitioned a separate court for permission to examine the device for possible violations of federal law, such as threats against government officials. A federal magistrate has temporarily denied that request, leaving the FBI sidelined while the Commonwealth’s Attorney maintains custody of the device.<br><br>This clash of authorities matters because it goes to the heart of how the Fourth Amendment operates in a world where a single digital device can contain the equivalent of an entire life’s record. The Supreme Court recognized this problem in Riley v. California, where it held that police may seize a phone to prevent destruction of evidence, but they may not search its contents without a separate warrant specifying what they are looking for. Chief Justice Roberts wrote that “cell phones differ in both a quantitative and a qualitative sense from other objects that might be kept on an arrestee’s person. They are not just another technological convenience. With all they contain and may reveal, they hold for many Americans the privacies of life.” The seizure gives the government possession of the object, but not automatic access to its data.<br><br>That distinction is critical. A smartphone or hard drive is not like a drawer or a box with a fixed number of items inside. It is a mass-storage device capable of holding years of private communications, photographs, locations, and associations. Because it is impossible to view its entire contents without potentially sweeping up vast amounts of irrelevant and sensitive material, courts increasingly require what is effectively a two-stage process: First, a warrant to seize the device based on probable cause that it contains evidence of a crime; and second, a separate, more particularized warrant to examine specific categories of data once it has been secured. The second warrant defines the boundaries of what investigators are permitted to view — messages between certain dates, files with specific keywords, or applications linked to the alleged offense — and ensures that material outside those limits remains private.<br><br>The “particularity requirement” of the Fourth Amendment demands that any search warrant must clearly describe both the place to be searched and the items to be seized, so that it does not become a general writ of exploration. When applied to mass storage devices — such as smartphones, laptops, or cloud accounts — this requirement becomes both more essential and more complex. Unlike traditional physical spaces, a single phone or hard drive can contain millions of files spanning years of personal, professional, medical, political, and privileged information. A warrant that simply authorizes police to search “for evidence of a crime” within such a device is, in effect, an unlimited license to rummage through the digital equivalent of a person’s home, diary, photo album, and correspondence all at once. Courts have therefore insisted that warrants for digital searches specify, as narrowly as possible, the categories of data to be reviewed — by file type, date range, communication channel, or subject matter — and that investigators employ filtering or “minimization” procedures to avoid exposure of irrelevant information. This is not merely a technical safeguard; it is a constitutional one. The particularity requirement forces the government to articulate in advance what it has probable cause to look for, and it ensures that digital searches remain focused on evidence of a specific offense rather than devolving into broad, warrantless fishing expeditions across the vast and intimate landscape of a person’s digital life.<br><br>In Wien’s case, the Commonwealth’s Attorney is attempting to enforce that separation. She argues that because the phone includes protected political communications and the identities of other activists, the initial warrant to seize it cannot be read as carte blanche to explore every file and message. Instead, law enforcement must return to the court and justify each expansion of its search with a new showing of probable cause. The state attorney general’s insistence on broad, unrestrained access, and the federal government’s parallel petition for its own search authority threaten to blur the line between seizure and search and to weaken the constitutional requirement of particularity.<br><br>Beyond the technicalities, the case raises a deeper question about power and privacy. If state or federal agents can copy and analyze every byte of a citizen’s phone merely because it was seized under a general warrant, then the ordinary boundaries of personal life — private conversations, political beliefs, associations, and even medical or financial details — become exposed to the state without adequate justification. That is precisely what the Fourth Amendment was meant to prevent.<br><br>What the Commonwealth seeks to do — restrict access to narrowly defined evidence and keep control within the local prosecutor’s office — preserves the integrity of both the investigation and the Constitution. What the federal government seeks to do — gain independent, expansive access to the device for potential future use — risks transforming a limited inquiry into an open-ended search. The proper course is clear: Seize the device to preserve evidence if necessary, but do not open it until a judge has authorized a carefully tailored examination that specifies what can be looked at and what cannot.<br><br>This distinction may seem procedural, but it defines the boundary between a democracy that investigates crimes and a government that surveils its citizens. A phone is not a purse or a notebook; it is a<a href="https://securityboulevard.com/2021/01/cell-phone-location-privacy/"> repository of identity, history, and association</a>. The Founders could not have imagined a device that carries the modern “privacies of life,” but the constitutional promise remains the same. To seize is not to search — and in an age where our entire existence can fit in our pockets, that difference may be the most important safeguard of freedom we have.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/the-battle-over-the-search-of-a-cell-phone-feds-v-locals/" data-a2a-title="The Battle Over The Search of a Cell Phone – Feds v. Locals"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-battle-over-the-search-of-a-cell-phone-feds-v-locals%2F&amp;linkname=The%20Battle%20Over%20The%20Search%20of%20a%20Cell%20Phone%20%E2%80%93%20Feds%20v.%20Locals" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-battle-over-the-search-of-a-cell-phone-feds-v-locals%2F&amp;linkname=The%20Battle%20Over%20The%20Search%20of%20a%20Cell%20Phone%20%E2%80%93%20Feds%20v.%20Locals" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-battle-over-the-search-of-a-cell-phone-feds-v-locals%2F&amp;linkname=The%20Battle%20Over%20The%20Search%20of%20a%20Cell%20Phone%20%E2%80%93%20Feds%20v.%20Locals" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-battle-over-the-search-of-a-cell-phone-feds-v-locals%2F&amp;linkname=The%20Battle%20Over%20The%20Search%20of%20a%20Cell%20Phone%20%E2%80%93%20Feds%20v.%20Locals" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fthe-battle-over-the-search-of-a-cell-phone-feds-v-locals%2F&amp;linkname=The%20Battle%20Over%20The%20Search%20of%20a%20Cell%20Phone%20%E2%80%93%20Feds%20v.%20Locals" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

Governing the Unseen Risks of GenAI: Why Bias Mitigation and Human Oversight Matter Most

  • Marc Wheelhouse
  • Published date: 2025-11-18 00:00:00

None

<p><span data-contrast="auto">Enterprise adoption of generative AI (GenAI) is accelerating at a pace far beyond previous technological advances, with organizations using it for everything from drafting content to writing code. It has become essential for mission-critical business functions, but with increased AI adoption comes an increasing risk that remains poorly understood or inadequately addressed by many organizations. Security, bias mitigation and human oversight are no longer afterthoughts. They are prerequisites for sustainable, secure AI deployment.</span><span data-ccp-props="{}"> </span></p><h3><b><span data-contrast="auto">The Expanding Attack Surface</span></b></h3><p><span data-contrast="auto">The most well-known GenAI vulnerabilities relate to prompt injection, in which attackers manipulate inputs to bypass safeguards, leak sensitive data or trigger unintended outputs, but it is only the beginning. With open-ended, natural-language interfaces, GenAI creates a fundamentally different attack surface from traditional software.</span><span data-ccp-props="{}"> </span></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p><span data-contrast="auto">Additionally, there is no such thing as set it and forget it in security, so organizations like Lenovo are adapting “<a href="https://securityboulevard.com/2025/10/differences-between-secure-by-design-and-secure-by-default/" target="_blank" rel="noopener">Secure by Design” frameworks</a> that evolve for products and services. GenAI is the next important consideration in the new security approach, requiring new safeguards throughout the implementation lifecycle—from initial data ingestion through deployment and continuous monitoring. Organizations must also revisit data classification, as existing high-level practices are limited. Without fine-grained categorization and appropriate data labeling, access controls break down—especially with large models that often require broader data access to operate effectively.</span><span data-ccp-props="{}"> </span></p><p><span data-contrast="auto">This challenge compounds in agent-to-agent systems, in which autonomous AI agents interact and pass information. These systems present unique challenges as their autonomous decision-making and interconnected workflows amplify risk. Every agent interaction introduces new attack surfaces and threats such as data leakage, privilege escalation and adversarial manipulation, which can cascade quickly across linked systems, causing failures, compounding errors and distributing misinformation at machine speed. All these risks can evolve too quickly for conventional monitoring to catch—unless humans remain in the loop from setup through deployment and conduct regular system checks.</span><span data-ccp-props="{}"> </span></p><h3><b><span data-contrast="auto">Bias, Trust and Governance</span></b><span data-ccp-props="{}"> </span></h3><p><span data-contrast="auto">As damaging as a data leakage incident can be, the long-term risks far surpass the short-term pain. Biased outputs undermine trust, misinform stakeholders and erode brand reputation—not to mention putting organizations that operate in highly regulated industries like healthcare and banking at significant risk of penalties for being out of compliance. As a result, organizations must emphasize responsible and ethical AI, embedding governance into every layer of the AI lifecycle and evaluating through that lens every step of the way.</span><span data-ccp-props="{}"> </span></p><p><span data-contrast="auto">Adhering to best practices in governance requires three main requirements:</span><span data-ccp-props="{}"> </span></p><ul><li aria-setsize="-1" data-leveltext="" data-font="Symbol" data-listid="4" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}' data-aria-posinset="1" data-aria-level="1"><b><span data-contrast="auto">Trusted Data Sources</span></b><span data-contrast="auto">: Models must only be trained and prompted with reliable, verified inputs. This is the classic adage of “garbage in, garbage out,” which highlights the previously discussed need for proper data categorization and labeling. It also reduces the possibility of hallucinations and lowers leakage risk. </span><span data-ccp-props="{}"> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="" data-font="Symbol" data-listid="4" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}' data-aria-posinset="2" data-aria-level="1"><b><span data-contrast="auto">Framework-Level Guardrails</span></b><span data-contrast="auto">: When considering an AI implementation framework, guardrails must be established at the outset and carried all the way through, applying validation at multiple layers: ingestion, model behavior and outputs. Otherwise, organizations with potentially unsafe data practices risk compliance ramifications. </span><span data-ccp-props="{}"> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="" data-font="Symbol" data-listid="4" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}' data-aria-posinset="3" data-aria-level="1"><b><span data-contrast="auto">Ongoing Testing</span></b><span data-contrast="auto">: As machines acquire more data for training and inferencing, processes and outputs will change accordingly, making it crucial that organizations continuously assess pre- and post-deployment to detect bias and drift—both of which negatively impact output quality and place organizational reputation at risk.</span><span data-ccp-props="{}"> </span></li></ul><p><span data-contrast="auto">With these three best practices in mind, organizations can establish a true governance-first mindset that aligns with the principles many security-first organizations already follow. AI must be unbiased, transparent, explainable and secure for both organizations and end users. Again, the human in the loop becomes critical, as automation alone cannot achieve this. Trained reviewers must validate outputs before they are operationalized—especially in regulated or high-impact industries.</span><span data-ccp-props="{}"> </span></p><h3><b><span data-contrast="auto">Closing the Maturity Gap</span></b><span data-ccp-props="{}"> </span></h3><p><span data-contrast="auto">While most organizations recognize the risks of GenAI, they also lack the maturity models, training, or tools to operationalize its security. Often, they stop at pre-launch checks, when in reality GenAI security demands end-to-end vigilance across the full lifecycle—akin to a zero trust solution authenticating users and devices at every step of access.</span><span data-ccp-props="{}"> </span></p><p><span data-contrast="auto">Operationalizing this full lifecycle visibility and governance requires a few best practices:</span><span data-ccp-props="{}"> </span></p><ul><li aria-setsize="-1" data-leveltext="" data-font="Symbol" data-listid="3" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}' data-aria-posinset="1" data-aria-level="1"><b><span data-contrast="auto">Train beyond technical teams:</span></b><span data-contrast="auto"> To responsibly deploy AI, organizations must establish a security-first mindset across business functions, ensuring all leaders buy in and adhere to best practices in prompt hygiene and data sensitivity.</span><span data-ccp-props="{}"> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="" data-font="Symbol" data-listid="3" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}' data-aria-posinset="2" data-aria-level="1"><b><span data-contrast="auto">Test models continuously:</span></b><span data-contrast="auto"> Akin to recurring software patches, models must undergo continuous review. Furthermore, these evaluations must cover the entire deployment lifecycle. </span><span data-ccp-props="{}"> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="" data-font="Symbol" data-listid="3" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}' data-aria-posinset="3" data-aria-level="1"><b><span data-contrast="auto">Integrate DevSecOps:</span></b><span data-contrast="auto"> A corollary of training all business functions to operate with a security-first mindset, organizations must enforce it with technical teams as well by embedding it directly into development pipelines.</span><span data-ccp-props="{}"> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="" data-font="Symbol" data-listid="3" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}' data-aria-posinset="4" data-aria-level="1"><b><span data-contrast="auto">Review access practices:</span></b><span data-contrast="auto"> Just as models must be tested continuously, access must also be evaluated with organizations adopting and enforcing least privilege to ensure that only the right systems and people in the right roles have access to the right information.</span><span data-ccp-props="{}"> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="" data-font="Symbol" data-listid="3" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}' data-aria-posinset="5" data-aria-level="1"><b><span data-contrast="auto">Automate data labeling—with oversight:</span></b><span data-contrast="auto"> Data labeling is a massive undertaking that benefits greatly from the efficiency of AI tools to accelerate classification, but establishing context requires human validation.</span><span data-ccp-props="{}"> </span></li></ul><ul><li aria-setsize="-1" data-leveltext="" data-font="Symbol" data-listid="3" data-list-defn-props='{"335552541":1,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}' data-aria-posinset="6" data-aria-level="1"><b><span data-contrast="auto">Simulate incident and response:</span></b><span data-contrast="auto"> Best practices in security, like tabletop exercises and clear accountability, apply to a GenAI breach like any other critical threat vector, but with AI’s ability to rapidly proliferate an incident, the stakes are considerably higher.</span><span data-ccp-props="{}"> </span></li></ul><h3><b><span data-contrast="auto">Trust as the Foundation</span></b><span data-ccp-props="{}"> </span></h3><p><span data-contrast="auto">Organizations of all types have bought into the transformative opportunities GenAI offers, but many are ill-equipped for the security requirements that will come with realizing its full potential. Only those that establish a security-first culture that permeates the entire organization—prioritizing transparent supply chains and lifecycle governance—will have the embedded trust in their foundations that positions them to safely and securely deploy GenAI. </span><span data-ccp-props="{}"> </span></p><p><span data-contrast="auto">In this next phase of AI maturity, adoption alone is not enough. Organizations must secure, govern and validate at every step. Innovation may spark adoption, but trust sustains it.</span><span data-ccp-props="{}"> </span></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/governing-the-unseen-risks-of-genai-why-bias-mitigation-and-human-oversight-matter-most/" data-a2a-title="Governing the Unseen Risks of GenAI: Why Bias Mitigation and Human Oversight Matter Most  "><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fgoverning-the-unseen-risks-of-genai-why-bias-mitigation-and-human-oversight-matter-most%2F&amp;linkname=Governing%20the%20Unseen%20Risks%20of%20GenAI%3A%C2%A0Why%20Bias%20Mitigation%20and%20Human%20Oversight%20Matter%C2%A0Most%C2%A0%C2%A0" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fgoverning-the-unseen-risks-of-genai-why-bias-mitigation-and-human-oversight-matter-most%2F&amp;linkname=Governing%20the%20Unseen%20Risks%20of%20GenAI%3A%C2%A0Why%20Bias%20Mitigation%20and%20Human%20Oversight%20Matter%C2%A0Most%C2%A0%C2%A0" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fgoverning-the-unseen-risks-of-genai-why-bias-mitigation-and-human-oversight-matter-most%2F&amp;linkname=Governing%20the%20Unseen%20Risks%20of%20GenAI%3A%C2%A0Why%20Bias%20Mitigation%20and%20Human%20Oversight%20Matter%C2%A0Most%C2%A0%C2%A0" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fgoverning-the-unseen-risks-of-genai-why-bias-mitigation-and-human-oversight-matter-most%2F&amp;linkname=Governing%20the%20Unseen%20Risks%20of%20GenAI%3A%C2%A0Why%20Bias%20Mitigation%20and%20Human%20Oversight%20Matter%C2%A0Most%C2%A0%C2%A0" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fgoverning-the-unseen-risks-of-genai-why-bias-mitigation-and-human-oversight-matter-most%2F&amp;linkname=Governing%20the%20Unseen%20Risks%20of%20GenAI%3A%C2%A0Why%20Bias%20Mitigation%20and%20Human%20Oversight%20Matter%C2%A0Most%C2%A0%C2%A0" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div>

Are current IAM solutions capable of handling NHIs effectively

  • None
  • Published date: 2025-11-17 00:00:00

None

<h2>Can Your IAM Solutions Handle Non-Human Identities Efficiently?</h2><p>Where organizations are increasingly relying on digital frameworks, the role of Non-Human Identities (NHIs) has become pivotal, especially in cloud environments. But how can we ensure that our IAM solutions are genuinely capable of managing these intricate identities? Let’s delve into the components of effective NHI management and underline its significance across multiple industries.</p><h3>Understanding the Core: What Are NHIs?</h3><p>Non-Human Identities refer to machine entities in cybersecurity, operating alongside their human counterparts. They comprise encrypted passwords, tokens, or keys—collectively called “secrets”—and are granted permissions by servers, similar to how a visa works with a passport. The core components of NHIs can be broken down as follows:</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><ul> <li><strong>Secrets:</strong> Encrypted credentials that identify machine identities.</li> <li><strong>Permissions:</strong> Access privileges granted to these secrets.</li> <li><strong>Behaviors:</strong> Monitoring and analyzing how these identities interact.</li> </ul><p>Incorporating NHIs into a cybersecurity framework necessitates a robust platform that provides end-to-end protection, encompassing all stages of their lifecycle: from discovery and classification to threat detection and remediation. This approach distinguishes itself from point solutions, such as secret scanners, that offer limited protection.</p><h3>The Strategic Importance Across Industries</h3><p>The significance of managing NHIs transcends various sectors, impacting industries such as financial services, healthcare, and travel. Each industry navigates unique security challenges, especially when integrating DevOps and SOC teams into their cybersecurity strategies. But why should these industries prioritize NHI management?</p><p>– <strong>Financial Services</strong>: Financial institutions deal with vast amounts of sensitive data, where NHIs play a crucial role in automating and securing transactions.<br> – <strong>Healthcare</strong>: Protecting patient data is paramount. NHIs facilitate the secure exchange of medical data across systems, meeting stringent compliance requirements.<br> – <strong>Travel Industry</strong>: With a heavy reliance on digital systems, NHIs enhance the seamless and secure processing of passenger data.<br> – <strong>DevOps &amp; SOC Teams</strong>: These teams require agile and secure environments to deploy and monitor applications, and properly managed NHIs ensure streamlined operations.</p><h3>Why Effective NHI Management Matters</h3><p>The value of effective NHI management lies in its comprehensive approach to security. By offering insights into ownership, permissions, usage patterns, and potential vulnerabilities, organizations can adopt context-aware security tactics. This approach delivers several advantages:</p><p>– <strong>Reduced Risk</strong>: By identifying and mitigating risks proactively, organizations decrease the likelihood of data breaches.<br> – I<strong>mproved Compliance</strong>: This aids in meeting regulatory standards through consistent policy enforcement and audit trails.<br> – <strong>Increased Efficiency</strong>: Automating the management of NHIs allows security teams to focus on strategic initiatives rather than routine tasks.<br> – <strong>Enhanced Visibility and Control</strong>: A centralized view fosters better governance over access management.<br> – <strong>Cost Savings</strong>: Automating secrets rotation and NHI decommissioning reduces operational costs.</p><p>The importance of efficient NHI management cannot be overstated, particularly when organizations move to cloud-based environments. Secure cloud ecosystems demand that all identities, human and non-human, are adequately monitored and managed to prevent unauthorized access and data leaks.</p><p>One significant challenge in NHI management is addressing the disconnect between security and R&amp;D teams. In many organizations, these teams operate in silos, resulting in uncoordinated efforts that can compromise security. By bridging this gap, businesses can create and maintain secure cloud environments that protect all types of identities.</p><p>For more insights into how the industry is evolving, consider exploring our <a href="https://entro.security/blog/cybersecurity-predictions-2025/">Cybersecurity Predictions for 2025</a>.</p><h3>Are Your IAM Solutions Ready?</h3><p>While we dive deeper into the digital age, organizations must critically assess whether their IAM solutions are equipped to manage NHIs efficiently. It’s crucial to adopt strategies that integrate both human and machine identities into a seamless security framework. While the challenges are notable, so are the innovations and strategies that can address them. Curious about strategic initiatives? Learn about how we built Entro’s third pillar for Agentic AI <a href="https://entro.security/blog/keeping-security-in-stride-why-we-built-entros-third-pillar-for-agentic-ai/">here</a>.</p><p>Where cybersecurity evolves, so must our approaches to IAM systems. These solutions must be versatile and robust, capable of addressing the nuanced demands of non-human identities. Lastly, it’s vital to keep abreast of reflections and new initiatives, such as those discussed in our <a href="https://entro.security/blog/18m-series-a-reflections-ceo/">CEO’s Reflections on our Series A Funding</a>.</p><p>The journey toward effective NHI management is ongoing, demanding continuous adaptation and refinement of strategies. Organizations must remain vigilant and proactive to protect against vulnerabilities, ensuring all identities are secure, whether human or machine. While we move forward, there is an inherent need for collaboration, innovation, and perseverance to safeguard our digital endeavors.</p><h3>The Integration of NHIs into Existing Security Frameworks</h3><p>Have you ever considered how existing security frameworks accommodate non-human identities? While traditional Identity and Access Management (IAM) solutions focus on human credentials, they often overlook the complex needs of machine identities. By integrating NHIs seamlessly into existing security ecosystems, organizations can enhance their protective measures significantly.</p><p>Implementing NHIs effectively requires modifications to existing protocols to allow for the nuances of machine identity management. Consider a business in the healthcare sector where sensitive patient data must be securely transferred between different systems. Failure to manage NHIs appropriately could result in unauthorized data access, leading to regulatory breaches and financial penalties. Here are a few considerations for integrating NHIs:</p><ul> <li><strong>Interoperability:</strong> Ensuring that the NHI management platform works well with your existing security tools and systems.</li> <li><strong>Flexibility:</strong> The system should be adaptable to address varied requirements across different departments and use cases.</li> <li><strong>Agility:</strong> Quick modifications should be possible to address evolving threats, ensuring that security policies remain relevant and effective.</li> </ul><p>For further discussion on the regulatory complexities involved when non-human identities break traditional rules, check out <a href="https://entro.security/blog/the-compliance-black-hole-how-non-human-identities-break-the-rules/">this extensive guide</a>.</p><h3>Educating and Empowering Teams</h3><p>How do you ensure that your security and R&amp;D teams are equally educated on the value of managing NHIs? Empowering your workforce with the right knowledge and tools is a critical part of NHI management. Ensuring that these teams understand the potential risks associated with poorly managed machine identities can bridge gaps, reducing vulnerabilities and strengthening security frameworks.</p><p>Here are some best practices to enhance team readiness:</p><ul> <li><strong>Training Programs:</strong> Regular workshops and simulations can help team members familiarize themselves with new security policies and technologies.</li> <li><strong>Shared Knowledge:</strong> Encouraging collaboration between different teams can lead to shared insights that benefit the organization as a whole.</li> <li><strong>Continuous Learning:</strong> Instituting a culture that promotes continuous education on emerging threats and technologies ensures preparedness.</li> </ul><p>Engagement with security protocols isn’t just about compliance; it’s about building a culture that values security at all levels. Teams that comprehend the strategic importance of NHIs are better equipped to handle potential threats.</p><h3>The Future of Cybersecurity: Machine Learning and NHIs</h3><p>Have you considered how machine learning can revolutionize NHI management in cybersecurity? Machine learning algorithms offer an adaptive approach, continuously learning from data to predict and preempt potential security threats involving NHIs. This represents an invaluable asset for modern cybersecurity strategies.</p><p>Machine learning can assist in several ways:</p><ul> <li><strong>Automated Anomalies Detection:</strong> Machine learning models can learn from typical NHI behavior, allowing for the detection of irregular activities that deviate from the norm.</li> <li><strong>Efficiency in Processing:</strong> Automation through machine learning shortens the time taken to respond to threats, allowing human teams to focus on strategic initiatives.</li> <li><strong>Continuous Improvement:</strong> The learning aspect of these algorithms means they continually evolve to address emerging threats.</li> </ul><p>Such technological integrations can bolster security setups, providing organizations with the agility and foresight needed to maintain robust defenses.</p><h3>Collaborative Leadership: Bridging Organizational Silos</h3><p>Wondering how organizational silos affect your cybersecurity efforts? The isolation of departments such as R&amp;D and security can hinder effective communication and collaboration, resulting in weaknesses in security postures. Breaking these silos and encouraging cross-functional teamwork can foster a more holistic approach to cybersecurity, especially when managing NHIs.</p><p>Breaking down silos requires:</p><ul> <li><strong>Integrated Communication Tools:</strong> Ensuring that all teams have access to and use shared communication platforms to coordinate efforts.</li> <li><strong>Unified Objectives:</strong> Aligning team goals with the overarching objectives of the organization to foster collaboration.</li> <li><strong>Regular Interdepartmental Meetings:</strong> Frequent meetings to discuss shared challenges and solutions can keep everyone on the same page.</li> </ul><p>Ultimately, creating a cohesive security strategy that genuinely integrates NHIs into broader organizational practices is both a challenge and an opportunity. Cybersecurity is an evolving field requiring continuous learning, adaptation, and vigilance to effectively protect against threats. By embracing the complexities and opportunities presented by NHIs, including their integration with artificial intelligence, organizations can enhance their security frameworks and ensure a safer digital.</p><p>By understanding and adapting to the unique requirements of NHIs, organizations can better protect not just their data, but the integrity and reliability of all their systems. For more progressions in our cyber strategy, visit our <a href="https://entro.security/blog/entro-wiz-integration/">blog</a> for continuous updates.</p><p>The post <a href="https://entro.security/are-current-iam-solutions-capable-of-handling-nhis-effectively/">Are current IAM solutions capable of handling NHIs effectively</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/are-current-iam-solutions-capable-of-handling-nhis-effectively/" data-a2a-title="Are current IAM solutions capable of handling NHIs effectively"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fare-current-iam-solutions-capable-of-handling-nhis-effectively%2F&amp;linkname=Are%20current%20IAM%20solutions%20capable%20of%20handling%20NHIs%20effectively" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fare-current-iam-solutions-capable-of-handling-nhis-effectively%2F&amp;linkname=Are%20current%20IAM%20solutions%20capable%20of%20handling%20NHIs%20effectively" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fare-current-iam-solutions-capable-of-handling-nhis-effectively%2F&amp;linkname=Are%20current%20IAM%20solutions%20capable%20of%20handling%20NHIs%20effectively" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fare-current-iam-solutions-capable-of-handling-nhis-effectively%2F&amp;linkname=Are%20current%20IAM%20solutions%20capable%20of%20handling%20NHIs%20effectively" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fare-current-iam-solutions-capable-of-handling-nhis-effectively%2F&amp;linkname=Are%20current%20IAM%20solutions%20capable%20of%20handling%20NHIs%20effectively" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Alison Mack">Alison Mack</a>. Read the original post at: <a href="https://entro.security/are-current-iam-solutions-capable-of-handling-nhis-effectively/">https://entro.security/are-current-iam-solutions-capable-of-handling-nhis-effectively/</a> </p>

What makes an effective Secret Scanning solution

  • None
  • Published date: 2025-11-17 00:00:00

None

<h2>How Can Organizations Achieve Robust Cybersecurity with Effective Secret Scanning Solutions?</h2><p>Where cyber threats consistently challenge organizations, the focus on securing Non-Human Identities (NHIs) has become critical. NHIs, essentially machine identities, play a pivotal role in ensuring the safety of data. However, what truly anchors this infrastructure is the effectiveness of secret scanning solutions. These solutions are crucial for identifying security gaps that stem from the disconnect between security and R&amp;D teams, particularly in cloud environments.</p><h3>Understanding the Complexity of Non-Human Identities</h3><p>Machine identities, or NHIs, are created by coupling a “Secret,” such as an encrypted password or token, with the permissions a system grants—creating a foundational yet complex web of interactions. This relationship can be likened to a traveler (the machine identity) using a passport (the secret) to gain a visa (access permission) to enter a country (the system).</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p>The management of NHIs includes numerous lifecycle stages, each requiring oversight:</p><ul> <li><strong>Discovery and Classification</strong>: Identifying NHIs and categorizing them based on their access and function.</li> <li><strong>Threat Detection</strong>: Monitoring and recognizing suspicious activities.</li> <li><strong>Remediation</strong>: Implementing strategies to mitigate discovered threats.</li> </ul><p>Effective <a href="https://entro.security/blog/non-human-identities-security-in-healthcare/">NHI management platforms</a> offer proactive protection that extends beyond basic secret scanning tools, which often provide limited and momentary security. By providing insights into usage patterns and vulnerabilities, these platforms enhance the organization’s overall cybersecurity posture.</p><h3>Enhancing Cloud Security with NHI Management</h3><p>For organizations operating across sectors like financial services, healthcare, travel, DevOps, and SOC teams, a secure cloud environment is paramount. The integration of robust NHI management tools helps address potential threats and security gaps:</p><ul> <li><strong>Reduced Risk:</strong> By actively identifying and addressing security vulnerabilities, organizations can substantially lower the chances of breaches and data leaks.</li> <li><strong>Improved Compliance:</strong> Ensures adherence to regulatory requirements through consistent policy enforcement and comprehensive audit trails.</li> <li><strong>Increased Efficiency:</strong> Automation of NHI and secrets management empowers cybersecurity teams to focus on strategic initiatives.</li> </ul><p>It’s essential to note that while secret scanning provides a layer of security, the real value lies in its integration with holistic NHI management practices. This combination ensures a robust defense strategy that aligns with evolving cyber threats.</p><h3>Centralized Visibility and Control</h3><p>The benefits of effective NHI management extend beyond security alone. By offering a centralized view of access management and governance, organizations gain enhanced visibility and control over their digital assets. This centralized approach facilitates the automation of secrets rotation and the decommissioning of NHIs, thereby generating significant cost savings.</p><p>Let’s delve into some data-backed insights that underscore the importance of such an approach:</p><p>– According to a recent study, organizations that integrated comprehensive NHI management tools witnessed a 30% reduction in the number of security incidents, as compared to their counterparts relying on standalone secret scanners.<br> – Automating secrets management saved companies up to 40% in operational costs, emphasizing the financial benefits alongside heightened security measures.</p><h3>Striking the Balance Between Innovation and Security</h3><p>The innovation-security equilibrium is a persistent challenge. By fostering clearer communication and collaboration between security and R&amp;D teams, organizations can better address the disconnect that frequently leads to security lapses. With cloud environments evolve, so does the need for agile NHI management solutions that can adapt to and secure these dynamic digital.</p><p>For detailed insights into maintaining security alongside innovation, the <a href="https://entro.security/blog/keeping-security-in-stride-why-we-built-entros-third-pillar-for-agentic-ai/">Agentic AI</a> blog post offers valuable perspectives on harmonizing these two crucial aspects.</p><h3>The Strategic Importance of Effective Solutions</h3><p>Incorporating effective secret scanning solutions within NHI management strategies is a non-negotiable aspect of modern cybersecurity practices. Without a doubt, strengthening the invisible threads of machine identities translates to fortified defense mechanisms, ensuring data integrity across an organization’s digital ecosystem.</p><p>Such initiatives cultivate a culture of resilience and readiness, ensuring that organizations are not only responsive to current threats but are also equipped to anticipate future challenges. Therefore, the strategic importance of secret scanning in conjunction with NHI management solutions cannot be overstated in a robust cybersecurity framework.</p><p>While you navigate the complexities of securing machine identities and their secrets, it’s imperative to recognize that these strategies not only protect your organization but also enable a transformative shift towards a more secure and efficient digital future.</p><h3>The Evolving Cybersecurity Landscape</h3><p>Have you ever wondered why some organizations seem to falter when responding to cybersecurity threats? Often, it’s not a lack of resources but the complexity and dynamic nature of cybersecurity challenges that catch organizations off guard. One area where businesses frequently stumble is the management of Non-Human Identities (NHIs) and secrets. These machine identities, much like human identities, are susceptible to misuse and attacks, making their protection a cornerstone of cybersecurity.</p><p>The reliance on NHIs across sectors is indisputable. From financial services to healthcare, companies are increasingly aware of the potential threats linked to inadequately managed machine identities. With digital transformations in full swing, cloud environments have become a standard for many organizations. However, these cloud architectures expose new vulnerabilities that necessitate a robust approach to NHI management.</p><h3>Integrating Comprehensive Solutions</h3><p>Integrating comprehensive solutions for NHI management involves a multifaceted approach. Here are insights and strategies for achieving a more fortified cybersecurity posture:</p><ul> <li><strong>Comprehensive Threat Intelligence:</strong> Engage with threat intelligence platforms to stay informed on the latest cyber threats targeting NHIs.</li> <li><strong>Advanced Analytics:</strong> Utilize data analytics to detect anomalies and predict potential breaches before they escalate.</li> <li><strong>Multi-layered Defense Strategy:</strong> Deploy encryption, access controls, and authentication mechanisms to secure machine identities effectively.</li> <li><strong>Collaborative Security Framework:</strong> Encourage cross-departmental collaboration to ensure security policies and procedures are uniformly understood and applied.</li> <li><strong>Continuous Monitoring:</strong> Implement monitoring solutions to oversee NHIs behavior and swiftly respond to unauthorized activities.</li> </ul><p>A recent report revealed that over 60% of organizations suffering from a data breach had inadequate controls over their NHIs. This statistic underscores the necessity of adopting a robust NHI management framework, not as a precaution, but as a normative practice in cybersecurity strategies.</p><h3>Establishing a Risk-Aware Culture</h3><p>Fostering a culture that prioritizes risk awareness is crucial. One of the ways organizations can achieve this is through education and empowerment:</p><ul> <li><strong>Training Programs:</strong> Implement routine security training sessions for employees to enhance their understanding of NHI management.</li> <li><strong>Stakeholder Engagement:</strong> Engage key stakeholders in security dialogues to align organizational goals with cybersecurity best practices.</li> <li><strong>Regular Audits:</strong> Conduct regular security audits to assess the effectiveness of existing policies and identify areas for improvement.</li> </ul><p>These practices not only fortify the cybersecurity infrastructure but also align the organizational culture with proactive risk management strategies.</p><h3>Looking Beyond the Threat Horizon</h3><p>Enolving threats dictates that organizations stay vigilant and adaptive. One noteworthy approach is to look beyond immediate threats and anticipate future vulnerabilities. This forward-thinking approach is crucial for proactive threat mitigation.</p><p>In NHI and secrets management, organizations should focus on the following:</p><ul> <li><strong>Adaptive Security Architectures:</strong> Develop security frameworks that evolve with digital transformations and incorporate new technologies.</li> <li><strong>Scalability:</strong> Ensure that NHI management solutions can scale to accommodate business growth and technological advancements.</li> <li><strong>Innovation:</strong> Encourage innovation in security technologies to address emerging challenges dynamically.</li> </ul><h3>Data-Driven Insights Enhance Decision-Making</h3><p>Incorporating data-driven insights into decision-making processes is transformative. Organizations that leverage data analytics in NHI management gain a significant competitive edge by making informed strategic decisions.</p><p>Engaging with these data-driven insights allows businesses to:</p><ul> <li><strong>Understand Usage Patterns:</strong> Gain insights into how NHIs interact within their networks to optimize security settings.</li> <li><strong>Identify Weak Spots:</strong> Use empirical evidence to pinpoint vulnerabilities and shore up defenses before they can be exploited.</li> <li><strong>Monitor Compliance:</strong> Ensure all security measures align with applicable industry standards and regulatory requirements.</li> </ul><p>These steps not only prepare organizations for current cyber threats but also position them to face future challenges with greater assurance.</p><p>By embracing a well-rounded approach to NHI management, organizations can nurture a resilient cybersecurity framework that offers comprehensive protection against both current and emerging threats. With security professionals continue to innovate, the solace is found in recognizing that mastery over machine identities and their secrets equates to mastery over the organization’s digital integrity. For additional best practices, refer to the <a href="https://entro.security/blog/best-practices-for-building-an-incident-response-plan/">incident response planning blog post</a> that outlines critical security operations planning.</p><p>The post <a href="https://entro.security/what-makes-an-effective-secret-scanning-solution/">What makes an effective Secret Scanning solution</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/what-makes-an-effective-secret-scanning-solution/" data-a2a-title="What makes an effective Secret Scanning solution"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-makes-an-effective-secret-scanning-solution%2F&amp;linkname=What%20makes%20an%20effective%20Secret%20Scanning%20solution" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-makes-an-effective-secret-scanning-solution%2F&amp;linkname=What%20makes%20an%20effective%20Secret%20Scanning%20solution" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-makes-an-effective-secret-scanning-solution%2F&amp;linkname=What%20makes%20an%20effective%20Secret%20Scanning%20solution" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-makes-an-effective-secret-scanning-solution%2F&amp;linkname=What%20makes%20an%20effective%20Secret%20Scanning%20solution" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-makes-an-effective-secret-scanning-solution%2F&amp;linkname=What%20makes%20an%20effective%20Secret%20Scanning%20solution" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Angela Shreiber">Angela Shreiber</a>. Read the original post at: <a href="https://entro.security/what-makes-an-effective-secret-scanning-solution/">https://entro.security/what-makes-an-effective-secret-scanning-solution/</a> </p>

Cisco Firewall, Unified CCX, and ISE Vulnerability Summary (Nov 2025)

  • None
  • Published date: 2025-11-17 00:00:00

None

<div class="fusion-fullwidth fullwidth-box fusion-builder-row-1 fusion-flex-container nonhundred-percent-fullwidth non-hundred-percent-height-scrolling" style="--awb-border-radius-top-left:0px;--awb-border-radius-top-right:0px;--awb-border-radius-bottom-right:0px;--awb-border-radius-bottom-left:0px;"> <div class="fusion-builder-row fusion-row fusion-flex-align-items-flex-start" style="max-width:1248px;margin-left: calc(-4% / 2 );margin-right: calc(-4% / 2 );"> <div class="fusion-layout-column fusion_builder_column fusion-builder-column-0 fusion_builder_column_1_1 1_1 fusion-flex-column" style="--awb-bg-size:cover;--awb-width-large:100%;--awb-margin-top-large:0px;--awb-spacing-right-large:1.92%;--awb-margin-bottom-large:20px;--awb-spacing-left-large:1.92%;--awb-width-medium:100%;--awb-order-medium:0;--awb-spacing-right-medium:1.92%;--awb-spacing-left-medium:1.92%;--awb-width-small:100%;--awb-order-small:0;--awb-spacing-right-small:1.92%;--awb-spacing-left-small:1.92%;"> <div class="fusion-column-wrapper fusion-column-has-shadow fusion-flex-justify-content-flex-start fusion-content-layout-column"> <div class="fusion-text fusion-text-1" style="--awb-text-transform:none;"> <h2><span style="font-weight: 400;">CVE-2025-20333 and CVE-2025-20362 Details</span></h2> <p><span style="font-weight: 400;">Cisco disclosed a new active attack variant targeting and exploiting the previously known vulnerabilities in the Cisco Secure Firewall ASA and FTD  software (CVE-2025-20333 and CVE-2025-20362) leading to unpatched devices to reboot/reload unexpectedly creating the conditions needed for a denial of service (DoS) attack.</span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;">The critical remote code execution (RCE) vulnerability, CVE-2025-20333, exists in the VPN web server component of Cisco Secure Firewall Adaptive Security Appliance (ASA) and Secure Firewall Threat Defense (FTD) software. This flaw arises when improper validation of user-supplied inputs in HTTP(S) requests is handled by the VPN web service. An authenticated remote attacker (with valid VPN credentials) can send crafted HTTP requests to execute arbitrary code as root, leading to full device compromise and takeover. Cisco confirmed the active exploitation attempts using this new attack variant to trigger unexpected device reloads (DoS) on unpatched ASA/FTD systems, linked to previously observed exploitation of CVE-2025-20362.</span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;">While the medium unauthorized access vulnerability, CVE-2025-20362, also found within the VPN web server component is caused by improper validation of user-supplied HTTP(S) input, allowing unauthenticated remote attackers to access restricted VPN-related URLs that should require authentication. When successfully exploited this could enable limited access to protected resources or services**, but not full system compromise.</span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;">Both vulnerabilities impact the Cisco Secure Firewall ASA and FTD software with remote access VPN features enabled, including SSL and IKEv2 configurations. However, the Cisco Secure Firewall Management Center (FMC) is not affected.</span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;">Cisco urges immediate upgrade to patched versions as no configuration-based mitigation exists.</span></p> <p><span style="font-weight: 400;">Use the Cisco Software Checker for “First Fixed” or “Combined First Fixed” releases.</span></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div> <p><span style="font-weight: 400;">ASA 9.12 → Fixed in 9.12.4.72 (final)</span></p> <p><span style="font-weight: 400;">ASA 9.14 → Fixed in 9.14.4.28 (final)</span></p> <p><span style="font-weight: 400;">Note: Models 5512-X, 5515-X, 5525-X, 5545-X, 5555-X, and 5585-X are end-of-support; migration to supported hardware is advised.</span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;">It is also recommended to Enable Threat Detection for VPN Services (ASA CLI Guide) to identify and block malformed login attempts. With additional monitoring for: </span><span style="font-weight: 400;"><br> </span> <span style="font-weight: 400;">1. Unauthenticated or malformed HTTP(S) requests to </span><span style="font-weight: 400;">/+CSCOE+/</span><span style="font-weight: 400;"> or VPN endpoints</span></p> <p>2. Unexpected device reloads, WebVPN restarts, or HTTP parsing errors</p> <p>3. Unusual VPN login patterns or log anomalies involving webvpn traffic</p> <p><span style="font-weight: 400;"><br> </span><span style="font-weight: 400;">Resources:</span><span style="font-weight: 400;"><br> </span><a href="https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB"><span style="font-weight: 400;">https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-z5xP8EUB</span><span style="font-weight: 400;"><br> </span></a><a href="https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-YROOTUW"><span style="font-weight: 400;">https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-webvpn-YROOTUW</span><span style="font-weight: 400;"><br> </span></a><a href="https://nvd.nist.gov/vuln/detail/cve-2025-20333"><span style="font-weight: 400;">https://nvd.nist.gov/vuln/detail/cve-2025-20333</span><span style="font-weight: 400;"><br> </span></a><a href="https://nvd.nist.gov/vuln/detail/cve-2025-20362"><span style="font-weight: 400;">https://nvd.nist.gov/vuln/detail/cve-2025-20362</span><span style="font-weight: 400;"><br> </span></a></p> <p><span style="font-weight: 400;">Possible Detection Resources:</span><span style="font-weight: 400;"><br> </span><a href="https://unit42.paloaltonetworks.com/zero-day-vulnerabilities-affect-cisco-software/"><span style="font-weight: 400;">https://unit42.paloaltonetworks.com/zero-day-vulnerabilities-affect-cisco-software/</span><span style="font-weight: 400;"><br> </span></a><a href="https://www.rapid7.com/blog/post/etr-cve-2025-20333-cve-2025-20362-cve-2025-20363-multiple-critical-vulnerabilities-affecting-cisco-products/"><span style="font-weight: 400;">https://www.rapid7.com/blog/post/etr-cve-2025-20333-cve-2025-20362-cve-2025-20363-multiple-critical-vulnerabilities-affecting-cisco-products/</span><span style="font-weight: 400;"><br> </span></a><a href="https://attackerkb.com/topics/Szq5u0xgUX/cve-2025-20362/rapid7-analysis"><span style="font-weight: 400;">https://attackerkb.com/topics/Szq5u0xgUX/cve-2025-20362/rapid7-analysis</span><span style="font-weight: 400;"><br> </span></a><a href="https://www.zscaler.com/blogs/security-research/cisco-firewall-and-vpn-zero-day-attacks-cve-2025-20333-and-cve-2025-20362"><span style="font-weight: 400;">https://www.zscaler.com/blogs/security-research/cisco-firewall-and-vpn-zero-day-attacks-cve-2025-20333-and-cve-2025-20362</span><span style="font-weight: 400;"><br> </span></a><a href="https://research.splunk.com/network/7e9a5a2c-2f1a-4b6a-9a4b-9e7d9c8f5a21/"><span style="font-weight: 400;">https://research.splunk.com/network/7e9a5a2c-2f1a-4b6a-9a4b-9e7d9c8f5a21/</span><span style="font-weight: 400;"><br> </span></a><a href="https://research.splunk.com/network/3b8d2b4f-4e1e-4a9e-9b43-8a7a3a9c7e21/"><span style="font-weight: 400;">https://research.splunk.com/network/3b8d2b4f-4e1e-4a9e-9b43-8a7a3a9c7e21/</span><span style="font-weight: 400;"><br> </span></a><a href="https://research.splunk.com/network/ded9f9d7-edb8-48cf-8b72-1b459eee6785/"><span style="font-weight: 400;">https://research.splunk.com/network/ded9f9d7-edb8-48cf-8b72-1b459eee6785/</span><span style="font-weight: 400;"><br> </span></a><a href="https://research.splunk.com/application/4b4f8fdd-1f9e-45d8-9b0f-1f64c0b297a4/"><span style="font-weight: 400;">https://research.splunk.com/application/4b4f8fdd-1f9e-45d8-9b0f-1f64c0b297a4/</span><span style="font-weight: 400;"><br> </span></a><a href="http://research.splunk.com/network/b71e57e8-c571-4ff1-ae13-bc4384a9e891/"><span style="font-weight: 400;">research.splunk.com/network/b71e57e8-c571-4ff1-ae13-bc4384a9e891/</span><span style="font-weight: 400;"><br> </span></a><a href="https://research.splunk.com/application/7b4c9f3e-5a88-4b7b-9c4b-94d8e5d67201/"><span style="font-weight: 400;">https://research.splunk.com/application/7b4c9f3e-5a88-4b7b-9c4b-94d8e5d67201/</span><span style="font-weight: 400;"><br> </span></a><a href="https://medium.com/@abdul.myid/sigma-rule-unauthenticated-access-attempts-to-cisco-asa-ftd-webvpn-noise-reduced-f570f89f9403"><span style="font-weight: 400;">https://medium.com/@abdul.myid/sigma-rule-unauthenticated-access-attempts-to-cisco-asa-ftd-webvpn-noise-reduced-f570f89f9403</span></a><span style="font-weight: 400;"> </span></p> </div> </div> </div> </div> </div><p>The post <a href="https://hurricanelabs.com/security-advisory/cisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025/">Cisco Firewall, Unified CCX, and ISE Vulnerability Summary (Nov 2025)</a> appeared first on <a href="https://hurricanelabs.com/">Hurricane Labs</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/cisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025/" data-a2a-title="Cisco Firewall, Unified CCX, and ISE Vulnerability Summary (Nov 2025)"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025%2F&amp;linkname=Cisco%20Firewall%2C%20Unified%20CCX%2C%20and%20ISE%20Vulnerability%20Summary%20%28Nov%202025%29" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025%2F&amp;linkname=Cisco%20Firewall%2C%20Unified%20CCX%2C%20and%20ISE%20Vulnerability%20Summary%20%28Nov%202025%29" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025%2F&amp;linkname=Cisco%20Firewall%2C%20Unified%20CCX%2C%20and%20ISE%20Vulnerability%20Summary%20%28Nov%202025%29" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025%2F&amp;linkname=Cisco%20Firewall%2C%20Unified%20CCX%2C%20and%20ISE%20Vulnerability%20Summary%20%28Nov%202025%29" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025%2F&amp;linkname=Cisco%20Firewall%2C%20Unified%20CCX%2C%20and%20ISE%20Vulnerability%20Summary%20%28Nov%202025%29" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://hurricanelabs.com/">Hurricane Labs</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Jude Lindale">Jude Lindale</a>. Read the original post at: <a href="https://hurricanelabs.com/security-advisory/cisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025/?utm_source=rss&amp;utm_medium=rss&amp;utm_campaign=cisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025">https://hurricanelabs.com/security-advisory/cisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025/?utm_source=rss&amp;utm_medium=rss&amp;utm_campaign=cisco-firewall-unified-ccx-and-ise-vulnerability-summary-nov-2025</a> </p>

Shared Intel Q&A: Viewing CMMC as a blueprint for readiness across the defense supply chain

  • None
  • Published date: 2025-11-17 00:00:00

None

<div class="single-post post-37585 post type-post status-publish format-standard has-post-thumbnail hentry category-q-a category-top-stories" id="post-featured" morss_own_score="5.768595041322314" morss_score="11.151276605568125"> <h1>Shared Intel Q&amp;A: Viewing CMMC as a blueprint for readiness across the defense supply chain</h1> <div class="entry" morss_own_score="5.76536312849162" morss_score="108.3659036901293"> <img decoding="async" src="https://www.lastwatchdog.com/wp/wp-content/uploads/Exec-in-boat_boiling-sea-1850px-960x599.png"> <h5>By Byron V. Acohido</h5> <p>Small and mid-sized contractors play a vital role in the U.S. defense industrial base — but too often, they remain the weakest link in the cybersecurity chain.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div> <p><em><strong>Related:</strong> <a href="https://defensescoop.com/2025/11/10/cmmc-compliance-dod-enforcement-defense-industry-readiness-gaps/">Pentagon enforcing CMMC</a></em></p> <p>RADICL’s  <a href="https://radicl.com/dib-cybersecurity-maturity-report-2025">2025 DIB Cybersecurity Maturity Report</a> reveals that 85% of these contractors still fall short of basic regulatory standards. And just 3% meet the threshold of “Advanced” maturity.</p> <p><a href="https://www.lastwatchdog.com/wp/wp-content/uploads/Software-Supply-Chain-Risk-SQUR.png"><img decoding="async" src="https://www.lastwatchdog.com/wp/wp-content/uploads/Software-Supply-Chain-Risk-SQUR-100x94.png"></a>This is no longer a theoretical problem. With the Cybersecurity Maturity Model Certification (CMMC) 2.0 framework expected to become enforceable as early as November 2025, thousands of SMBs in the defense supply chain face a major inflection point. They’ll either demonstrate compliance — or risk being locked out of federal contracts.</p> <p>To unpack what this means, Last Watchdog sat down with <a href="https://www.linkedin.com/in/chrispetersen1/">Chris Petersen</a>, co-founder and CEO of <a href="https://radicl.com/">RADICL</a>, the threat-informed Cybersecurity-as-a-service (CSaaS) company behind the annual maturity study. Petersen explains why many firms are still dangerously exposed — and how the smartest ones are rethinking CMMC as a blueprint for long-term resilience.</p> <p><strong>LW: </strong>What’s the main takeaway from this year’s report?</p> <p morss_own_score="7.0" morss_score="9.0"><strong>Petersen:</strong> The gap is still huge. Most DIB contractors remain vulnerable, especially to nation-state actors focused on espionage. This isn’t just about ransomware or generic threats anymore. It’s about adversaries actively targeting sensitive data tied to national defense.</p> <p>That said, we are seeing a shift in mindset. A year ago, a lot of contractors were in wait-and-see mode. Now, leadership teams — CEOs, CIOs, COOs — are more engaged. They’re asking the right questions. But that urgency hasn’t translated into implementation yet. Many still lack basic controls, from documented policies to configured security tools. It’s not just a tech problem — it’s organizational.</p> <p><strong>LW: </strong>CMMC can seem overwhelming to SMBs. What’s a better way to look at it?</p> <p morss_own_score="7.0" morss_score="9.0"><strong>Petersen:</strong> Think of CMMC not as red tape but as a roadmap for operational maturity. For too long, contractors trying to “do the right thing” in cybersecurity were at a competitive disadvantage. Now, the enforcement mechanism levels the playing field. Everyone has to step up.</p> <p>Security isn’t just about avoiding fines or passing audits. It’s about avoiding costly business disruptions. Things like ransomware or phishing attacks aren’t just security issues — they’re operational risks that can cripple a company. And with compliance now tied to contract eligibility, doing nothing is no longer an option.</p> <p><strong>LW: </strong>Your report notes compliance and real-time risk management are starting to align. What does that mean in practice?</p> <p><strong>Petersen:</strong> Compliance used to mean, “Did we do the paperwork?” Now it’s moving toward, “Can we actually respond to threats?”</p> <div><a href="https://www.lastwatchdog.com/wp/wp-content/uploads/ChrisPetersen-hdsht.jpg"><img decoding="async" src="https://www.lastwatchdog.com/wp/wp-content/uploads/ChrisPetersen-hdsht-100x118.jpg"></a> Petersen</div> <p>When organizations treat compliance as an ongoing readiness practice — when they operationalize it — they start doing the things that actually make them more secure. They monitor environments continuously. They develop playbooks for response. They test controls regularly. That’s the future.</p> <p><strong>LW: </strong>Where are most contractors still struggling?</p> <p morss_own_score="7.0" morss_score="9.0"><strong>Petersen:</strong> A lot of the gaps are foundational. Many contractors still don’t have documented policies or basic asset inventories. There are no consistent practices for access control, or patching, or logging.</p> <p>My advice is always: don’t try to boil the ocean. Focus on controls that reduce the most risk quickly. Get multi-factor authentication in place. Make sure your endpoints have enterprise-grade EDR and are being monitored 24/7. Have someone managing vulnerability remediation. Those three alone can significantly lower your risk profile.</p> <p>And while you’re maturing over time, that visibility layer — detection and response — is your safety net. It buys you time to fix what’s broken without leaving you exposed in the meantime.</p> <p><strong>LW: </strong>AI is everywhere. How is it changing the picture for SMBs?</p> <p morss_own_score="7.0" morss_score="9.0"><strong>Petersen:</strong> AI is lowering the barrier to entry for effective security. It allows us to deliver detection and response capabilities that used to be out of reach for SMBs. The economics have shifted.</p> <p>AI helps with noise reduction and faster triage. It doesn’t replace human analysts, but it lets those analysts focus on what matters. What AI can’t do yet is understand your specific business context — what matters to you, what’s acceptable risk. That’s where humans still play a key role.</p> <p>We’re integrating AI into every layer of our platform at RADICL, but we always pair it with expert oversight. That combination is what gives us scale <em>and</em> trust.</p> <p><strong>LW: </strong>Will CMMC raise the bar, or just become another checkbox?</p> <p morss_own_score="7.0" morss_score="9.0"><strong>Petersen:</strong> It comes down to intent. If companies treat CMMC like a box-checking exercise, they’ll end up just as vulnerable as before. But if they use it to guide real change, they’ll come out stronger.</p> <p morss_own_score="7.0" morss_score="9.0">The good news is that the best solutions today are built with security outcomes in mind. They’re affordable, scalable, and designed to help organizations both comply <em>and</em> defend. That’s a shift from the older generation of compliance-only tools that didn’t actually improve security.</p> <p><strong>LW: </strong>A midsize contractor comes to you and asks, “Where do we start?” What do you say?</p> <p><strong>Petersen:</strong> First, define what readiness means for your organization. It’s not just a document — it’s a plan with real action: who does what, when, and how.</p> <p>Second, get help on the hardest pieces. You likely don’t have in-house staff to run 24/7 detection or to manage a vulnerability program end-to-end. So partner up. But be selective — not all managed service providers (MSPs) or managed security service providers (MSSPs) are built for CMMC.</p> <p>And lastly, don’t assume a gap assessment is enough. You need to actually execute against it. That’s where we see companies stall.</p> <p><strong>LW: </strong>Do you think SMBs can ever get ahead of threats?</p> <p><strong>Petersen:</strong> I do. CMMC is creating the pressure to invest. At the same time, the tech has matured. Today, we can offer SMBs protection that rivals what the Fortune 500s have.</p> <p>At RADICL, our whole focus is on making enterprise-grade, robust defense-in-depth protection accessible. We take the capabilities that used to be out of reach and deliver them as a turn-key, tech-enabled service, purpose-built for SMBs and the DIB. That’s what makes me hopeful. The tools are here. The awareness is rising. The pressure is real. Now it’s about innovation and execution.</p> <p><img decoding="async" src="https://www.lastwatchdog.com/wp/wp-content/uploads/Byron-Acohido-BW-column-mug-100x123.png"></p> <p>Acohido</p> <p><em><a href="https://www.lastwatchdog.com/pulitzer-centennial-highlights-role-journalism/">Pulitzer Prize-winning </a>business journalist Byron V. Acohido is dedicated to fostering public awareness about how to make the Internet as private and secure as it ought to be.</em></p> <hr> <p><em>(LW provides consulting services to the vendors we cover.)</em></p> <p> <a href="https://www.facebook.com/sharer.php?u=https://www.lastwatchdog.com/shared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain/"><img decoding="async" src="https://www.lastwatchdog.com/wp/wp-content/plugins/simple-share-buttons-adder/buttons/somacro/facebook.png" title="Facebook"></a><a href="https://plus.google.com/share?url=https://www.lastwatchdog.com/shared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain/"><img decoding="async" src="https://www.lastwatchdog.com/wp/wp-content/plugins/simple-share-buttons-adder/buttons/somacro/google.png" title="Google+"></a><a href="/cdn-cgi/l/email-protection#ac93dfd9cec6c9cfd891ffc4cddec9c8899e9ce5c2d8c9c0899e9cfd899e9a8f9c9f9497ed96899e9cfac5c9dbc5c2cb899e9cefe1e1ef899e9ccddf899e9ccd899e9ccec0d9c9dcdec5c2d8899e9ccac3de899e9cdec9cdc8c5c2c9dfdf899e9ccdcfdec3dfdf899e9cd8c4c9899e9cc8c9cac9c2dfc9899e9cdfd9dcdcc0d5899e9ccfc4cdc5c28acdc1dc97cec3c8d591899e9cc4d8d8dcdf968383dbdbdb82c0cddfd8dbcdd8cfc4c8c3cb82cfc3c183dfc4cddec9c881c5c2d8c9c081ddcd81dac5c9dbc5c2cb81cfc1c1cf81cddf81cd81cec0d9c9dcdec5c2d881cac3de81dec9cdc8c5c2c9dfdf81cdcfdec3dfdf81d8c4c981c8c9cac9c2dfc981dfd9dcdcc0d581cfc4cdc5c283"><img decoding="async" src="https://www.lastwatchdog.com/wp/wp-content/plugins/simple-share-buttons-adder/buttons/somacro/email.png" title="Email"></a></p> <p>November 17th, 2025 <span> | <a href="https://www.lastwatchdog.com/category/q-a/">Q &amp; A</a> | <a href="https://www.lastwatchdog.com/category/top-stories/">Top Stories</a></span></p> <p> </p></div> </div><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/shared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain/" data-a2a-title="Shared Intel Q&amp;A: Viewing CMMC as a blueprint for readiness across the defense supply chain"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fshared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain%2F&amp;linkname=Shared%20Intel%20Q%26A%3A%20Viewing%20CMMC%20as%20a%20blueprint%20for%20readiness%20across%20the%20defense%20supply%20chain" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fshared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain%2F&amp;linkname=Shared%20Intel%20Q%26A%3A%20Viewing%20CMMC%20as%20a%20blueprint%20for%20readiness%20across%20the%20defense%20supply%20chain" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fshared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain%2F&amp;linkname=Shared%20Intel%20Q%26A%3A%20Viewing%20CMMC%20as%20a%20blueprint%20for%20readiness%20across%20the%20defense%20supply%20chain" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fshared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain%2F&amp;linkname=Shared%20Intel%20Q%26A%3A%20Viewing%20CMMC%20as%20a%20blueprint%20for%20readiness%20across%20the%20defense%20supply%20chain" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fshared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain%2F&amp;linkname=Shared%20Intel%20Q%26A%3A%20Viewing%20CMMC%20as%20a%20blueprint%20for%20readiness%20across%20the%20defense%20supply%20chain" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.lastwatchdog.com">The Last Watchdog</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by bacohido">bacohido</a>. Read the original post at: <a href="https://www.lastwatchdog.com/shared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain/">https://www.lastwatchdog.com/shared-intel-qa-viewing-cmmc-as-a-blueprint-for-readiness-across-the-defense-supply-chain/</a> </p>

Randall Munroe’s XKCD ‘’Shielding Chart”

  • None
  • Published date: 2025-11-17 00:00:00

None

<figure class=" sqs-block-image-figure intrinsic "> <p> <img data-stretch="false" data-image="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/9b1d04f4-25b0-4b77-bfcb-a7731d54177b/shielding_chart.png" data-image-dimensions="740x720" data-image-focal-point="0.5,0.5" alt="" data-load="false" elementtiming="system-image-block" src="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/9b1d04f4-25b0-4b77-bfcb-a7731d54177b/shielding_chart.png?format=1000w" width="740" height="720" sizes="auto, (max-width: 640px) 100vw, (max-width: 767px) 100vw, 100vw" onload='this.classList.add("loaded")' srcset="https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/9b1d04f4-25b0-4b77-bfcb-a7731d54177b/shielding_chart.png?format=100w 100w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/9b1d04f4-25b0-4b77-bfcb-a7731d54177b/shielding_chart.png?format=300w 300w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/9b1d04f4-25b0-4b77-bfcb-a7731d54177b/shielding_chart.png?format=500w 500w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/9b1d04f4-25b0-4b77-bfcb-a7731d54177b/shielding_chart.png?format=750w 750w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/9b1d04f4-25b0-4b77-bfcb-a7731d54177b/shielding_chart.png?format=1000w 1000w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/9b1d04f4-25b0-4b77-bfcb-a7731d54177b/shielding_chart.png?format=1500w 1500w, https://images.squarespace-cdn.com/content/v1/5355d604e4b03c3e9896e131/9b1d04f4-25b0-4b77-bfcb-a7731d54177b/shielding_chart.png?format=2500w 2500w" loading="lazy" decoding="async" data-loader="sqs"><figcaption class="image-caption-wrapper"> <p class="">via the comic artistry and dry wit of Randall Munroe, creator of XKCD</p> </figcaption></p></figure><p><a href="https://www.infosecurity.us/blog/2025/11/17/randall-munroes-xkcd-shielding-chart">Permalink</a></p><p> </p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/randall-munroes-xkcd-shielding-chart/" data-a2a-title="Randall Munroe’s XKCD ‘’Shielding Chart”"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Frandall-munroes-xkcd-shielding-chart%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98%E2%80%99Shielding%20Chart%E2%80%9D" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Frandall-munroes-xkcd-shielding-chart%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98%E2%80%99Shielding%20Chart%E2%80%9D" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Frandall-munroes-xkcd-shielding-chart%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98%E2%80%99Shielding%20Chart%E2%80%9D" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Frandall-munroes-xkcd-shielding-chart%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98%E2%80%99Shielding%20Chart%E2%80%9D" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Frandall-munroes-xkcd-shielding-chart%2F&amp;linkname=Randall%20Munroe%E2%80%99s%20XKCD%20%E2%80%98%E2%80%99Shielding%20Chart%E2%80%9D" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.infosecurity.us/">Infosecurity.US</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Marc Handelman">Marc Handelman</a>. Read the original post at: <a href="https://xkcd.com/3158/">https://xkcd.com/3158/</a> </p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div>

Your data, your model: Self-serve custom entity types in Tonic Textual

  • None
  • Published date: 2025-11-17 00:00:00

None

<div class="u-rich-text u-overflow-clip w-richtext" morss_own_score="5.723404255319149" morss_score="41.618224551302234"> <p>Today, we’re excited to introduce <strong>Custom Entity Types</strong>, a new capability in <a href="https://www.tonic.ai/products/textual">Tonic Textual</a> that gives every organization the power to create their own entity detection models through a simple point-and-click interface—no specialized machine learning expertise required.</p> <p>With this release, you can define and train custom entity models directly inside Textual, using your own data and infrastructure or within our secure cloud. Custom entities makes it fast and simple to add new entity types or boost the detection accuracy of existing ones. </p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div> <h2>Why we built this </h2> <p>Entity detection is fundamental to de-identification, compliance, and downstream AI. But every organization has unique terminology — such as physician names or biometric data in healthcare — that off-the-shelf models can’t always capture. Some terms can be captured with regular expressions, which Textual already supports, but many rely on context. That’s where custom entity types make the difference.</p> <p><strong>Custom Entity Types puts the power in your hands.</strong> This self-serve system lets your team create their own entity models trained on <em>your</em> data, so you can move faster and achieve higher accuracy from day one.</p> <p>See how Tonic Textual lets you define, annotate, and train custom entities with no data science required.</p> <h3>Make your data work for you </h3> <ol> <li><strong>Upload your data.<br></strong>Start by uploading documents that include the entity you want to detect—contracts, reports, transcripts, or any text source.</li> <li><strong>AI-assisted annotation.<br></strong>Textual uses a large language models to automatically identify candidate entities, distilling those results into draft annotations for your review.</li> <li><strong>Review and refine.<br></strong>Use an intuitive interface to apply AI suggestions and refine your annotation guidelines to improve detection across your owned datasets.</li> <li><strong>Train your model.<br></strong>With a single click, Textual trains a model on your annotations. Because the model is trained on your domain data, <em>detection precision is exceptionally high</em>.</li> <li><strong>Deploy securely.<br></strong>Run entirely within your own infrastructure or in Tonic’s secure cloud—while retaining full ownership of your recognition models. </li> </ol> <p>From upload to deployment, the process is simple: <strong>Upload → Annotate → Review → Train → Deploy.</strong></p> <h2>Why It Matters</h2> <p>Other identification solutions typically rely on static models or service-heavy customization. Custom Entities gives your team both <strong>flexibility and independence</strong>: you own the model, the data, and the results.</p> <p>By combining AI-assisted annotation with streamlined training, Textual makes entity customization something any analyst or data engineer can handle—no data science required. The result is faster time-to-value, stronger compliance alignment, and better entity detection for every AI or analytics workflow built on your text data.</p> <h2>Get Started</h2> <p>Custom Entity Types are now available to all Tonic Textual customers. If you’d like to <a href="https://www.tonic.ai/book-a-demo">have a conversation with a redaction expert</a> or get your hands dirty with the product – you can schedule a demo and access a free trial of the product at the <a href="https://www.tonic.ai/products/textual">Textual product page</a>. </p> </div><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/your-data-your-model-self-serve-custom-entity-types-in-tonic-textual/" data-a2a-title="Your data, your model: Self-serve custom entity types in Tonic Textual"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fyour-data-your-model-self-serve-custom-entity-types-in-tonic-textual%2F&amp;linkname=Your%20data%2C%20your%20model%3A%20Self-serve%20custom%20entity%20types%20in%20Tonic%20Textual" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fyour-data-your-model-self-serve-custom-entity-types-in-tonic-textual%2F&amp;linkname=Your%20data%2C%20your%20model%3A%20Self-serve%20custom%20entity%20types%20in%20Tonic%20Textual" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fyour-data-your-model-self-serve-custom-entity-types-in-tonic-textual%2F&amp;linkname=Your%20data%2C%20your%20model%3A%20Self-serve%20custom%20entity%20types%20in%20Tonic%20Textual" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fyour-data-your-model-self-serve-custom-entity-types-in-tonic-textual%2F&amp;linkname=Your%20data%2C%20your%20model%3A%20Self-serve%20custom%20entity%20types%20in%20Tonic%20Textual" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fyour-data-your-model-self-serve-custom-entity-types-in-tonic-textual%2F&amp;linkname=Your%20data%2C%20your%20model%3A%20Self-serve%20custom%20entity%20types%20in%20Tonic%20Textual" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.tonic.ai">Expert Insights on Synthetic Data from the Tonic.ai Blog</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Expert Insights on Synthetic Data from the Tonic.ai Blog">Expert Insights on Synthetic Data from the Tonic.ai Blog</a>. Read the original post at: <a href="https://www.tonic.ai/blog/self-serve-custom-entity-types-in-tonic-textual">https://www.tonic.ai/blog/self-serve-custom-entity-types-in-tonic-textual</a> </p>

Cybersecurity Findings Management: What You Need to Know

  • None
  • Published date: 2025-11-17 00:00:00

None

<div class="hs-featured-image-wrapper"> <a href="https://www.cybersaint.io/blog/cybersecurity-findings-management-what-you-need-to-know" title="" class="hs-featured-image-link"> <img decoding="async" src="https://www.cybersaint.io/hubfs/Blog%20Image_What%20You%20Need%20to%20Know%20Findings%20Management.png" alt="Cybersecurity Findings Management: What You Need to Know" class="hs-featured-image" style="width:auto !important; max-width:50%; float:left; margin:0 15px 15px 0;"> </a> </div><h2><span style="font-size: 42px; color: #666666;"><strong>What is Cybersecurity Findings Management?</strong></span></h2><p>Cybersecurity findings management is the process of <strong>identifying, prioritizing, tracking, and remediating security issues</strong> uncovered through vulnerability scans, audits, or assessments.</p><p><img decoding="async" src="https://track.hubspot.com/__ptq.gif?a=3936746&amp;k=14&amp;r=https%3A%2F%2Fwww.cybersaint.io%2Fblog%2Fcybersecurity-findings-management-what-you-need-to-know&amp;bu=https%253A%252F%252Fwww.cybersaint.io%252Fblog&amp;bvt=rss" alt="" width="1" height="1" style="min-height:1px!important;width:1px!important;border-width:0!important;margin-top:0!important;margin-bottom:0!important;margin-right:0!important;margin-left:0!important;padding-top:0!important;padding-bottom:0!important;padding-right:0!important;padding-left:0!important; "></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/cybersecurity-findings-management-what-you-need-to-know/" data-a2a-title="Cybersecurity Findings Management: What You Need to Know"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcybersecurity-findings-management-what-you-need-to-know%2F&amp;linkname=Cybersecurity%20Findings%20Management%3A%20What%20You%20Need%20to%20Know" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcybersecurity-findings-management-what-you-need-to-know%2F&amp;linkname=Cybersecurity%20Findings%20Management%3A%20What%20You%20Need%20to%20Know" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcybersecurity-findings-management-what-you-need-to-know%2F&amp;linkname=Cybersecurity%20Findings%20Management%3A%20What%20You%20Need%20to%20Know" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcybersecurity-findings-management-what-you-need-to-know%2F&amp;linkname=Cybersecurity%20Findings%20Management%3A%20What%20You%20Need%20to%20Know" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcybersecurity-findings-management-what-you-need-to-know%2F&amp;linkname=Cybersecurity%20Findings%20Management%3A%20What%20You%20Need%20to%20Know" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.cybersaint.io/blog">CyberSaint Blog</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Maahnoor Siddiqui">Maahnoor Siddiqui</a>. Read the original post at: <a href="https://www.cybersaint.io/blog/cybersecurity-findings-management-what-you-need-to-know">https://www.cybersaint.io/blog/cybersecurity-findings-management-what-you-need-to-know</a> </p>

Why Context Matters More Than Code in AI-Native Product Development

  • None
  • Published date: 2025-11-17 00:00:00

None

<p>AI has changed how software gets built. For years, engineering teams treated code as the scarce resource. Writing it took time. Editing it took effort. Rewriting it felt wasteful. Today the cost structure has flipped. Generating code is easy and fast. Understanding is the real cost.</p><p>As teams at ISHIR shifted into AI-native <a href="https://www.ishir.com/software-product-development.htm" rel="noopener">software product development</a>, we learned that our biggest change had nothing to do with tools. Our mental models had to evolve. The way we plan, design, and build software needed a fresh start. Bolting AI onto old workflows never produces strong outcomes. You must rethink the entire pipeline from the first discovery call to the last deployment.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p>This blog explores the new mindset that helps teams get real value from AI-native development. It also covers how ISHIR supports leaders through this transition.</p><h2>Why AI-Native Development Starts With Context, Not Code</h2><p>AI systems produce code at high speed. The quality of the output depends on how well you frame the request. The most scarce resource is not engineering time. It is clarity.</p><p>Teams who win with AI take the time to define a task with precision. They write prompts that contain the right intent, constraints, examples, and context. They refine the prompt until the system understands what is expected. Code is a byproduct of that clarity.</p><p>This idea shows up across our Innovation Accelerator Workshop at ISHIR, where teams slow down at the start to gain sharp problem definition before building anything. Strong context at the beginning creates strong output at the end.</p><h2>Old Workflows Slow You Down</h2><p>Traditional development assumed code was expensive to produce and expensive to change. Teams would tinker with old code because rewriting it felt painful.</p><p>AI-native workflows encourage the opposite. If the prompt was flawed, the fastest path is often to delete the output and start again with better context. This used to sound reckless. It now produces stronger results at higher speed.</p><p>This shift pushes organizations to examine long-held habits. Linear delivery, strict handoffs, and heavy project-based structures slow teams in AI environments. You need a pipeline that supports fast iteration, aligned intent, and continuous refinement.</p><p>This is where <a href="https://www.ishir.com/agile-team-pods.htm" rel="noopener">Agile Team Pods</a> and our Legacy Modernization Accelerator help companies move from outdated practices into modern, flexible systems.</p><h2>The Skill That Matters Is AI Fluency</h2><p>Tool knowledge is not enough. Engineers must understand how AI behaves, how it reasons, and how it processes context. The strongest performers are the ones who take time to investigate why an output failed. They look for gaps in the prompt instead of forcing weak code to work.</p><p>This is a new kind of fluency. It blends product thinking, reasoning, and structured communication. It rewards engineers who ask clear questions. It rewards leaders who create space for small experiments instead of long chains of approvals.</p><p>Our AI Engineering Pods build this skill inside organizations. Teams learn how to refine prompts, set constraints, reuse context libraries, and drive consistent output across complex systems.</p><h2>The Real Cost Is Poor Context, Not Tokens</h2><p>Leaders sometimes focus on token usage as the main cost driver. Tokens matter, but misalignment costs more. A vague prompt can burn through several iterations without producing usable output. A sharp prompt does the opposite.</p><p>This shifts how teams measure performance. Traditional metrics like lines of code or tickets closed tell only a small part of the story. Modern metrics include:</p><ul> <li>Clarity of task definition</li> <li>Tokens per successful output</li> <li>Reuse of context libraries</li> <li>Success rate of regenerations</li> <li>Turnaround time between prompt iterations</li> </ul><p>These measures fit well with our <a href="https://www.ishir.com/data-ai-acceleration.htm" rel="noopener">Data and AI Accelerator</a>, which helps companies redesign metrics, workflows, and governance for AI-driven work.</p><h2>Rethinking Engineering Mindsets</h2><p>Strong engineers used to be measured by their speed, depth of technical knowledge, or problem solving ability. Those strengths still matter, but the top performers in AI-native development bring an additional skill. They learn how to reason with the system. They adapt faster. They know when to delete and restart. They know when the prompt is the true problem.</p><p>This requires leaders to foster a culture of learning, not a culture of perfection. You need an environment where teams can test, adjust, and iterate with confidence. When the mindset shifts, the outcome shifts. You get less waste. You get cleaner code. You get stronger products built in less time.</p><p>This is the exact outcome our clients reach through Innovation Accelerator, AI Governance Advisory, and<a href="https://www.ishir.com/global-capability-centers.htm" rel="noopener"> Global Capability Centers</a> that support AI-native workflows across large enterprises.</p><h2>How ISHIR Supports the Transition Into AI-Native Development</h2><p>ISHIR helps companies move from traditional software methods to AI-native product development through:</p><ul> <li>Innovation Accelerator Workshops for early validation</li> <li><a href="https://www.ishir.com/artificial-intelligence.htm" rel="noopener">AI Engineering</a> Pods for rapid build cycles</li> <li>Data and AI Accelerator programs that prepare teams for scale</li> <li>Product Strategy and Design Thinking for strong discovery</li> <li>Technical Due Diligence to assess system readiness</li> <li>Modern engineering models for cross functional pods and GCC setups</li> </ul><p>These programs give teams clarity, confidence, and speed. The result is a repeatable way to build digital products that meet customer needs and scale with AI.</p><h2>AI-Native Software Development Requires New Way of Thinking</h2><p>AI-native product development is not a small tweak to old processes. It is a new way of thinking. When you treat context as the source of value, you produce better software at a fraction of the time. You also empower your teams to work with more focus and less friction.</p><p>At ISHIR, we help leaders take this step with structure, guidance, and hands-on partnership.</p><p>To learn how ISHIR helps organizations transition to AI-native product development, explore our <a href="https://www.ishir.com/innovation-accelerator.htm" rel="noopener">Innovation Accelerator</a> Program and AI Engineering Agile Pods.</p><div class="ctaThreeWrapper"> <div class="ctaThreeContent"> <div class="ctaThreeConList"> <div class="content"> <h2>Your AI tools aren’t failing because they write bad code, they’re failing because they don’t have the right context.</h2> <p>We help teams master AI-native development by fixing the real bottleneck: clarity, alignment, and prompt-driven workflows.</p> <div class="linkWrapper"><a href="https://www.ishir.com/get-in-touch.htm" rel="noopener">Get Started</a></div> </div> </div> </div> </div><p>The post <a href="https://www.ishir.com/blog/308457/why-context-matters-more-than-code-in-ai-native-product-development.htm">Why Context Matters More Than Code in AI-Native Product Development</a> appeared first on <a href="https://www.ishir.com/">ISHIR | Custom Software Development Dallas Texas</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/why-context-matters-more-than-code-in-ai-native-product-development/" data-a2a-title="Why Context Matters More Than Code in AI-Native Product Development"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhy-context-matters-more-than-code-in-ai-native-product-development%2F&amp;linkname=Why%20Context%20Matters%20More%20Than%20Code%20in%20AI-Native%20Product%20Development" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhy-context-matters-more-than-code-in-ai-native-product-development%2F&amp;linkname=Why%20Context%20Matters%20More%20Than%20Code%20in%20AI-Native%20Product%20Development" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhy-context-matters-more-than-code-in-ai-native-product-development%2F&amp;linkname=Why%20Context%20Matters%20More%20Than%20Code%20in%20AI-Native%20Product%20Development" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhy-context-matters-more-than-code-in-ai-native-product-development%2F&amp;linkname=Why%20Context%20Matters%20More%20Than%20Code%20in%20AI-Native%20Product%20Development" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhy-context-matters-more-than-code-in-ai-native-product-development%2F&amp;linkname=Why%20Context%20Matters%20More%20Than%20Code%20in%20AI-Native%20Product%20Development" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://www.ishir.com/">ISHIR | Custom Software Development Dallas Texas</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Rishi Khanna">Rishi Khanna</a>. Read the original post at: <a href="https://www.ishir.com/blog/308457/why-context-matters-more-than-code-in-ai-native-product-development.htm">https://www.ishir.com/blog/308457/why-context-matters-more-than-code-in-ai-native-product-development.htm</a> </p>

A Polycrisis of AI Cyberattacks is Approaching. Are You Breach Ready Yet?

  • None
  • Published date: 2025-11-17 00:00:00

None

<p>Unless you have been living under a rock in the past few days, you would have seen that cybersecurity headlines have been overshadowed by reports that hackers fooled artificial intelligence agents into automating break-ins into<a href="https://www.wsj.com/tech/ai/china-hackers-ai-cyberattacks-anthropic-41d7ce76" rel="noreferrer noopener"> major corporations</a>.</p><p>Anthropic, the makers of the artificial intelligence (AI) chatbot Claude, claim to run an investigation into how an AI-orchestrated cyber-espionage campaign (GTG-1002) sponsored by the Chinese government tricked their LLM tool, Claude, into serving as the primary execution engine, performing automated reconnaissance, vulnerability discovery, exploitation, credential harvesting, lateral movement, and exfiltration at scale with only light human supervision. Anthropic’s investigation describes a watershed event, in which attacker-supplied agentic instances of <em>Claude</em> were tricked into performing automated tasks under the guise of cybersecurity research to carry out automated cyberattacks against around 30 global organizations.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><h2 class="wp-block-heading" id="h-clearly-existing-nbsp-cybersecurity-investments-were-inadequate-to-defend-against-nbsp-a-rogue-nbsp-ai-infiltration">Clearly, existing cybersecurity investments were inadequate to defend against a rogue AI infiltration.</h2><p>In their words… “<em>this campaign demonstrated </em><strong><em>unprecedented</em></strong><em> integration and autonomy of AI throughout the attack lifecycle, with the threat actor manipulating Claude Code to support reconnaissance, vulnerability discovery, exploitation, </em><strong><em>lateral movement, credential harvesting,</em></strong><em> data analysis, and exfiltration operations largely autonomously. The human operator tasked instances of Claude Code to operate in groups as autonomous penetration testing orchestrators and agents, with the threat actor able to leverage AI to execute 80–90% of tactical operations independently at physically impossible request rates.”</em></p><p>The malaise is not new; we have seen several such instances by human attackers, and now it is the turn of AI. It is no secret that, while the cybersecurity market is poised to reach half a trillion USD in 2025, attacks are continuing to rise rather than decline. And I am now convinced that the real issue is our reliance on capabilities to defeat attacks, while attackers try to bypass or overwhelm defenses.</p><p class="p-5 has-background" style="background-color:#e1f4f0"><strong>Are You Breach Ready?</strong> Uncover hidden lateral attack risks in just 5 days. Get a <a href="https://colortokens.com/breach-readiness-assessment/" rel="noreferrer noopener">free Breach Readiness Assessment </a>with a visual roadmap of what to fix first.</p><h2 class="wp-block-heading" id="h-ai-nbsp-cyberattacks-nbsp-are-not-new">AI Cyberattacks are Not New</h2><p>On September 6, 2025, EchoLeak (CVE-2025-32711) achieved full privilege escalation across LLM trust boundaries without user interaction, exploiting a zero-click prompt-injection vulnerability in Microsoft 365 Copilot to enable remote, unauthenticated data exfiltration via a single crafted email. Earlier in August, researchers exposed a weakness in OpenAI’s Connectors, which let you hook up ChatGPT to other services, that allowed them to extract data from a Google Drive without any user interaction.</p><p>While the world wonders about the power of AI, it comes down to two key areas. The speed at which it can navigate the complexities of cyber defense using existing cybersecurity tools. And the scale of such attempts. AI-based attacks can spread instantly if they manage to bypass tools designed to block initial access. The solution lies elsewhere. But to get there, let us go back to Anthropic’s findings:</p><p><em>GTG-1002 represents multiple firsts in AI-enabled threat actor capabilities. The actor achieved what we believe is the first documented case of a cyberattack largely executed without human intervention at scale — the AI </em><strong><em>autonomously discovered vulnerabilities </em></strong><em>in targets </em><strong><em>selected by human operators</em></strong><em> and successfully exploited them in live operations, then performed a wide range of post-exploitation activities from analysis, </em><strong><em>lateral movement, </em></strong><em>privilege escalation, data access, to data exfiltration. Most significantly, this marks the first documented case of agentic AI successfully obtaining access to confirmed high-value targets for intelligence collection, including major technology corporations and government agencies.”</em> </p><h2 class="wp-block-heading" id="h-the-issue-nbsp-is-fundamental">The Issue is Fundamental</h2><p>One doesn’t need to be super intelligent to conclude that, if there were no lateral movement possible, neither humans nor AI could navigate from initial access to data exfiltration. Two lessons jump out immediately: (1) <strong>credential theft + unfettered east-west access</strong> are the fastest path to high-value compromise, and (2) <strong>attacker behavior shows attempts to exploit access relationships</strong>, not just single hosts.</p><p>Combine this with the realization that we can never, ever successfully patch all vulnerabilities in time, and you have the call to action to combat the impending polycrisis of a human attacker exploiting any form of AI to launch a hitherto unforeseen, lightning-fast, hyperscale cyberattack. It is time to reframe the discipline of cybersecurity as a proactive, business-enabling strategy centered on breach readiness, rather than a reactive, prevention-focused discipline, shifting the focus from preventing every possible intrusion to preparing for the inevitable breach and ensuring uninterrupted business operations.</p><h2 class="wp-block-heading" id="h-step-1-embrace-microsegmentation-reduce-the-number-of-attack-paths-for-lateral-movement">Step 1: Embrace Microsegmentation. Reduce The Number of Attack Paths for Lateral Movement.</h2><p>Adopt a <a href="https://colortokens.com/microsegmentation/" rel="noreferrer noopener">microsegmentation strategy</a> immediately to narrow the attack path to the bare minimum, ensuring neither AI nor humans can find a path to attack unless explicitly allowed. Microsegmentation will also reduce the blast radius, thus exposing any attempts to move laterally immediately as malicious. Even if AI can generate perfect PowerShell scripts, RDP commands, or lateral movement logic, in a microsegmented world, network paths simply don’t exist. Exploring the network becomes noisy: every attempt outside the defined policy is logged and blocked, raising anomaly visibility.</p><p>Today, beginning a Zero Trust journey is swift and seamless. It is now possible to <a href="https://colortokens.com/report-download/edr-microsegmentation-breach-readiness/" rel="noreferrer noopener">leverage your existing EDR investments</a> to leapfrog your adoption from hours to enforcement in days instead of months. It is also possible to build incident response through breach containment by using a single platform across IT, OT, or Cloud to ensure pervasive governance of all critical systems.</p><p>Microsegmentation ensures that even with a foothold, the attacker’s AI cannot freely move or see the whole network; the blast radius is tiny.</p><p class="p-5 has-background" style="background-color:#e1f4f0"><strong>Access </strong><a href="https://colortokens.com/report/forrester-wave-microsegmentation/" rel="noreferrer noopener"><strong>Forrester Wave<img decoding="async" src="https://s.w.org/images/core/emoji/16.0.1/72x72/2122.png" alt="™" class="wp-smiley" style="height: 1em; max-height: 1em;"></strong></a><strong> Report </strong>| Discover why ColorTokens was rated ‘Superior’ in OT, IoT, and Healthcare Security.</p><h2 class="wp-block-heading" id="h-step-2-protect-valid-accounts-using-cryptographic-passwordless-credentials">Step 2: Protect Valid Accounts Using Cryptographic Passwordless Credentials.</h2><p>Beyond the obvious user-friendly experience of passwordless authentication systems, passwordless cryptographic credentials neutralize credential misuse, a central pillar of the AI-based campaigns. In fact, MITRE lists compromise of valid user credentials as one of the most prevalent techniques in modern cyberattacks. Passwordless ecosystems focus on cryptographic keys and attestations that are non-replayable outside the approved device/context — exactly what an automated agent needs to be denied access.</p><p>Introducing Zero Trust in credential management is not difficult. Once you move all critical admin and API authentication to cryptographic, device-bound credentials and short-lived, context-bound tokens, attempts to misuse valid accounts become extremely difficult. So go ahead and eliminate service accounts with static passwords, and use identity certificates with automatic rotation and strict trust boundaries built in. More, apply conditional authentication. Enforce device posture attestations and network segment provenance for sensitive operations. The only option for attackers is to take over an endpoint to try and attack as a trusted user who meets all conditions of the multi-factor authentication.</p><h2 class="wp-block-heading" id="h-step-3-use-ai-nbsp-to-lure-anomalous-nbsp-behaviors-nbsp-to-nbsp-decoys-where-they-can-be-trapped-nbsp-and-nbsp-evicted">Step 3: Use AI to Lure Anomalous Behaviors to Decoys, Where They Can Be Trapped and Evicted.</h2><p>AI-based deception creates high‑fidelity decoys (hosts, services, data, credentials) that appear real to an attacker but are instrumented traps. No legitimate user or process should ever touch certain decoy systems or honey credentials. Any such touch is essentially a confirmed incident. Deception forces AI agents or humans into observable interactions, resulting in large numbers of false positives for the attacker.</p><p>AI can continually adapt decoys, reconfigure, re-seed, and re-story the environment so that attacks by the enemy AI become more complex and uncertain, and they use up more computing because it has to test many more paths, generating more telemetry and alerts. For AI agents, it is devastating because it results in wasted AI cycles, hallucinations or validation failures, increased operator involvement, and detectable signatures. When combined with microsegmentation, this ensures that all the accessible “targets” are decoys, not crown jewels.</p><p>So even if the trusted user is malicious, the trusted AI, which navigated the Zero Trust credentials, will suddenly show up as malicious and get trapped in decoys.</p><h2 class="wp-block-heading" id="h-in-nbsp-summary">In Summary</h2><p>Enterprises that are microsegmented into zones, use cryptographic passwordless credentials, and AI-based deception usually have the knowledge of all possible conduits and how they can be disconnected by pressing a button identified, documented, and practiced by the relevant operational experts are far more likely to withstand advanced AI-based attacks.</p><p>But the time to act is now. If you are reading this, you still have a very small opportunity to be proactive before it is too late. <a href="https://www.google.com/url?sa=t&amp;rct=j&amp;opi=89978449&amp;url=https%3A%2F%2Fwww.darkreading.com%2Fapplication-security%2Fonly-250-documents-poison-any-ai-model&amp;ved=2ahUKEwjyzuuaj_mQAxX3w6ACHUCIPcAQFnoECBwQAQ&amp;usg=AOvVaw1SbMfk6J-717sNqcIf9MaR" rel="noreferrer noopener">It takes only 250 documents to poison any AI model</a>.</p><p>Don’t wait to fix asset management, patch management, configuration management, or change management. Don’t wait for the next audit. Go online. Begin by conducting a <a href="https://colortokens.com/breach-readiness-assessment/" rel="noreferrer noopener">breach readiness and impact assessment</a>. Start now and take the first step toward being breach ready.</p><p>The post <a href="https://colortokens.com/blogs/ai-cyberattacks-microsegmentation-anthropic-claude/">A Polycrisis of AI Cyberattacks is Approaching. Are You Breach Ready Yet?</a> appeared first on <a href="https://colortokens.com/">ColorTokens</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/a-polycrisis-of-ai-cyberattacks-is-approaching-are-you-breach-ready-yet/" data-a2a-title="A Polycrisis of AI Cyberattacks is Approaching. Are You Breach Ready Yet?"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fa-polycrisis-of-ai-cyberattacks-is-approaching-are-you-breach-ready-yet%2F&amp;linkname=A%C2%A0Polycrisis%C2%A0of%C2%A0AI%20Cyberattacks%C2%A0is%20Approaching.%20Are%20You%20Breach%20Ready%20Yet%3F" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fa-polycrisis-of-ai-cyberattacks-is-approaching-are-you-breach-ready-yet%2F&amp;linkname=A%C2%A0Polycrisis%C2%A0of%C2%A0AI%20Cyberattacks%C2%A0is%20Approaching.%20Are%20You%20Breach%20Ready%20Yet%3F" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fa-polycrisis-of-ai-cyberattacks-is-approaching-are-you-breach-ready-yet%2F&amp;linkname=A%C2%A0Polycrisis%C2%A0of%C2%A0AI%20Cyberattacks%C2%A0is%20Approaching.%20Are%20You%20Breach%20Ready%20Yet%3F" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fa-polycrisis-of-ai-cyberattacks-is-approaching-are-you-breach-ready-yet%2F&amp;linkname=A%C2%A0Polycrisis%C2%A0of%C2%A0AI%20Cyberattacks%C2%A0is%20Approaching.%20Are%20You%20Breach%20Ready%20Yet%3F" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fa-polycrisis-of-ai-cyberattacks-is-approaching-are-you-breach-ready-yet%2F&amp;linkname=A%C2%A0Polycrisis%C2%A0of%C2%A0AI%20Cyberattacks%C2%A0is%20Approaching.%20Are%20You%20Breach%20Ready%20Yet%3F" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://colortokens.com/">ColorTokens</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Agnidipta Sarkar">Agnidipta Sarkar</a>. Read the original post at: <a href="https://colortokens.com/blogs/ai-cyberattacks-microsegmentation-anthropic-claude/">https://colortokens.com/blogs/ai-cyberattacks-microsegmentation-anthropic-claude/</a> </p>

From Compromise to Control: An MSP Guide to Account Takeovers

  • None
  • Published date: 2025-11-17 00:00:00

None

<p><span style="font-family: Arial, Helvetica, sans-serif;">ATOs are the new BEC. We’re seeing it on our end and other companies have certainly taken notice. Attackers compromised 6.2 million customer accounts across 1,027 large organizations in 2024 according to Kasada’s 2025 Account Takeover Attack Trends Report, underscoring how routine ATO incidents have become for enterprise brands. Many of these compromises start with email and stolen credentials. For MSPs, this should be a “light bulb” moment that ATO prevention, detection, and response should be a core part of your managed security offering.</span></p><p><span style="font-family: Arial, Helvetica, sans-serif;">This blog outlines a practical, MSP-ready playbook for helping customers move from compromise to control, then shows how to align those practices with IRONSCALES Advanced Account Takeover (ATO) Protection.</span></p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><h2 style="font-size: 24px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>The Reality MSPs are Facing</strong></span></h2><p><span style="font-family: Arial, Helvetica, sans-serif;">ATOs are no longer isolated events. They have become a predictable pattern. Attackers lean on:</span></p><ul style="line-height: 1;"> <li><span style="font-family: Arial, Helvetica, sans-serif;">Credential stuffing from large public breaches</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Automated tools that imitate human behavior</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Phishing campaigns that harvest usernames and passwords</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Abuse of trusted, already authenticated sessions</span></li> </ul><p><span style="font-family: Arial, Helvetica, sans-serif;">Once inside, they do not need malware or exploits. They use valid credentials and take advantage of trust. They set up mailbox rules, forward mail to external accounts, delete traces of their activity, and slowly pivot toward fraud or data theft.</span></p><p><span style="font-family: Arial, Helvetica, sans-serif;">Recent research on ATO trends shows:</span></p><ul style="line-height: 1;"> <li><span style="font-family: Arial, Helvetica, sans-serif;">Triple digit growth in ATO campaigns year over year</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Millions of compromised accounts across major brands in a single year</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Attack peaks aligned with high traffic periods like holidays and critical business cycles</span></li> </ul><p><span style="font-family: Arial, Helvetica, sans-serif;">Many targeted organizations already had basic bot or perimeter defenses in place. Attackers simply moved around those controls by rotating IPs, using human solver services, and blending into legitimate login patterns.</span></p><p><span style="font-family: Arial, Helvetica, sans-serif;">ATO is a persistent, behavior driven threat. You cannot rely on static controls at the edge. You need protection that understands real user behavior inside the mailbox.</span></p><h2 style="font-size: 24px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>An ATO Playbook Built for MSPs</strong></span></h2><p><span style="font-family: Arial, Helvetica, sans-serif;">An effective ATO strategy for MSPs rests on three pillars:</span></p><ol style="line-height: 1;"> <li><span style="font-family: Arial, Helvetica, sans-serif;">Prevent</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Detect</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Respond</span></li> </ol><p><span style="font-family: Arial, Helvetica, sans-serif;">Each pillar needs to be concrete enough to productize and simple enough for your team to operate across dozens or hundreds of tenants.</span></p><h3 style="font-size: 20px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>Prevent: Reduce Credential Exposure and Abuse</strong></span></h3><p><span style="font-family: Arial, Helvetica, sans-serif;">The goal of prevention is to make it significantly harder for attackers to obtain and successfully use credentials, without creating so much friction that users bypass your controls. As an MSP, this is where you standardize identity hygiene and user education across every tenant so you are not reinventing the wheel one client at a time.</span></p><ul style="line-height: 1;"> <li><span style="font-family: Arial, Helvetica, sans-serif;">Enforce strong password policies and block reuse across all customers.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Require multi factor authentication for privileged, high risk, and frequently targeted accounts.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Apply conditional access by geography, device, and risk level so suspicious logins face additional checks.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Set account lockout thresholds and rate limits to disrupt automated credential stuffing and guessing attacks.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Run ongoing phishing simulations and short, role specific training focused on credential theft scenarios.</span></li> </ul><p><span style="font-family: Arial, Helvetica, sans-serif;">When you treat preventive controls as a standardized service, you shrink the pool of exposed credentials and reduce how often attackers ever get a valid login.</span></p><h3 style="font-size: 20px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>Detect: Monitor the Account, not Just the Perimeter</strong></span></h3><p><span style="font-family: Arial, Helvetica, sans-serif;">Once credentials are in play, the difference between a normal session and an ATO comes from behavior inside the account, not from the initial sign in screen. Detection for MSPs should focus on the handful of high value signals that consistently show up when an attacker takes control and begins using the account for fraud or lateral movement.</span></p><ul style="line-height: 1;"> <li><span style="font-family: Arial, Helvetica, sans-serif;">Flag impossible travel events, such as logins from distant locations within short time windows.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Watch for sudden changes in device fingerprints, mail clients, or login patterns for a given user.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Monitor for new mailbox rules that forward, auto delete, or quietly reroute messages outside normal workflows.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Track spikes in outbound email volume, unusual reply chains, or new external recipients tied to payments or vendors.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Correlate sign in anomalies, mailbox changes, outbound behavior, and user reported suspicious emails into a single incident view.</span></li> </ul><p><span style="font-family: Arial, Helvetica, sans-serif;">By centering detection on behavior inside the mailbox, you gain a realistic chance of catching ATOs that have already slipped past perimeter defenses.</span></p><h3 style="font-size: 20px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>3) Respond: Move Fast and Close Every Path</strong></span></h3><p><span style="font-family: Arial, Helvetica, sans-serif;">When an ATO is suspected, your value as an MSP is measured by how quickly you can contain the account, clean up attacker activity, and restore trust without creating unnecessary chaos for the client. That requires a simple, repeatable response pattern that your team can execute the same way every time under pressure.</span></p><ul style="line-height: 1;"> <li><span style="font-family: Arial, Helvetica, sans-serif;">Confirm the suspected ATO using available telemetry and user context.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Force sign out of active sessions, revoke tokens, and require a password reset with stronger MFA where possible.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Remove malicious mailbox rules and forwarding settings and then search for and delete attacker sent messages across the tenant.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Hunt for similar behaviors in other accounts and tenants to identify related compromises.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Notify affected users and stakeholders with clear, non-alarming guidance and capture lessons learned to refine controls and training.</span></li> </ul><p><span style="font-family: Arial, Helvetica, sans-serif;">A disciplined, repeatable response routine turns ATOs from chaotic fire drills into manageable security events that you can confidently own on behalf of your clients.</span></p><h2 style="font-size: 24px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>Operationalizing the Playbook with IRONSCALES Advanced ATO Protection</strong></span></h2><h3 style="font-size: 20px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>API-native, Inbox-Level Protection Without MX Changes</strong></span></h3><p><span style="font-family: Arial, Helvetica, sans-serif;">Our ATO Protection connects to Microsoft 365 through native APIs, so you do not touch MX records or insert a gateway. You gain continuous inbox-level visibility and protection for every user across every tenant without delivery risk or mail rerouting. This provides a foundation for accurate ATO detection and services you can scale quickly.</span></p><h3 style="font-size: 20px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>Behavioral ATO Detection Inside the Mailbox</strong></span></h3><p><span style="font-family: Arial, Helvetica, sans-serif;">Our ATO solution builds a baseline for each user that includes relationships, sending and receiving norms, and device and location attributes. It uses those signals to spot suspicious rules, abnormal outreach, unusual travel or client changes, and content shifts that point to takeover. Because detection is rooted in behavior and intent, it surfaces the patterns attackers rely on after they obtain credentials.</span></p><h3 style="font-size: 20px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>Automated Remediation with Human Oversight</strong></span></h3><p><span style="font-family: Arial, Helvetica, sans-serif;">Detection alone is not enough. Our Advanced ATO clusters related incidents so one confirmed ATO can drive remediation across similar messages and accounts. You choose the level of automation, from fully autonomous actions to analyst-approved steps, while still moving faster than manual triage. In practice, that means enforced logouts, rule cleanup, and tenant-wide message remediation executed in a few clicks.</span></p><h3 style="font-size: 20px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>Built for MSP operations</strong></span></h3><p><span style="font-family: Arial, Helvetica, sans-serif;">From a single multi-tenant console, you can onboard new tenants in minutes, apply standard baselines, and report on incidents and dwell time. Integrations with SIEM, SOAR, and PSA systems help you fold ATO response into existing runbooks and billing. The result is an ATO service you can bundle cleanly without operational drag.</span></p><h2 style="font-size: 24px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>Packaging ideas for your ATO services</strong></span></h2><p><span style="font-family: Arial, Helvetica, sans-serif;">Here are three ways to turn this capability into clear, repeatable offers.</span></p><ul> <li><span style="font-family: Arial, Helvetica, sans-serif;"><strong>ATO Foundation (Assessment &amp; Baseline)</strong></span><br><span style="font-family: Arial, Helvetica, sans-serif;">Deliver an identity and email risk assessment, baseline configuration, and initial policy tuning, followed by a clear executive readout. This sets the stage for measurable risk reduction and a simple upsell path.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;"><strong>ATO Monitoring &amp; Remediation (Managed)</strong></span><br><span style="font-family: Arial, Helvetica, sans-serif;">Provide continuous behavioral monitoring, triaged incidents, and automated remediation where you’ve approved it. Report monthly on incidents, dwell time, and user impact so buyers see progress and value.</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;"><strong>ATO Incident Assist (On-Demand)</strong></span><br><span style="font-family: Arial, Helvetica, sans-serif;">Offer first-hour response with predefined comms to users and leaders, rapid rule cleanup and message remediation, and a short lessons-learned review with recommended control and training updates.</span></li> </ul><p><span style="font-family: Arial, Helvetica, sans-serif;">You can deliver all three using the same platform and processes, which supports profitability without adding excessive overhead.</span></p><h2 style="font-size: 24px;"><span style="font-family: Arial, Helvetica, sans-serif;"><strong>Key Takeaways for MSP Partners</strong></span></h2><p><span style="font-family: Arial, Helvetica, sans-serif;">ATOs are now a steady reality, not a rare event. Attackers are patient, creative, and comfortable operating inside authenticated sessions where traditional tools have blind spots.</span></p><p><span style="font-family: Arial, Helvetica, sans-serif;">To move from compromise to control, MSPs need:</span></p><ul style="line-height: 1;"> <li><span style="font-family: Arial, Helvetica, sans-serif;">Strong, enforced identity hygiene</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Continuous, behavior aware monitoring inside the mailbox</span></li> <li><span style="font-family: Arial, Helvetica, sans-serif;">Fast, automated response that scales across tenants</span></li> </ul><p><span style="font-family: Arial, Helvetica, sans-serif;"><a href="https://ironscales.com/solutions/account-takeover-attack-protection">IRONSCALES Advanced ATO Protection</a> is built around those principles and around how MSPs actually run their business. It gives you a way to reduce client risk, create differentiated services, and protect your team from the operational drag of manual ATO response.</span></p><p><span style="font-family: Arial, Helvetica, sans-serif;">If you adopt this playbook and pair it with the right technology, ATO becomes a manageable, predictable problem instead of a constant source of surprise.</span></p><p><img decoding="async" src="https://track.hubspot.com/__ptq.gif?a=20641927&amp;k=14&amp;r=https%3A%2F%2Fironscales.com%2Fblog%2Ffrom-compromise-to-control-an-msp-guide-to-account-takeovers&amp;bu=https%253A%252F%252Fironscales.com%252Fblog&amp;bvt=rss" alt="" width="1" height="1" style="min-height:1px!important;width:1px!important;border-width:0!important;margin-top:0!important;margin-bottom:0!important;margin-right:0!important;margin-left:0!important;padding-top:0!important;padding-bottom:0!important;padding-right:0!important;padding-left:0!important; "></p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/from-compromise-to-control-an-msp-guide-to-account-takeovers/" data-a2a-title="From Compromise to Control: An MSP Guide to Account Takeovers"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Ffrom-compromise-to-control-an-msp-guide-to-account-takeovers%2F&amp;linkname=From%20Compromise%20to%20Control%3A%20An%20MSP%20Guide%20to%20Account%20Takeovers" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Ffrom-compromise-to-control-an-msp-guide-to-account-takeovers%2F&amp;linkname=From%20Compromise%20to%20Control%3A%20An%20MSP%20Guide%20to%20Account%20Takeovers" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Ffrom-compromise-to-control-an-msp-guide-to-account-takeovers%2F&amp;linkname=From%20Compromise%20to%20Control%3A%20An%20MSP%20Guide%20to%20Account%20Takeovers" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Ffrom-compromise-to-control-an-msp-guide-to-account-takeovers%2F&amp;linkname=From%20Compromise%20to%20Control%3A%20An%20MSP%20Guide%20to%20Account%20Takeovers" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Ffrom-compromise-to-control-an-msp-guide-to-account-takeovers%2F&amp;linkname=From%20Compromise%20to%20Control%3A%20An%20MSP%20Guide%20to%20Account%20Takeovers" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://ironscales.com/blog">Blog</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by James Savard">James Savard</a>. Read the original post at: <a href="https://ironscales.com/blog/from-compromise-to-control-an-msp-guide-to-account-takeovers">https://ironscales.com/blog/from-compromise-to-control-an-msp-guide-to-account-takeovers</a> </p>

JWT Governance for SOC 2, ISO 27001, and GDPR — A Complete Guide

  • None
  • Published date: 2025-11-17 00:00:00

None

<p><strong>JWTs (JSON Web Tokens)</strong> are at the heart of modern authentication systems — powering Single Sign-On (SSO), OpenID Connect, and API authorization.<br>But as organizations scale, so does the need to govern JWTs properly to maintain compliance with frameworks like SOC 2, ISO 27001, and GDPR.</p><p>In this guide, we’ll explore what JWT governance really means, how it maps to major compliance frameworks, and why it’s essential for building trust and audit-ready systems.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><h2>What Is JWT Governance?</h2><p>JWT Governance refers to the policy-driven management of JWTs throughout their lifecycle — from issuance and validation to rotation, revocation, and logging.</p><p>Instead of treating tokens as just a way to log in, governance ensures every token aligns with your organization’s <strong>security, privacy, and compliance policies</strong>.</p><h3>Key components of JWT governance:</h3><ul> <li> <p>Token lifespan and rotation policies</p> </li> <li> <p>Secure key management (KMS or HSM)</p> </li> <li> <p>Payload protection and encryption (JWS/JWE)</p> </li> <li> <p>Centralized logging and auditability</p> </li> <li> <p>Revocation and introspection endpoints</p> </li> <li> <p>Policy documentation and monitoring</p> </li> </ul><h2>Why JWT Governance Matters for Compliance</h2><p>Poor token governance can lead to data leaks, unauthorized access, and audit failures.<br>Each major compliance framework — SOC 2, ISO 27001, and GDPR — expects organizations to manage access tokens with strict security and accountability.</p><p>JWTs often contain user data, timestamps, and permissions — all of which can become personally identifiable information (PII) or sensitive audit evidence if not handled properly.</p><h2>JWT Governance for SOC 2 Compliance</h2><p><strong>SOC 2</strong> focuses on <strong>trust principles</strong>: Security, Availability, Processing Integrity, Confidentiality, and Privacy.</p><p>JWT governance supports these principles through:</p><h3>Security Controls</h3><ul> <li> <p>Rotate signing keys periodically</p> </li> <li> <p>Use strong algorithms like <code>RS256</code> or <code>ES256</code></p> </li> <li> <p>Avoid storing secrets in token payloads</p> </li> </ul><h3>Audit Logging</h3><ul> <li> <p>Record token issuance, validation, and revocation</p> </li> <li> <p>Link token activity with user sessions for traceability</p> </li> </ul><h3>Availability &amp; Monitoring</h3><ul> <li> <p>Detect token misuse or unusual access patterns</p> </li> <li> <p>Implement alerts for excessive token reissues</p> </li> </ul><p><strong>Example SOC 2 Control Mapping:</strong></p><table> <thead> <tr> <th>SOC 2 Principle</th> <th>JWT Governance Control</th> </tr> </thead> <tbody> <tr> <td>Security</td> <td>Key rotation and token signature validation</td> </tr> <tr> <td>Confidentiality</td> <td>Encrypted JWTs and payload minimization</td> </tr> <tr> <td>Privacy</td> <td>Consent-based token issuance</td> </tr> <tr> <td>Availability</td> <td>Monitoring token usage and refresh cycles</td> </tr> </tbody> </table><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/691ace1a669b86cc3e513ae5/99792594-4dfc-4ae5-8b6b-892b2b107680.webp" alt=""></p><h2>JWT Governance for ISO 27001</h2><p><strong>ISO 27001</strong> defines controls under its <strong>Information Security Management System (ISMS)</strong>.<br>JWT governance aligns naturally with many of them.</p><table> <thead> <tr> <th>ISO 27001 Control</th> <th>JWT Governance Practice</th> </tr> </thead> <tbody> <tr> <td>A.9 Access Control</td> <td>Restrict who can issue or validate tokens</td> </tr> <tr> <td>A.10 Cryptography</td> <td>Use strong algorithms and secure key storage</td> </tr> <tr> <td>A.12 Operations Security</td> <td>Monitor token activity and enforce revocation</td> </tr> <tr> <td>A.16 Incident Management</td> <td>Log token misuse and link with SIEM alerts</td> </tr> </tbody> </table><p>Log token misuse and link with SIEM alerts</p><h3>Implementation Tips:</h3><ul> <li> <p>Document JWT issuance and validation processes</p> </li> <li> <p>Integrate key rotation with your ISMS procedures</p> </li> <li> <p>Use automation to expire tokens after short intervals</p> </li> </ul><h2>JWT Governance for GDPR</h2><p>Under <strong>GDPR</strong>, JWTs may contain personal data (like email, user ID, or session identifiers).<br>That means they must follow <strong>privacy principles</strong> like <strong>data minimization</strong>, <strong>storage limitation</strong>, and <strong>consent-based processing</strong>.</p><h3>GDPR Implications for JWTs</h3><ul> <li> <p><strong>Data Minimization:</strong> Include only essential user attributes in tokens.</p> </li> <li> <p><strong>Right to Erasure:</strong> Invalidate all tokens when a user deletes their account.</p> </li> <li> <p><strong>Data Retention:</strong> Set clear expiry times to limit how long personal data persists.</p> </li> <li> <p><strong>Consent Management:</strong> Ensure tokens are only issued after lawful consent.</p> </li> </ul><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/691ace1a669b86cc3e513ae5/79dda4fa-6f92-402a-995e-4383585c04cd.webp" alt=""></p><h2>Best Practices for JWT Governance</h2><p>Follow these actionable best practices to make JWTs both <strong>secure</strong> and <strong>compliance-ready</strong>:</p><ol> <li> <p><strong>Keep token lifetimes short</strong> — 15–30 minutes for access tokens.</p> </li> <li> <p><strong>Store refresh tokens securely</strong> — use <code>HttpOnly</code> and <code>SameSite</code> cookies.</p> </li> <li> <p><strong>Rotate signing keys automatically</strong> — use managed KMS services.</p> </li> <li> <p><strong>Avoid sensitive data in payloads</strong> — user IDs are fine; passwords are not.</p> </li> <li> <p><strong>Log every issuance and revocation event.</strong></p> </li> <li> <p><strong>Encrypt JWTs (JWE)</strong> when containing sensitive claims.</p> </li> <li> <p><strong>Establish token revocation endpoints</strong> for session termination.</p> </li> <li> <p><strong>Document policies</strong> and review them quarterly for audit readiness.</p> </li> </ol><h2>How SSOJet Simplifies JWT Governance</h2><p>At <strong>SSOJet</strong>, we help organizations <strong>govern JWTs with built-in compliance support</strong> — making your security audits smoother and your identity layer stronger.</p><h3>With SSOJet, you get:</h3><ul> <li> <p>Automated JWT lifecycle management</p> </li> <li> <p>Audit-ready logging for SOC 2 and ISO 27001</p> </li> <li> <p>Key rotation and encryption enforcement</p> </li> <li> <p>GDPR-aligned token retention and deletion</p> </li> <li> <p>Real-time token introspection API</p> </li> </ul><p>By combining <strong>token security</strong> and <strong>compliance automation</strong>, SSOJet makes JWT governance effortless — ensuring every token you issue meets your internal and regulatory standards.</p><p><img decoding="async" src="https://cdn.pseo.one/6853a4a8a2796a91bb994a76/687e6d61f6fe799d28851eff/topics/691ace1a669b86cc3e513ae5/ffe999cb-8222-480b-ab53-7034a602165a.webp" alt=""></p><h2>Conclusion</h2><p>JWTs are small, but their compliance impact is massive.<br>As authentication systems evolve, organizations must treat JWTs like any other security asset — governed, monitored, and aligned with compliance frameworks.</p><p>With JWT governance, you:</p><ul> <li> <p>Strengthen trust and audit readiness</p> </li> <li> <p>Protect sensitive data under GDPR</p> </li> <li> <p>Meet SOC 2 and ISO 27001 security expectations</p> </li> </ul><p>And with SSOJet, you don’t just issue tokens —<br>you govern them with confidence.</p><h3>Related Resources</h3><ul> <li> <p><a href="https://ssojet.com/blog/navigating-the-world-of-jwt-a-comprehensive-guide">What Is JWT and Why It Matters in Modern Authentication?</a></p> </li> <li> <p><a href="https://docs.ssojet.com/en/security-compliances/soc2/">SOC 2 vs ISO 27001: Choosing the Right Compliance Framework for Your Startup</a></p> </li> </ul><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/jwt-governance-for-soc-2-iso-27001-and-gdpr-a-complete-guide/" data-a2a-title="JWT Governance for SOC 2, ISO 27001, and GDPR — A Complete Guide"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fjwt-governance-for-soc-2-iso-27001-and-gdpr-a-complete-guide%2F&amp;linkname=JWT%20Governance%20for%20SOC%202%2C%20ISO%2027001%2C%20and%20GDPR%20%E2%80%94%20A%20Complete%20Guide" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fjwt-governance-for-soc-2-iso-27001-and-gdpr-a-complete-guide%2F&amp;linkname=JWT%20Governance%20for%20SOC%202%2C%20ISO%2027001%2C%20and%20GDPR%20%E2%80%94%20A%20Complete%20Guide" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fjwt-governance-for-soc-2-iso-27001-and-gdpr-a-complete-guide%2F&amp;linkname=JWT%20Governance%20for%20SOC%202%2C%20ISO%2027001%2C%20and%20GDPR%20%E2%80%94%20A%20Complete%20Guide" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fjwt-governance-for-soc-2-iso-27001-and-gdpr-a-complete-guide%2F&amp;linkname=JWT%20Governance%20for%20SOC%202%2C%20ISO%2027001%2C%20and%20GDPR%20%E2%80%94%20A%20Complete%20Guide" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fjwt-governance-for-soc-2-iso-27001-and-gdpr-a-complete-guide%2F&amp;linkname=JWT%20Governance%20for%20SOC%202%2C%20ISO%2027001%2C%20and%20GDPR%20%E2%80%94%20A%20Complete%20Guide" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://ssojet.com/blog">SSOJet - Enterprise SSO &amp;amp; Identity Solutions</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by SSOJet - Enterprise SSO &amp; Identity Solutions">SSOJet - Enterprise SSO &amp; Identity Solutions</a>. Read the original post at: <a href="https://ssojet.com/blog/jwt-governance-for-soc-2-iso-27001-and-gdpr-a-complete-guide">https://ssojet.com/blog/jwt-governance-for-soc-2-iso-27001-and-gdpr-a-complete-guide</a> </p>

NSFOCUS Cloud DDoS Protection Service (Cloud DPS) Detected and Mitigated an 800G+ DDoS Attack towards a Critical Infrastructure Operator

  • None
  • Published date: 2025-11-16 00:00:00

None

<h2>Incident Summary</h2><p>On October 21, 2025, NSFOCUS Cloud DDoS Protection Service (Cloud DPS) detected and mitigated an 800G+ DDoS attack towards a critical infrastructure operator.</p><p>The target network sustained a multi-vector volumetric DDoS attack peaking at <strong>843.4 Gbps</strong> and <strong>73.6 Mpps</strong>. The assault combined <strong>UDP-based floods (dominant)</strong> with amplification and reflection techniques.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p><strong>NSFOCUS Cloud DPS</strong> and <strong>Managed Security Service</strong> (MSS) team successfully activated real-time mitigation and <strong>dropped over 99.9% of malicious traffic</strong>. The clean traffic during the whole incident remains below 700 Mbps.</p><div class="wp-block-image"> <figure class="aligncenter size-large"><a href="https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-843.4-Gbps.png"><img fetchpriority="high" decoding="async" width="1024" height="266" src="https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-843.4-Gbps-1024x266.png" alt="" class="wp-image-32768" srcset="https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-843.4-Gbps-1024x266.png 1024w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-843.4-Gbps-300x78.png 300w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-843.4-Gbps-768x200.png 768w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-843.4-Gbps-332x86.png 332w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-843.4-Gbps-150x39.png 150w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-843.4-Gbps.png 1270w" sizes="(max-width: 1024px) 100vw, 1024px"></a></figure> </div><p class="has-text-align-center">Fig. 1 DDoS attack peaking at 843.4 Gbps</p><div class="wp-block-image"> <figure class="aligncenter size-large"><a href="https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-73.6-Mbps.png"><img decoding="async" loading="lazy" width="1024" height="264" src="https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-73.6-Mbps-1024x264.png" alt="" class="wp-image-32770" srcset="https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-73.6-Mbps-1024x264.png 1024w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-73.6-Mbps-300x77.png 300w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-73.6-Mbps-768x198.png 768w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-73.6-Mbps-332x86.png 332w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-73.6-Mbps-150x39.png 150w, https://nsfocusglobal.com/wp-content/uploads/2025/11/DDoS-attack-peaking-at-73.6-Mbps.png 1268w" sizes="auto, (max-width: 1024px) 100vw, 1024px"></a></figure> </div><p class="has-text-align-center">Fig. 2 DDoS attack peaking at 73.6 Mpps</p><h2>Attack Overview</h2><p><strong>1. Attack Type Distribution (Top 3 Vectors)</strong></p><figure class="wp-block-table is-style-stripes"> <table> <thead> <tr> <th><strong>Rank</strong></th> <th><strong>Attack Type</strong></th> <th><strong>Volume</strong></th> <th><strong>% of Total</strong></th> </tr> </thead> <tbody> <tr> <td><strong>1</strong></td> <td>UDP Flood</td> <td>~609G</td> <td>70.7%</td> </tr> <tr> <td><strong>2</strong></td> <td>Manual Strategy</td> <td>~30G</td> <td>3.6%</td> </tr> <tr> <td><strong>3</strong></td> <td>Carpet Bombing Attack</td> <td>~2.9G</td> <td>0.34%</td> </tr> </tbody> </table> </figure><div class="wp-block-image"> <figure class="aligncenter size-large is-resized"><a href="https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Type-Distribution.png"><img decoding="async" loading="lazy" src="https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Type-Distribution-1024x855.png" alt="" class="wp-image-32772" width="768" height="641" srcset="https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Type-Distribution-1024x855.png 1024w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Type-Distribution-300x250.png 300w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Type-Distribution-768x641.png 768w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Type-Distribution-216x180.png 216w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Type-Distribution-150x125.png 150w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Type-Distribution.png 1263w" sizes="auto, (max-width: 768px) 100vw, 768px"></a></figure> </div><p class="has-text-align-center">Fig. 3 Attack Type Distribution</p><p><strong>Key Insight 1:</strong> <strong>UDP Flood</strong> is very likely to reach high volume, which requires mitigation service provider to have dedicated bandwidth and sufficient mitigation gear to absorb the DDoS traffic.</p><p><strong>2. Traffic Trend (bps) – Peak Mitigation</strong></p><figure class="wp-block-table is-style-stripes"> <table> <thead> <tr> <th><strong>Metric</strong></th> <th><strong>Value</strong></th> </tr> </thead> <tbody> <tr> <td><strong>Inbound Traffic Peak</strong></td> <td><strong>843.4 Gbps</strong></td> </tr> <tr> <td><strong>Attack Traffic Peak (Dropped)</strong></td> <td><strong>842.8 Gbps</strong></td> </tr> <tr> <td><strong>Passed Traffic Peak</strong></td> <td><strong>710.9 Mbps</strong> (0.08% of inbound)</td> </tr> <tr> <td><strong>Dropped Ratio</strong></td> <td><strong>99.92%</strong></td> </tr> </tbody> </table> </figure><p><strong>Key Insight 2:</strong> Managed Security Service (MSS) with mitigation effect SLA can be valuable, an experienced, responsive MSS team can do real-time policy tuning to maintain clean traffic at very low level (&lt;0.08%), which is critical to keep the service alive.</p><p><strong>3. Attack Timeline</strong></p><figure class="wp-block-table is-style-stripes"> <table> <thead> <tr> <th><strong>Time</strong></th> <th><strong>Event</strong></th> </tr> </thead> <tbody> <tr> <td><strong>12:00</strong></td> <td>Baseline traffic normal (~100 Mbps)</td> </tr> <tr> <td><strong>12:05</strong></td> <td>First spike detected – UDP Flood initiation</td> </tr> <tr> <td><strong>12:15</strong></td> <td>Traffic ramped to 600+ Gbps</td> </tr> <tr> <td><strong>13:00</strong></td> <td><strong>Peak: 843.4 Gbps / 73.6 Mpps</strong></td> </tr> <tr> <td><strong>14:00</strong></td> <td>Attack intensity declined</td> </tr> <tr> <td><strong>14:16</strong></td> <td>Traffic returned to baseline</td> </tr> </tbody> </table> </figure><p><strong>Key Insight 3:</strong> Attackers now have adequate resources to peak the traffic in short time and capable of maintaining a peak traffic level of 600G-800G for 30 minutes or more. Modern mitigation service has to support always-on to ensure the minimum Time-to-Mitigate, while traditional service may take 30 mins just to initiate the mitigation.</p><p><strong>4. Attack Source IP Geo Distribution</strong></p><div class="wp-block-image"> <figure class="aligncenter size-large is-resized"><a href="https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Source-IP-Geo-Distribution.png"><img decoding="async" loading="lazy" src="https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Source-IP-Geo-Distribution-1024x580.png" alt="" class="wp-image-32774" width="768" height="435" srcset="https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Source-IP-Geo-Distribution-1024x580.png 1024w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Source-IP-Geo-Distribution-300x170.png 300w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Source-IP-Geo-Distribution-768x435.png 768w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Source-IP-Geo-Distribution-318x180.png 318w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Source-IP-Geo-Distribution-150x85.png 150w, https://nsfocusglobal.com/wp-content/uploads/2025/11/Attack-Source-IP-Geo-Distribution.png 1271w" sizes="auto, (max-width: 768px) 100vw, 768px"></a></figure> </div><p class="has-text-align-center">Fig. 4 Attack Source IP Geo Distribution</p><p>The US, Singapore and China were top 3 source countries while the Netherlands and Romania also composed a significant part due to their rich datacenter resources.</p><p><strong>Key Insight 4:</strong> Mitigation service providers need to cover geographical hotspots include US, China, APAC and Europe. In-depth Threat Intelligence including botnet, command &amp; control, IP gang from above regions is appreciated to bring optimum mitigation effect.</p><h2>Conclusion &amp; Recommendations</h2><p><strong>NSFOCUS Cloud DPS</strong> demonstrated <strong>carrier-grade resilience</strong> against a <strong>terabit-scale, multi-vector DDoS assault</strong>. </p><p>Key strengths:</p><ul> <li><strong>Sub-second </strong>detection and mitigation</li> <li><strong>AI-driven </strong>proactive baseline learning</li> <li><strong>Near-perfect mitigation accuracy</strong> (99.92% drop)</li> <li><strong>Global scrubbing capacity </strong>covering hotspots</li> <li><strong>Rich rule engine</strong> handling multiple concurrent vectors</li> </ul><p>The post <a rel="nofollow" href="https://nsfocusglobal.com/nsfocus-cloud-ddos-protection-service-cloud-dps-detected-and-mitigated-an-800g-ddos-attack-towards-a-critical-infrastructure-operator/">NSFOCUS Cloud DDoS Protection Service (Cloud DPS) Detected and Mitigated an 800G+ DDoS Attack towards a Critical Infrastructure Operator</a> appeared first on <a rel="nofollow" href="https://nsfocusglobal.com/">NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks.</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/nsfocus-cloud-ddos-protection-service-cloud-dps-detected-and-mitigated-an-800g-ddos-attack-towards-a-critical-infrastructure-operator/" data-a2a-title="NSFOCUS Cloud DDoS Protection Service (Cloud DPS) Detected and Mitigated an 800G+ DDoS Attack towards a Critical Infrastructure Operator"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fnsfocus-cloud-ddos-protection-service-cloud-dps-detected-and-mitigated-an-800g-ddos-attack-towards-a-critical-infrastructure-operator%2F&amp;linkname=NSFOCUS%20Cloud%20DDoS%20Protection%20Service%20%28Cloud%20DPS%29%20Detected%20and%20Mitigated%20an%20800G%2B%20DDoS%20Attack%20towards%20a%20Critical%20Infrastructure%20Operator" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fnsfocus-cloud-ddos-protection-service-cloud-dps-detected-and-mitigated-an-800g-ddos-attack-towards-a-critical-infrastructure-operator%2F&amp;linkname=NSFOCUS%20Cloud%20DDoS%20Protection%20Service%20%28Cloud%20DPS%29%20Detected%20and%20Mitigated%20an%20800G%2B%20DDoS%20Attack%20towards%20a%20Critical%20Infrastructure%20Operator" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fnsfocus-cloud-ddos-protection-service-cloud-dps-detected-and-mitigated-an-800g-ddos-attack-towards-a-critical-infrastructure-operator%2F&amp;linkname=NSFOCUS%20Cloud%20DDoS%20Protection%20Service%20%28Cloud%20DPS%29%20Detected%20and%20Mitigated%20an%20800G%2B%20DDoS%20Attack%20towards%20a%20Critical%20Infrastructure%20Operator" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fnsfocus-cloud-ddos-protection-service-cloud-dps-detected-and-mitigated-an-800g-ddos-attack-towards-a-critical-infrastructure-operator%2F&amp;linkname=NSFOCUS%20Cloud%20DDoS%20Protection%20Service%20%28Cloud%20DPS%29%20Detected%20and%20Mitigated%20an%20800G%2B%20DDoS%20Attack%20towards%20a%20Critical%20Infrastructure%20Operator" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fnsfocus-cloud-ddos-protection-service-cloud-dps-detected-and-mitigated-an-800g-ddos-attack-towards-a-critical-infrastructure-operator%2F&amp;linkname=NSFOCUS%20Cloud%20DDoS%20Protection%20Service%20%28Cloud%20DPS%29%20Detected%20and%20Mitigated%20an%20800G%2B%20DDoS%20Attack%20towards%20a%20Critical%20Infrastructure%20Operator" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://nsfocusglobal.com/">NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks.</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by NSFOCUS">NSFOCUS</a>. Read the original post at: <a href="https://nsfocusglobal.com/nsfocus-cloud-ddos-protection-service-cloud-dps-detected-and-mitigated-an-800g-ddos-attack-towards-a-critical-infrastructure-operator/">https://nsfocusglobal.com/nsfocus-cloud-ddos-protection-service-cloud-dps-detected-and-mitigated-an-800g-ddos-attack-towards-a-critical-infrastructure-operator/</a> </p>

What Are the Limitations of Passkeys?

  • None
  • Published date: 2025-11-16 00:00:00

None

<h2>Introduction: The Promise and the Catch of Passkeys</h2><p>Okay, so passkeys are like, <em>the</em> thing now, right? Everyone's talking about 'em. But are they really all that?</p><ul> <li>Passkeys are supposed to be the next big thing in security, promising a world without passwords. (<a href="https://www.pcmag.com/explainers/ditch-your-passwords-why-passkeys-are-the-future-of-online-security">Ditch Your Passwords: Why Passkeys Are the Future of … – PCMag</a>) You know, the thing we all hate remembering and typing.</li> <li>Tech giants like apple, google, and microsoft are pushing hard for passkey adoption. (<a href="https://www.pcmag.com/news/passkey-adoption-sees-striking-progress-with-one-obvious-leader-dashlane">Passkey Adoption Sees Striking Progress, With One Obvious Leader</a>) As the FIDO Alliance reports, over a billion people have at least <em>one</em> passkey now. That's a lot! This statistic signifies a significant milestone in passkey adoption, indicating that a substantial portion of the global internet-using population has taken a step towards passwordless authentication. It suggests a growing acceptance and integration of this technology into everyday digital life, moving it from a niche concept to a more mainstream reality.</li> <li>But, let's not get ahead of ourselves. There's a catch.</li> </ul><p>While passkeys do amp up security and ditch the password hassle, they ain't perfect. Like, what happens when you lose your device? Or your phone dies at the <em>worst</em> possible moment? It's not all sunshine and roses, folks.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p>Think of it this way: if you're using a service on a friend's computer, but your passkey is on your iphone, you're kinda stuck, aren't you? Getting around that it isn't always obvious or easy.</p><p>As we dive deeper, we'll uncover these limitations and see if passkeys are truly the key to a password-free future, or just another lock with its own set of problems.</p><h2>Device Dependency: A Single Point of Failure?</h2><p>Passkeys sound great in theory, right? Super secure, easy to use… but what happens when your phone takes a dive into the pool? Or, you know, gets nicked?</p><ul> <li><strong>Loss or damage</strong> to your device means you could be locked out. It's like losing the keys to your house, except the house is your entire digital life. And, sure, there's backup and sync, but what if <em>that</em> fails too? The implications of this are serious; imagine a doctor needing to access critical patient records urgently, but their phone is dead and the backup is problematic. This could lead to delays in care, potentially impacting patient safety and even having legal ramifications.</li> </ul><p>Now, that we've looked at the potential problems of relying on a single device, let's explore how we can mitigate these risks.</p><h2>Recovery and Backup: What Happens When Things Go Wrong?</h2><p>Losing your keys is bad, but losing your <em>digital</em> keys? That's a whole new level of stress, right? So, what happens when your passkey goes poof?</p><ul> <li><strong>Recovery can be a pain</strong>: Unlike passwords, where's there's <em>always</em> that "forgot password" option, passkey recovery ain't always smooth.</li> <li><strong>Backup blues</strong>: You <em>need</em> a solid backup plan, but balancing security with making it easy to get your stuff back? Tricky.</li> <li><strong>User-friendly is key</strong>: If the recovery process is too complex, people just won't bother.</li> </ul><p>Next up, let's dive into backup solution requirements.</p><h2>User Education and Adoption: Overcoming the Learning Curve</h2><p>Okay, so passkeys are meant to be easier than passwords, right? But what if folks find them <em>more</em> confusing?</p><ul> <li> <p><strong>Simplicity isn't always simple, see?</strong> Setting up passkeys can be a headache for some. Like, explaining public key cryptography to your grandma? Good luck with that! Clear guides are a must.</p> </li> <li> <p><strong>Habits die hard, you know?</strong> People are used to passwords, even if they hate 'em. Convincing them passkeys are worth the switch it is a challenge.</p> </li> <li> <p><strong>Different strokes for different folks:</strong> What works for apple users may not work for android users. Interoperability is key.</p> </li> </ul><p>Next up, let's talk about resistance to change. It's a thing, trust me.</p><h2>Cross-Platform and Cross-Device Challenges: Interoperability Woes</h2><p>So, you're all in on passkeys, huh? What happens when your ecosystem doesn't play nice?</p><ul> <li> <p><strong>inconsistent support it is a pain.</strong> Not every platform is fully onboard with FIDO2. Like, an android phone might not jive perfectly with a windows pc using chrome.</p> </li> <li> <p><strong>Syncing? A headache.</strong> Getting your passkeys to play across <em>all</em> your devices? Good luck if you're mixing apple, android, and windows!</p> </li> <li> <p><strong>While open standards like FIDO2 provide a framework, there can still be implementation differences or a lack of universal adoption across all platforms and services, leading to interoperability challenges.</strong> It's like the wild west out there sometimes; everyone's doing their own thing.</p> </li> </ul><p>Up next, let's talk about recovery and backup solutions.</p><h2>Security Concerns: Are Passkeys Truly Unbreakable?</h2><p>Okay, so passkeys are <em>pretty</em> secure, but unbreakable? Nah, not quite.</p><ul> <li><strong>Device Security is Key</strong>: If your phone gets a virus, your passkeys might be at risk. Like, imagine a hacker getting into a ceo's phone and accessing all their company accounts. Not good, right?</li> <li><strong>Malware Risks</strong>: Sneaky software could grab your passkeys, even without you knowing. Think of it like a digital pickpocket, but way worse.</li> <li><strong>Strong Device Protection is a Must</strong>: You gotta lock down your devices. Like, use a strong pin and keep everything updated.</li> </ul><p>Biometric data is super sensitive, and if that gets leaked? Huge problem. Imagine your fingerprint data being out in the wild, nightmare fuel.</p><p>Next up, we'll get into the risks of biometric data.</p><h2>The Persisting Need for Strong Password Policies</h2><p>Okay, so passkeys are cool and all, but ditching passwords <em>completely</em>? Not so fast.</p><ul> <li>Passwords as a fallback are still pretty important, see? If passkeys hit a snag, you need <em>something</em> to get in, right? Think of it like a spare key under the mat – hopefully you won't need it, but it's good to know it's there.</li> <li>Keep those <strong>password policies strong</strong> you know? Make 'em long, complex, the whole shebang, and don't reuse em across sites.</li> <li>And if you <em>are</em> stuck using passwords, <strong>multi-factor authentication (mfa)</strong> is still your friend. Adds that extra layer of, "nope, not today, hackers."</li> </ul><p>So yeah, passwords aren't dead yet, folks.</p><p>Next up, let's wrap things up with a look at the future of authentication.</p><h2>Conclusion: Weighing the Pros and Cons of Passkeys</h2><p>So, passkeys: are they <em>really</em> the holy grail of security, or just another shiny thingamajig? Well, it's complicated, innit?</p><ul> <li> <p><strong>Device dependency</strong> remains a sticking point. What happens when your phone goes for a swim? Or gets stolen? Access denied, potentially.</p> </li> <li> <p><strong>User education</strong> is also key. Getting everyone on board, especially those used to passwords, isn't a walk in the park.</p> </li> <li> <p><strong>Cross-platform woes</strong> persist. Getting apple and android to play nice? Still a challenge, even with open standards like FIDO2.</p> </li> <li> <p><strong>Recovery nightmares</strong> are a valid concern. Unlike that "forgot password" button, passkey recovery isn't always smooth, or even possible.</p> </li> <li> <p>And while super secure, passkeys ain't bulletproof. Device security is paramount; malware can still be a threat.</p> </li> </ul><p>The path to a password-free future is a marathon, not a sprint. While passkeys will likely become the default for new user onboarding and high-security access, passwords will continue to be a necessary fallback during this transitional period.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/what-are-the-limitations-of-passkeys/" data-a2a-title="What Are the Limitations of Passkeys?"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-limitations-of-passkeys%2F&amp;linkname=What%20Are%20the%20Limitations%20of%20Passkeys%3F" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-limitations-of-passkeys%2F&amp;linkname=What%20Are%20the%20Limitations%20of%20Passkeys%3F" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-limitations-of-passkeys%2F&amp;linkname=What%20Are%20the%20Limitations%20of%20Passkeys%3F" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-limitations-of-passkeys%2F&amp;linkname=What%20Are%20the%20Limitations%20of%20Passkeys%3F" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-limitations-of-passkeys%2F&amp;linkname=What%20Are%20the%20Limitations%20of%20Passkeys%3F" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://mojoauth.com/blog">MojoAuth - Advanced Authentication &amp;amp; Identity Solutions</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by MojoAuth - Advanced Authentication &amp; Identity Solutions">MojoAuth - Advanced Authentication &amp; Identity Solutions</a>. Read the original post at: <a href="https://mojoauth.com/blog/what-are-the-limitations-of-passkeys">https://mojoauth.com/blog/what-are-the-limitations-of-passkeys</a> </p>

How proactive should your Secrets Rotation strategy be

  • None
  • Published date: 2025-11-16 00:00:00

None

<h2>How Do Non-Human Identities Fit Into Cybersecurity?</h2><p>Have you ever considered how machine identities play a crucial role in cybersecurity? Non-Human Identities (NHIs) are at the heart of modern security strategies, especially when managing secrets and ensuring a secure digital ecosystem. With the increasing reliance on technology, every organization needs to understand the strategic importance of NHIs.</p><h3>The Anatomy of Non-Human Identities</h3><p>NHIs, or machine identities, are pivotal in establishing secure connections within digital infrastructures. They function as the digital passports of machines, allowing them to interact securely across various environments. An NHI comprises a “Secret” such as an encrypted password, token, or key. This secret acts as a passport, while the permissions granted by a destination server resemble a visa. Consequently, managing these credentials is crucial for maintaining secure systems.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p>When we think about a tourist’s journey, it’s not just their passport and visa that matter. Similarly, in cybersecurity, managing NHIs goes beyond merely securing credentials. It’s about monitoring and understanding their behavior, usage patterns, and ultimately mitigating risks.</p><h3>The Imperative of Secrets Rotation</h3><p>One of the primary components of effective NHI management is an <strong>active Secrets Rotation strategy</strong>. But how proactive should organizations be with their secrets management? Proactive strategies are essential to maintaining robust security postures and reducing vulnerabilities. If secrets are like passwords, their rotation is akin to changing your password regularly to avoid unauthorized access.</p><p>Secrets Rotation not only mitigates risks but also enhances compliance with regulatory requirements. It becomes a powerful tool against cyber threats, ensuring that sensitive information remains inaccessible to malicious entities. The process involves periodic renewal of credentials, curtailing the window of opportunity for cyber intrusions.</p><h3>Building a Secure Foundation with NHI Management</h3><p>Creating a secure environment begins with a comprehensive approach to NHI management. Proactive measures include:</p><ul> <li><strong>Discovery and Classification:</strong> Identifying all machine identities within the organization and categorizing them based on their roles and importance.</li> <li><strong>Threat Detection:</strong> Real-time monitoring of identities to detect unusual behavior or unauthorized access attempts.</li> <li><strong>Remediation:</strong> Addressing identified threats promptly to minimize potential damage.</li> </ul><p>By adopting a holistic framework, organizations can integrate <a href="https://entro.security/blog/entro-wiz-integration/">NHI management systems</a> that provide insights into ownership, permissions, and usage patterns. This visibility allows security teams to deploy context-aware security measures that prevent breaches and ensure that only authorized entities have access to critical resources.</p><h3>Cross-Industry Applications of NHI Management</h3><p>NHIs find relevance across multiple industries, from financial services to healthcare, travel, and beyond. Each of these sectors faces unique challenges that can be effectively addressed with a well-rounded NHI management system.</p><p>For instance, in healthcare, ensuring the security of patient data is paramount. With interconnected systems and an increasing shift to the cloud, securing machine identities becomes critical. More insights into this application can be found in <a href="https://entro.security/blog/non-human-identities-security-in-healthcare/">this detailed analysis</a>.</p><p>Similarly, DevOps and SOC teams benefit from streamlined processes, reducing the burden on security teams while freeing them to focus on broader strategic initiatives. Automating secret management aids in significantly reducing operational costs, from secret rotation to decommissioning obsolete NHIs.</p><h3>Utilizing Data Insights for Better Security Practices</h3><p>The data-driven approach to NHI management ensures comprehensive security by marrying insights with action. It’s not just about deploying tools but understanding what the data tells us. By analyzing common patterns, organizations can preemptively detect anomalies and deploy preventive measures.</p><p>According to recent studies, organizations that employ proactive NHI management experience around a 30% reduction in security breaches. This highlights the importance of leveraging data to inform security strategies and optimize the use of resources.</p><h3>The Road to Enhanced Cybersecurity</h3><p>In cybersecurity, strategies are only as strong as their implementation. By being proactive about secrets rotation and the broader NHI management strategies, organizations fortify their defense mechanisms. These proactive measures serve not just to secure current systems but also to anticipate and thwart potential future threats.</p><p>For CISOs and cybersecurity professionals, the focus should always be on integrating these proactive strategies, ensuring a secure cloud environment, and filling security gaps that arise from the disconnect between security and R&amp;D teams. By doing so, businesses not only protect their assets but also build a resilient and adaptive security framework, ready to face evolving cyber.</p><p>Engaging with a secure strategy for NHIs ultimately saves time, reduces costs, and, most importantly, safeguards your organization’s digital assets. With technology evolves, so too should the strategies used to protect it—through vigilant, proactive management of Non-Human Identities.</p><h3>The Dynamic Role of Non-Human Identities in Different Sectors</h3><p>Have you contemplated the multifaceted role that Non-Human Identities play across various industries? From financial institutions to healthcare providers, the application of NHI management is critical in safeguarding sensitive data. In financial services, for example, the stakes couldn’t be higher. Institutions are custodians of massive amounts of sensitive data, and any breach can result in severe financial loss and reputational damage. Here, NHIs form an essential part of the security policy, ensuring that only authorized personnel—and machine identities—access sensitive information.</p><p>In healthcare, the move towards digitization, along with the increasing uptake of telemedicine, has made NHI management indispensable. NHIs manage the flow of sensitive patient data across different platforms, ensuring that each transaction is secure, authenticated, and leaves an audit trail that can be reviewed for compliance purposes. Cybersecurity experts recognize the need to integrate NHI management with other security measures to create a comprehensive and foolproof security environment.</p><p>Travel companies, faced with the dual challenges of high-volume transactions and a globally dispersed consumer base, are equally reliant on NHIs for secure connections. Authentication and identity management are prerequisites for ensuring client data safety during online bookings and transactions. By deploying a robust NHI strategy, travel organizations can better authenticate user identities while securing connections against potential threats.</p><p>DevOps and SOC teams find themselves on the frontline of cybersecurity challenges, expected to simultaneously manage code deployment and system security. The fast-paced iteration cycles and continuous deployment practices common to DevOps often lead to oversight of security measures. NHI management tools offer the capability to automate identity and access management processes, ensuring that each change doesn’t introduce new vulnerabilities and that obsolete NHIs are effectively retired.</p><h3>Strategic Advantages of Context-Aware Security</h3><p>Why should organizations invest in context-aware security through NHIs? The answer lies in understanding it brings to security postures. Context-aware security isn’t just about seeing what’s happening; it’s about understanding why it’s happening. By providing a complete overview of NHIs, including data on who accessed what and when, organizations can identify bottlenecks and vulnerabilities before they become serious issues. This holistic view enables security teams to tailor their responses to specific threats effectively.</p><p>Aniline Analytics reports that enterprises deploying context-aware security mechanisms saw a 45% reduction in unauthorized access attempts and faster time to detection for breaches. By leveraging such data to inform security operations, organizations make more informed decisions that enhance their security resilience.</p><h3>Creating a Resilient Security Culture</h3><p>What does it take to build a security culture that’s resilient? An approach that prioritizes continuous learning and adaptation is central to secure operations. It involves creating an environment where security isn’t a one-off project but an ongoing journey. An approachable and adaptive NHI management strategy empowers teams to innovate without sacrificing security, thus bridging the gap between security and creativity. Encouraging a security-first attitude company-wide involves training teams to recognize the importance of maintaining their machine identities and the secrets they manage.</p><p>Internal awareness campaigns that focus on practical aspects, such as the significance of secrets rotation or the ramifications of a breach, serve two-fold purposes: educating staff and reinforcing the need for airtight security measures. When employees internalize the strategic significance of robust NHI management, they become proactive participants.</p><h3>The Strategic Importance of Security Oversight</h3><p>Is your organization being proactive about security oversight? Integrating NHIs within the higher layers of cybersecurity strategy necessitates robust oversight from C-suite executives, like CISOs. This involvement ensures that security strategies are aligned with business objectives and applied effectively across all levels of the organization.</p><p>An engaged leadership promotes an atmosphere where every stakeholder is accountable, knowing that their actions directly impact the security readiness of the entire organization. Tim’s Report on Security Leadership indicates that businesses with active CISO oversight experience 35% fewer internal breaches and are significantly better prepared against external threats. This underscores the value of engaging dedicated cybersecurity professionals in shaping and overseeing security policies.</p><h3>Navigating Complex Regulatory Landscapes</h3><p>How are NHIs helping organizations navigate complex regulatory environments? With regulatory frameworks become increasingly stringent, the role of NHIs in achieving compliance is more significant than ever. Not just a question of ticking boxes, compliance involves showing continuous proof of adherence to guidelines. NHIs, when managed prudently, provide this audit trail while ensuring data integrity and access accountability.</p><p>Industries like healthcare, where regulations such as GDPR or HIPAA dictate data management protocols, can’t afford to overlook NHIs. Similarly, financial bodies are obliged to follow PCI DSS and similar compliance guidelines. Through intelligent NHI management and secrets oversight, these entities can effectively demonstrate regulatory compliance, avert hefty fines, and build trust with customers and regulators alike.</p><p>NHI management is not merely a cybersecurity tool; it’s the foundation of a secure, agile, and compliant business infrastructure. And by recognizing its pivotal role, businesses across industries are better positioned to thrive. More innovative strategies await those who embrace NHIs as an essential element of their overall security structure.</p><p>The post <a href="https://entro.security/how-proactive-should-your-secrets-rotation-strategy-be/">How proactive should your Secrets Rotation strategy be</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/how-proactive-should-your-secrets-rotation-strategy-be/" data-a2a-title="How proactive should your Secrets Rotation strategy be"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fhow-proactive-should-your-secrets-rotation-strategy-be%2F&amp;linkname=How%20proactive%20should%20your%20Secrets%20Rotation%20strategy%20be" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fhow-proactive-should-your-secrets-rotation-strategy-be%2F&amp;linkname=How%20proactive%20should%20your%20Secrets%20Rotation%20strategy%20be" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fhow-proactive-should-your-secrets-rotation-strategy-be%2F&amp;linkname=How%20proactive%20should%20your%20Secrets%20Rotation%20strategy%20be" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fhow-proactive-should-your-secrets-rotation-strategy-be%2F&amp;linkname=How%20proactive%20should%20your%20Secrets%20Rotation%20strategy%20be" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fhow-proactive-should-your-secrets-rotation-strategy-be%2F&amp;linkname=How%20proactive%20should%20your%20Secrets%20Rotation%20strategy%20be" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Angela Shreiber">Angela Shreiber</a>. Read the original post at: <a href="https://entro.security/how-proactive-should-your-secrets-rotation-strategy-be/">https://entro.security/how-proactive-should-your-secrets-rotation-strategy-be/</a> </p>

Can NHIDR technologies fully protect my cloud data

  • None
  • Published date: 2025-11-16 00:00:00

None

<h2>How Secure Is Your Cloud Environment?</h2><p>Has your organization truly fortified its cloud environment against potential threats? Evolving cybersecurity continually presents new challenges, especially when it comes to protecting digital assets. Understanding Non-Human Identity and Secrets Security Management is crucial for reinforcing cloud data protection.</p><h3>Understanding Non-Human Identities and Their Importance</h3><p>Non-Human Identities (NHIs) are pivotal in modern cybersecurity frameworks. But what exactly are they? NHIs refer to machine identities used to verify and authorize automated processes, scripts, and applications. Just as individuals have personal identities, machines, too, possess identities crucial for interaction in cyberspace.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p>NHIs encompass two components: a “Secret,” which can be an encrypted password, token, or key, and the permissions afforded to that Secret by the destination server. Think of them like a passport and visa for a traveler. Managing NHIs goes beyond simply securing these components; it’s about monitoring their behaviors and ensuring they adhere to expected norms within your network.</p><h3>The Significance of Effective Secrets Security Management</h3><p>Why does secrets management matter in securing NHIs? In cybersecurity, secrets represent sensitive data granting access to systems and applications. Improper handling of these secrets can lead to breaches and unauthorized access, posing threats to cloud data protection. Efficient secrets management ensures that these identities are not only securely created but also diligently monitored throughout their lifecycle.</p><p>Here are some key benefits of a robust NHI framework:</p><ul> <li><strong>Risk Reduction:</strong> By proactively addressing potential vulnerabilities, organizations can significantly reduce the likelihood of breaches.</li> <li><strong>Compliance Support:</strong> Effective NHI management helps meet various regulatory requirements, providing a structured framework for policy enforcement and audit trails.</li> <li><strong>Operational Efficiency:</strong> Automation in NHI management frees security teams to focus on strategic initiatives rather than routine tasks.</li> <li><strong>Enhanced Oversight:</strong> A centralized view of access management facilitates governance and helps identify potential risks.</li> <li><strong>Cost Efficiency:</strong> Automating tasks like secrets rotation and decommissioning saves on operational costs.</li> </ul><h3>Addressing Security Gaps with a Holistic Approach</h3><p>Many organizations experience a disconnect between their security teams and R&amp;D departments, which can create significant security gaps. Bridging this divide involves creating a secure cloud environment, where both teams work in tandem to protect NHIs. A holistic approach to managing NHIs ensures that all lifecycle stages – from discovery and classification to threat detection and remediation – are addressed.</p><p>Unlike point solutions that only offer limited protection, comprehensive NHI management platforms provide insights into ownership, permissions, usage patterns, and potential vulnerabilities. This context-aware security allows businesses to be better prepared for threats before they materialize.</p><p>For organizations spanning industries like financial services, healthcare, travel, DevOps, and SOC teams, the significance of NHI management cannot be overstated. It’s especially vital for those operating primarily in cloud environments, where the complexity of interactions between human and non-human identities escalates.</p><h3>Case Studies Highlighting the Strategic Importance of NHIDR Tech</h3><p>Consider the financial services sector, where the stakes of unauthorized access are exceptionally high. Here, secure NHI management not only protects sensitive financial data but also bolsters customer trust. In healthcare, proper handling of NHIs ensures compliance with regulations like HIPAA, safeguarding patient information and maintaining public confidence.</p><p>DevOps teams, often at the forefront of incorporating new technologies, benefit from NHI management by maintaining seamless and secure workflow integrations. Similarly, SOC teams utilize these frameworks to quickly identify anomalies, reducing response times to potential threats.</p><p>For more insights into how non-human identities play a crucial role in healthcare, check out this <a href="https://entro.security/blog/non-human-identities-security-in-healthcare/" rel="noopener">detailed guide</a>.</p><h3>Crafting an Effective Cloud Security Strategy</h3><p>Integrating NHIDR technologies into your cybersecurity strategy builds resilience against threats while fostering innovation. By automating security measures and facilitating collaboration between security and R&amp;D teams, organizations can create an environment that both prioritizes security and supports growth.</p><p>Furthermore, the integration of AI and machine learning in identifying and managing NHIs is gaining traction. Companies are developing tools that offer real-time monitoring and threat detection. For an in-depth view on leveraging AI in security strategies, explore this article on the <a href="https://entro.security/blog/keeping-security-in-stride-why-we-built-entros-third-pillar-for-agentic-ai/" rel="noopener">agentic AI pillar</a>.</p><p>Where cloud environments dominate organizational operations, securing your digital assets is paramount. Effective NHI management not only safeguards against unauthorized access but also streamlines compliance, enhances efficiency, and reduces costs. By adopting a comprehensive approach, organizations can ensure robust cloud data protection, establishing a stronghold against potential cybersecurity threats.</p><p>By investing in NHIDR technologies and fostering collaboration between security and R&amp;D teams, organizations can navigate the complexities of cybersecurity with confidence. This strategic focus fortifies cloud data protection and prepares businesses for future challenges. Stay informed and equipped to protect your organization.</p><h3>Emphasizing Proactive Threat Mitigation</h3><p>Could threats lurking in your cloud be prevented with proactive measures rather than reactive responses? When it comes to effective risk management, it’s vital for organizations to implement proactive strategies to not only identify potential vulnerabilities but also mitigate risks before they lead to actual security incidents. This principle is foundational to robust NHI management.</p><p>Proactive mitigation involves continuous monitoring and analysis of NHI patterns and behaviors. By leveraging machine learning algorithms, organizations can detect anomalies or deviations in NHI behaviors that may indicate a security threat. This approach enables a faster response to potential breaches, minimizing damage and ensuring business continuity.</p><p>It’s also important to empower security teams with advanced tools that integrate seamlessly into existing IT infrastructures. By enhancing the capabilities of security personnel, organizations can achieve a more dynamic defense system that evolves alongside emerging threats.</p><h3>Bridging the Gap Between Security and R&amp;D</h3><p>Are your security and R&amp;D teams working in harmony, or is there a disconnect affecting your organizational security posture? For many companies, aligning these departments is a challenge that can exacerbate security gaps.</p><p>Developing a coordinated security strategy can help bridge this gap. This involves fostering a culture of collaboration where security and R&amp;D teams share insights and align their objectives. Regular meetings and joint planning sessions can further ensure that both teams are working towards the same goals, ultimately reducing potential vulnerabilities.</p><p>Encouraging cross-departmental engagement helps in sharing valuable insights that lead to improved risk management strategies. Moreover, implementing shared platforms and communication tools can enhance collaboration, reduce misunderstandings, and optimize security protocols.</p><p>It’s vital for organizations to regularly assess their security measures and seek innovative ways to enhance collaboration. By doing so, they are better equipped to defend against evolving threats while maintaining an agile development environment.</p><h3>Leveraging Cloud Security Controls</h3><p>Can your organization benefit from deploying comprehensive cloud security controls? Embracing cloud technology offers unparalleled scalability and flexibility but comes with its own set of security challenges. Thus, implementing robust cloud security controls is critical for safeguarding non-human identities and securing sensitive data.</p><p>Adopting a mix of encryption, access controls, and automated monitoring systems enables organizations to protect data both in transit and at rest. Additionally, multi-factor authentication and privilege access management enhance security by ensuring that only authorized individuals and NHIs can access critical systems.</p><p>Organizations should also consider implementing zero-trust security models, which require verification of every entity trying to access their systems. This minimizes the risk of unauthorized access and limits the potential damage in case of a breach.</p><p>Research into the benefits of continuous security improvement can also provide organizations new avenues for safeguarding their environments. Integrating these practices into a holistic security framework strengthens defenses and supports long-term strategic goals.</p><p>For organizations seeking guidance on protecting AI and cloud environments, exploring best practices in cloud incident response plans can provide valuable insights. More information can be found <a href="https://entro.security/blog/best-practices-for-building-an-incident-response-plan/">here</a>.</p><h3>The Role of Continuous Education and Awareness</h3><p>How does your organization ensure its workforce is up to date with the latest cybersecurity challenges and best practices? Continuous education and awareness initiatives are key for enhancing the security culture. Employees and security personnel alike must be educated on evolving threats, trends, and the importance of NHI management.</p><p>Regular training sessions and workshops help keep everyone informed about the latest cybersecurity practices and ensure a unified approach towards safeguarding digital assets. It is crucial to keep the workforce engaged and aware of their part in maintaining a secure environment.</p><p>Designing gamified learning experiences, organizing simulated security threat exercises, and inviting industry experts for guest lectures are all effective ways to enhance awareness. These initiatives contribute to a security-first mindset that empowers employees to identify and report potential threats, enhancing overall cybersecurity posture.</p><p>Additionally, organizations should consider leveraging resources and research that offer strategic insights into emerging technologies. For instance, examining how AI is redefining cloud security can provide new perspectives on integrating advanced technologies. Visit the <a href="https://entro.security/blog/entro-joins-the-silverfort-isa/">study on AI in security</a> for more insights.</p><p>Incorporating NHI management, fostering cooperation between security and R&amp;D teams, and investing in continuous education and awareness are all vital components of a robust cloud security strategy. Leveraging these practices effectively positions organizations to combat threats, maintain compliance, and foster innovation, ultimately paving the way for sustainable growth and security.</p><p>The post <a href="https://entro.security/can-nhidr-technologies-fully-protect-my-cloud-data/">Can NHIDR technologies fully protect my cloud data</a> appeared first on <a href="https://entro.security/">Entro</a>.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/can-nhidr-technologies-fully-protect-my-cloud-data/" data-a2a-title="Can NHIDR technologies fully protect my cloud data"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcan-nhidr-technologies-fully-protect-my-cloud-data%2F&amp;linkname=Can%20NHIDR%20technologies%20fully%20protect%20my%20cloud%20data" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcan-nhidr-technologies-fully-protect-my-cloud-data%2F&amp;linkname=Can%20NHIDR%20technologies%20fully%20protect%20my%20cloud%20data" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcan-nhidr-technologies-fully-protect-my-cloud-data%2F&amp;linkname=Can%20NHIDR%20technologies%20fully%20protect%20my%20cloud%20data" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcan-nhidr-technologies-fully-protect-my-cloud-data%2F&amp;linkname=Can%20NHIDR%20technologies%20fully%20protect%20my%20cloud%20data" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fcan-nhidr-technologies-fully-protect-my-cloud-data%2F&amp;linkname=Can%20NHIDR%20technologies%20fully%20protect%20my%20cloud%20data" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://entro.security/">Entro</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by Angela Shreiber">Angela Shreiber</a>. Read the original post at: <a href="https://entro.security/can-nhidr-technologies-fully-protect-my-cloud-data/">https://entro.security/can-nhidr-technologies-fully-protect-my-cloud-data/</a> </p>

What Are the Most Popular Single Sign-On Options?

  • None
  • Published date: 2025-11-16 00:00:00

None

<h2>Understanding Pay-Per-Call Marketing</h2><p>Okay, so you're wondering what pay-per-call marketing is, right? Honestly, I think it's one of those things that's been around for ages, but people still aren't totally clear on what it is.</p><p>Basically, <strong>pay-per-call marketing</strong> is when businesses pay for <em>actual phone calls</em> generated through their marketing efforts, not just clicks or impressions. It's a lead gen strategy, but with a direct line—literally. Instead of hoping someone fills out a form, you're aiming to get them on the phone <em>right now</em>.</p><div class="code-block code-block-13" style="margin: 8px 0; clear: both;"> <style> .ai-rotate {position: relative;} .ai-rotate-hidden {visibility: hidden;} .ai-rotate-hidden-2 {position: absolute; top: 0; left: 0; width: 100%; height: 100%;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback, .ai-list-block, .ai-list-block-ip, .ai-list-block-filter {visibility: hidden; position: absolute; width: 50%; height: 1px; top: -1000px; z-index: -9999; margin: 0px!important;} .ai-list-data, .ai-ip-data, .ai-filter-check, .ai-fallback {min-width: 1px;} </style> <div class="ai-rotate ai-unprocessed ai-timed-rotation ai-13-1" data-info="WyIxMy0xIiwxXQ==" style="position: relative;"> <div class="ai-rotate-option" style="visibility: hidden;" data-index="1" data-name="U2hvcnQ=" data-time="MTA="> <div class="custom-ad"> <div style="margin: auto; text-align: center;"><a href="https://www.techstrongevents.com/cruisecon-virtual-west-2025/home?ref=in-article-ad-2&amp;utm_source=sb&amp;utm_medium=referral&amp;utm_campaign=in-article-ad-2" target="_blank"><img src="https://securityboulevard.com/wp-content/uploads/2025/10/Banner-770x330-social-1.png" alt="Cruise Con 2025"></a></div> <div class="clear-custom-ad"></div> </div></div> </div> </div><p>How's it different? loads of ways, but here's a few:</p><ul> <li><strong>Qualified Leads:</strong> Unlike other methods, you're (hopefully) getting someone who's interested enough to actually call. Think about it: someone browsing online and clicks an ad is one thing, but someone who picks up the phone and calls? That's a hotter lead, usually. For instance, a law firm might use pay-per-call to get people who need immediate legal help, rather than waiting for an email response.</li> <li><strong>Direct Contact:</strong> It's a conversation, not just a form submission. This allows for immediate qualification and relationship-building. A real estate agent could instantly gauge a caller's interest and financial situation, which is way more efficient than back-and-forth emails.</li> <li><strong>Measurable Results:</strong> You're paying for calls, so it's pretty clear what you're getting. No guessing about whether that click actually turned into anything. A home services company can track exactly how many calls they get from a specific campaign and calculate their return on investment.</li> </ul><p>Now, for the solopreneurs out there, there's a few things to keep in mind before jumping in.</p><ul> <li><strong>Advantages:</strong> It can deliver highly qualified leads directly, which is gold for a small business owner wearing multiple hats. Plus, the results are measurable, making it easier to tweak campaigns and optimize spending.</li> <li><strong>Disadvantages:</strong> Costs, man, costs. It <em>can</em> get expensive if you're not careful and don't manage it properly. and you run the risk of getting a bunch of low-quality calls that waste your time. You really need a plan to filter out the time-wasters and make sure you're talking to serious prospects.</li> </ul><p>It's not a one-person show. You've got a few key players:</p><ul> <li><strong>Advertisers:</strong> The businesses looking for leads.</li> <li><strong>Publishers:</strong> The ones generating the call traffic.</li> <li><strong>Pay-per-call networks:</strong> The folks connecting the two.</li> </ul><p><img decoding="async" src="https://cdn.pseo.one/6877d8c3b55f354e4449ab75/6877dbe51966b6002db84407/assessing-profitability-pay-per-call-marketing/mermaid-diagram-1.svg" alt="Diagram 1"></p><p>So, next up, we'll dig into how to actually figure out if pay-per-call is gonna be profitable for <em>your</em> business.</p><h2>Calculating the Costs of Pay-Per-Call</h2><p>Okay, so you're thinking pay-per-call sounds interesting, but how much is this <em>actually</em> gonna cost me? Good question! It's not always as straightforward as you'd think – there's more to it than just a per-call fee.</p><p>First off, you gotta break down all the costs involved. It's like, you can't just look at the price tag on the car; you gotta factor in insurance, gas, and maintenance, right? Same deal here.</p><p>Here's the basics:</p><ul> <li><strong>Cost per call (cpc)</strong> rates are obviously a biggie. This is what you pay <em>each time</em> someone calls you via the pay-per-call campaign. These vary <em>wildly</em> depending on the industry, the quality of leads, and the network you're using. For example, a call from someone looking for urgent plumbing services is gonna cost way more than a call about, say, general landscaping inquiries.</li> <li>Campaign setup fees sometimes exists, but not always. Some pay-per-call networks charge a one-time fee to get your campaign up and running. Think of it like the initial investment to get the ball rolling.</li> <li><strong>Platform fees</strong> are what you pay <em>to</em> the pay-per-call network itself – if you're using one. It's their cut for connecting you with potential customers, and it's usually a percentage of your total spend, or a monthly subscription.</li> <li>Then there's the often-overlooked <strong>marketing expenses</strong>. You still gotta <em>promote</em> that call number, right? Whether it's through online ads, social media, or even flyers, you're spending money to get that number in front of potential callers.</li> </ul><p>Now, the real magic is figuring out your <em>total</em> cost per lead. It ain't rocket science, but you gotta do the math – or at least use a calculator.</p><p>The formula is simple: (Total Campaign Costs) / (Number of Qualified Calls).</p><p>But here's the catch: you gotta <em>define</em> what "qualified" means. Is it just anyone who calls? Probably not. Is it someone who matches a certain demographic, or expresses a certain level of interest? That's up to you to decide and clearly define so you are not paying for useless calls.</p><p>And speaking of costs, don't forget to factor in your own time, or your employee's time. Managing these campaigns takes effort.</p><p>What's <em>your</em> time worth an hour? What about the employee managing the campaign? And are you using any special software or tools to track things? All that adds up.</p><p>So next, let's talk about figuring out how much a lead is <em>actually</em> worth to your business.</p><h2>Determining Revenue from Pay-Per-Call</h2><p>Okay, so you're getting calls, great! But are they <em>actually</em> making you money? That's the million-dollar question, isn't it? Let's break down how to figure out what revenue you're pulling in from those pay-per-call leads.</p><p>First, you need to know which calls turn into, well, <em>something</em>. And I don't just mean a nice chat.</p><ul> <li> <p><strong>Using call tracking software</strong> is key. it ain't optional. These platforms let you see where the call came from (which ad, which keyword, etc.), record the call (with consent, of course!), and tag it based on the outcome. Think of it like this, if you're running different ads on google, tracking software can tell you which ad got the caller to call your business.</p> </li> <li> <p><strong>Integrating call data with crm systems</strong> is where the <em>real</em> magic happens. When a call comes in, the data automatically flows into your CRM, so you can see if that caller is already a customer, what they've bought before, and basically have all their info at your fingertips. That way, you can tell if that call lead to a sale down the line.</p> </li> <li> <p><strong>Identifying which calls resulted in sales or desired actions</strong> means setting up a system to mark calls that convert. Did the caller book an appointment? Make a purchase? Sign up for a free trial? Whatever your "win" is, make sure you track it religiously.</p> </li> </ul><p>Alright, so you're tracking conversions. Now, let's get down to brass tacks.</p><ul> <li>The formula is simple: (Total Revenue from Calls) / (Number of Calls). But the devil's in the details, right? Make sure you're only counting revenue that <em>directly</em> resulted from those tracked calls.</li> <li><strong>Importance of accurate revenue attribution</strong> can't be overstated. If you're not sure where the revenue came from, don't count it! It's better to underestimate than overestimate and make bad decisions based on faulty data.</li> </ul><p>Now here's where things get interesting. It's not just about the <em>first</em> sale, it's about the <em>lifetime</em> value.</p><ul> <li><strong>Estimating the long-term value of customers acquired through pay-per-call</strong> means thinking beyond the immediate transaction. How likely are they to buy again? How much will they spend over the next year, five years, or even longer?</li> <li><strong>Considering repeat business and referrals</strong> is crucial. A happy customer might refer their friends and family, bringing in even <em>more</em> revenue down the line.</li> </ul><p>So, you've got your revenue sorted, now you need to see how it stacks up against your costs. We'll get into that next.</p><h2>Analyzing Key Performance Indicators (KPIs)</h2><p>Alright, so you're tracking revenue, but how do you know if you're actually killing it with pay-per-call? That's where <strong>key performance indicators (kpis)</strong> come in. Think of them as your scorecard, telling you if you're winning the game.</p><p>First up, <strong>call conversion rate</strong>. This is the percentage of calls that turn into something valuable – a lead, a sale, an appointment, whatever <em>you</em> define as a win. If you're getting tons of calls but no one's buying, Houston, we have a problem.</p><ul> <li>To improve it, start with your call scripts. Are they engaging? Do they address common customer pain points? A retail business, for example, might see a higher conversion rate if their call script includes a special discount code for callers.</li> <li>Also, customer service matters, big time. Are your agents friendly, knowledgeable, and able to close the deal? Turns out, being nice goes a long way, who knew?</li> </ul><p>Next, there's <strong>cost per acquisition (cpa)</strong>. This is how much it costs you to actually <em>get</em> a customer through pay-per-call. You want this number to be as low as possible, obviously.</p><ul> <li>The formula is simple: (Total Campaign Costs) / (Number of Customers Acquired). So, if you spent $1,000 and got 10 new customers, your CPA is $100.</li> <li>Compare this to your other marketing channels. Is pay-per-call giving you a better CPA than, say, Facebook ads? If not, you might need to rethink your strategy. A healthcare provider, for example, might find that pay-per-call has a higher CPA than email marketing, but the leads are much more qualified and likely to convert into patients.</li> </ul><p>Then we have <strong>return on ad spend (roas)</strong>. This is the revenue you generate for every dollar you spend on pay-per-call ads. Basically, are you getting your money's worth?</p><ul> <li>The formula: (Revenue from Pay-Per-Call) / (Ad Spend). So, if you made $5,000 in revenue from a $1,000 ad spend, your ROAS is 5.</li> <li>What's a good ROAS? It depends on your industry and profit margins, but generally, you want a ROAS of at least 2 to break even. Some companies aim for a ROAS of 4 or higher.</li> </ul><p>Finally, don't forget about <strong>call duration and quality</strong>. Are people hanging up after 30 seconds? That's a bad sign. Longer, more engaged calls usually mean higher-quality leads.</p><ul> <li>Analyze your average call length. If it's consistently short, you might need to tweak your targeting or ad copy.</li> <li>Listen to call recordings to identify patterns in successful vs. unsuccessful calls. What are your top agents doing differently?</li> <li>Use call recording to improve agent performance. Provide feedback and training based on real-world examples.</li> </ul><p>So, now that we've looked at the KPIs, let's dive into some strategies for optimizing your pay-per-call campaigns.</p><h2>Strategies to Improve Pay-Per-Call Profitability</h2><p>Okay, so you've got all these calls coming in, but how can you <em>really</em> boost your profits? Turns out, a little ai magic can go a long way.</p><p>ai isn't just some buzzword; it can seriously transform your pay-per-call game. Think about it, ai can help you craft better ad copy, build landing pages that actually convert, and even fine-tune your whole content strategy. And for small business owners, time is money, so any tool that can save you hours is a win.</p><ul> <li> <p><strong>Creating compelling ad copy with ai:</strong> Let's be real, writing ad copy can be a drag. But ai can analyze tons of successful ads and generate variations that are way more likely to grab attention. For example, an ai could whip up different versions of an ad for a local dentist, testing headlines like "Emergency Toothache Relief" versus "Affordable Family Dentistry" to see which pulls in more calls.</p> </li> <li> <p><strong>Generating high-converting landing pages with ai:</strong> Your landing page is the first impression, right? ai can help you design pages that are optimized for conversions, using data on user behavior to place call-to-action buttons in the <em>perfect</em> spot. An ai could analyze heatmaps of visitor activity on a landing page for a moving company and suggest changes to the layout, color scheme, or headline to increase call volume.</p> </li> <li> <p><strong>Optimizing your content strategy for pay-per-call with MojoIndie's SEO tools:</strong> So, <a href="https://mojoindie.com/">MojoIndie</a>'s got these SEO tools, right? They can help you figure out what keywords are actually driving calls in your industry, which lets you create content that's laser-focused on attracting the right people. For instance, a roofing company could use these tools to identify that keywords like "emergency roof repair" or "leaky roof quote" are bringing in high-quality leads, and then tailor their content and ad campaigns accordingly.</p> </li> <li> <p><strong>Using brand voice learning to maintain consistency across all touchpoints:</strong> Ever notice how some companies just <em>sound</em> like themselves, no matter where you encounter them? That's brand voice in action. ai can learn your brand's unique style and make sure all your ad copy, landing pages, and even call scripts are consistent. A financial advisor, for example, could use ai to ensure that their pay-per-call ads and website content consistently convey a message of trustworthiness and expertise.</p> </li> </ul><p>Imagine a small HVAC company struggling to get enough leads. They use ai to rewrite their ad copy, focusing on urgent needs like "broken AC" or "furnace repair." Then, they use an ai-powered landing page builder to create a simple, mobile-friendly page with a big, obvious call button. Suddenly, their call volume doubles, and they're swamped with new customers.</p><p>Here's the thing: ai isn't a magic bullet, but it can be a powerful tool in your pay-per-call arsenal. By using it to optimize your ads, landing pages, and content strategy, you can seriously boost your profitability.</p><p>So, what's next? Well, after you've got the leads, you need to know how to handle them so, let's dive into improving call handling and customer service.</p><h2>Tools and Technologies for Pay-Per-Call Tracking</h2><p>Okay, so you're running pay-per-call, but how do you know if it's <em>actually</em> working? Well, you need the right tools, plain and simple. Think of it like trying to bake a cake without an oven – good luck with that!</p><ul> <li> <p><strong>Call Tracking Software</strong> is where it all starts. It's not just about knowing you got a call; it's about <em>everything</em> else. We're talking call recording (for training, ya know?), detailed analytics, and, crucially, integration with your CRM. A good platform will tell you which ad campaign drove that call, what keywords the caller searched for, and even let you listen to the conversation.</p> </li> <li> <p><strong>crm Integration</strong> is what turns call data into actionable insights. Connecting your call tracking to your CRM system means you can automate lead follow-up, track every interaction a customer has with your business, and get a 360-degree view of the customer journey. It's all about knowing who's calling and what they need, before you even pick up the phone.</p> </li> <li> <p><strong>Analytics Platforms</strong>, like Google Analytics, help you understand the bigger picture. You can track website traffic from your pay-per-call campaigns, analyze user behavior on your landing pages, and see how people are interacting with your site <em>before</em> they call. It's about connecting the dots between online behavior and offline conversions.</p> </li> </ul><p><img decoding="async" src="https://cdn.pseo.one/6877d8c3b55f354e4449ab75/6877dbe51966b6002db84407/assessing-profitability-pay-per-call-marketing/mermaid-diagram-2.svg" alt="Diagram 2"></p><p>Bottom line? You can't manage what you don't measure. These tools give you the data you need to make smart decisions and optimize your pay-per-call campaigns for maximum profit. So, next up, let's talk about improving call handling and customer service.</p><h2>Common Pitfalls to Avoid</h2><p>Think pay-per-call is a guaranteed goldmine? Not so fast, my friend. Like any marketing strategy, there's a bunch of ways you can totally screw it up.</p><ul> <li> <p><strong>Not Tracking Results Properly</strong>: I mean, this one's kinda obvious, but you'd be surprised how many people just don't do it right. If you're not carefully tracking which campaigns are bringing in qualified calls (and which are just wasting your time), you're flying blind. For example, a financial services firm might assume all their calls are coming from a specific ad, but without tracking, they could be missing out on a more effective (and cheaper!) source.</p> </li> <li> <p><strong>Ignoring Call Quality</strong>: So, you're getting tons of calls – great! But are they actually <em>good</em> calls? Are people just calling to ask for directions or are they genuinely interested in your product or service? Focusing solely on call volume is a recipe for disaster. A plumbing company, for instance, might get a surge of calls from a general "plumbing near me" ad, but if most callers are just price-shopping and not ready to book, it's a waste of money.</p> </li> <li> <p><strong>Failing to Optimize Campaigns</strong>: Pay-per-call isn't a "set it and forget it" type of thing, okay? You can't just launch a campaign and expect it to magically generate leads forever. You need to be constantly tweaking your targeting, ad copy, and call scripts based on the data you're collecting. For example, a retail business might notice that calls from mobile devices convert at a higher rate, so they should adjust their ad spend to focus on mobile users.</p> </li> </ul><p>Avoiding these mistakes can seriously improve your bottom line. Next, we'll look into improving call handling and customer service, so you can actually close those leads.</p><h2>Conclusion</h2><p>Pay-per-call: is it worth it? Honestly, it <em>can</em> be, but only if you're smart about it. It's not some magic bullet, but it can be a solid lead gen strategy for solopreneurs if you watch your numbers.</p><p>Here's the deal:</p><ul> <li><strong>Track everything</strong>: Seriously, every call. Know where it came from, how long it lasted, and whether it turned into a sale. Don't just guess.</li> <li><strong>Define "qualified"</strong>: Not every call is a good call. What does a <em>valuable</em> lead look like for your business? Set those parameters and stick to 'em.</li> <li><strong>Don't set it and forget it</strong>: As we've covered, your campaigns need constant tweaking. Use tools, maybe even MojoIndie as discussed previously, to see what's working and what ain't.</li> </ul><p>Bottom line? Pay-per-call can be profitable for your business. Just keep a close eye on those kpis.</p><div class="spu-placeholder" style="display:none"></div><div class="addtoany_share_save_container addtoany_content addtoany_content_bottom"><div class="a2a_kit a2a_kit_size_20 addtoany_list" data-a2a-url="https://securityboulevard.com/2025/11/what-are-the-most-popular-single-sign-on-options/" data-a2a-title="What Are the Most Popular Single Sign-On Options?"><a class="a2a_button_twitter" href="https://www.addtoany.com/add_to/twitter?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-most-popular-single-sign-on-options%2F&amp;linkname=What%20Are%20the%20Most%20Popular%20Single%20Sign-On%20Options%3F" title="Twitter" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_linkedin" href="https://www.addtoany.com/add_to/linkedin?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-most-popular-single-sign-on-options%2F&amp;linkname=What%20Are%20the%20Most%20Popular%20Single%20Sign-On%20Options%3F" title="LinkedIn" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_facebook" href="https://www.addtoany.com/add_to/facebook?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-most-popular-single-sign-on-options%2F&amp;linkname=What%20Are%20the%20Most%20Popular%20Single%20Sign-On%20Options%3F" title="Facebook" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_reddit" href="https://www.addtoany.com/add_to/reddit?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-most-popular-single-sign-on-options%2F&amp;linkname=What%20Are%20the%20Most%20Popular%20Single%20Sign-On%20Options%3F" title="Reddit" rel="nofollow noopener" target="_blank"></a><a class="a2a_button_email" href="https://www.addtoany.com/add_to/email?linkurl=https%3A%2F%2Fsecurityboulevard.com%2F2025%2F11%2Fwhat-are-the-most-popular-single-sign-on-options%2F&amp;linkname=What%20Are%20the%20Most%20Popular%20Single%20Sign-On%20Options%3F" title="Email" rel="nofollow noopener" target="_blank"></a><a class="a2a_dd addtoany_share_save addtoany_share" href="https://www.addtoany.com/share"></a></div></div><p class="syndicated-attribution">*** This is a Security Bloggers Network syndicated blog from <a href="https://ssojet.com/blog">SSOJet - Enterprise SSO &amp;amp; Identity Solutions</a> authored by <a href="https://securityboulevard.com/author/0/" title="Read other posts by SSOJet - Enterprise SSO &amp; Identity Solutions">SSOJet - Enterprise SSO &amp; Identity Solutions</a>. Read the original post at: <a href="https://ssojet.com/blog/what-are-the-most-popular-single-sign-on-options">https://ssojet.com/blog/what-are-the-most-popular-single-sign-on-options</a> </p>