Blog

Cybersecurity trends

Cybersecurity Trends to Prepare for in 2022

Table of Contents: Recap of Cybersecurity and Cyber Attacks in 2021 Security Monitoring  Embedded Device Security Open Source Software Security Cloud Workload Security Recap of Cybersecurity and Cyber Attacks in 2021 Dare I say that the past year has been…drumroll…unprecedented…in the realm of cybersecurity and cyber attacks?  Here are some statistics to showcase what the…

Read More
Understanding ransomware threats

The Ransomware Threat: Reflections from the Billington Cybersecurity Summit

The Ransomware Threat   RunSafe Security founder and CEO Joe Saunders recently sat down with an expert panel for the Billington Cybersecurity Summit. The event featured three days of high-level networking and knowledge-sharing to advocate the cyber mission in the U.S. government and among allied countries.  The panelists included the following government and private sector leaders:…

Read More
How to keep software safe with linux changes

Prioritizing Software Security in the Changing Linux Landscape

In a recent webinar hosted by RunSafe Security, moderator Nick Rea, Customer Engineering Leader at Google Cloud, guides a discussion on changing Linux distributions. Learn how containers and cloud services impact security from panelists with expertise in linux, software security, and technology research: Greg Kurtzer, CEO of Ctrl IQ, original CentOS author, and founder and…

Read More
security monitoring & vulnerability management to prevent cyberthreats panel

How to Address Threats with Security Monitoring

It’s clear from the recent attacks on big business that cybercriminals are escalating their attacks and exposing our weaknesses. From malware to ransomware, malicious actors are finding their way through our defenses.

Read More
Immunize your embedded devices’ software with built-in security protections against jackware.

An Embedded Devices “Doomsday” is Upon Us: How to Prevent Jackware

It’s no secret that despite our best efforts to eliminate exploits in today’s enterprise applications and software, they’re still finding a way in. In order to begin fighting these exploits and immunizing your software, the first place to start is identifying their avenues of attack.

Read More
How to Harness the Power of Software Security Monitoring

How to Harness the Power of Software Security Monitoring

It’s no secret that despite our best efforts to eliminate exploits in today’s enterprise applications and software, they’re still finding a way in. In order to begin fighting these exploits and immunizing your software, the first place to start is identifying their avenues of attack.

Read More
executive order signing

Improving the Nation’s Cybersecurity

In response to recent major cyber events, including the SolarWinds supply chain attack and the Colonial Pipeline ransomware attack, the Biden Administration issued an Executive Order “to improve the nation’s cybersecurity and protect federal government networks.”

Read More
Delivering Enterprise Application Security

Enterprise Application Security: Let’s Do Better

WAFs and SAST/DAST don’t provide adequate security for enterprise applications. There, I said it. Let’s dig into this assertion and see how we can improve the state of enterprise application security. Before we begin, let’s look at an example enterprise webserver using NGINX, Node.js, and Redis. Users access the application via NGINX, which acts as…

Read More

Profit Driven Cyber Defense

Cyber defense for embedded systems is justified using a total cost of ownership approach I admit it. Cyber defense is not eye catching, especially effective cyber defense, which is automated and transparent to the operator. An air platform’s range and a control system’s user interface are given the spotlight. However, cyber defense has financial benefits,…

Read More
5G Neywork Cybersecurity

Paul Rosenzweig: 5G Networks and Cybersecurity Metrics

Paul Rosenzweig recently made an appearance on the Lessons from the School of Cyber Hard Knocks podcast to discuss his current work, his theories of trust, 5G network technologies, and the importance of cybersecurity metrics with RunSafe’s CEO Joe Saunders. Currently, Rosenzweig is a cybersecurity consultant, practicing attorney, Senior Fellow at the R Street Institute,…

Read More
embedded-system

Embedded Systems Need Embedded Security

All critical infrastructure is under cyber attack, all the time. The attack on the Oldsmar, FL water supply is a recent known example. And it’s getting worse; vulnerability to cyber attack is increasing as the embedded devices controlling these critical infrastructures become more connected. The DevOps approach to software development offers an antidote—an opportunity to embed run-time…

Read More

Shared Security in a Cloud Environment

Cloud providers provide network and infrastructure, here is a way for you to protect the software and cloud workloads across all your cloud [and hybrid] environments Shift Left for Shared Cloud Security Cloud deployments introduce major new shared security considerations for organizations. This changes some key operational imperatives for development, security, and IT professionals. On…

Read More

Security Scanning for Software Vulnerabilities

Current strategies of scanning for and patching vulnerabilities in software leave a huge and highly-exploitable security gap. Recent research by RunSafe Security partners show that current strategies of scanning for and patching vulnerabilities in software leave a huge and highly-exploitable security gap. When measured against NIST CVEs (Common Vulnerability Enumerations from the National Vulnerability Database),…

Read More

Software Supply Chain Risk: Lessons from Solar Winds

By now everybody is aware of the extent of the SolarWinds security attack, but it is worth saying that this massive compromise enables bad actors to gain entry to hundreds of thousands of companies and government agencies via the SolarWinds backdoor. Unfortunately, this software supply chain risk could happen to any software maker exposing not…

Read More

The Devil in the Details: How The Caching Daemon Keeps Our Yocto Customers Running Safe

-It’s not always enough to just be safe, sometimes you need to be fast too. RunSafe is in the business of helping developers – and the organizations that employ them – to reduce risk. A key part of purpose is making sure our customers have the right tools that work in an optimal way, which…

Read More

Securing Cloud Workloads

How to Spend Less on Remediation Resources and More on New Features for Cloud Deployment The migration to the cloud continues to accelerate, as public cloud spending will grow by 18% to over $300B in 2021. The COVID-19 pandemic in 2020 did not slow this migration, and 2021 will see an even more rapid move…

Read More