Webinar Recap: SOC2 in the Cloud for SaaS Companies

Webinar Recap: SOC2 in the Cloud for SaaS Companies

Lightspin recently teamed up with KirkpatrickPrice to discuss best practices in achieving SOC2 compliance. Here are some of the key takeaways from our joint webinar.  ... Read More
How OPA Helps Simplify Compliance and Create Custom Compliance Rules

How OPA Helps Simplify Compliance and Create Custom Compliance Rules

| | Cloud Security
Compliance with regulatory standards is essential for cloud environments, not only to meet legal requirements and to meet security and trust standards, but also to manage risk and data governance. All organizations operating in the cloud must demonstrate verifiable proof of such a robust security program. To do this means ... Read More
Lightspin Workload Scanning & Prioritization

Why You Can’t Afford to Ignore Prioritizing Vulnerabilities in the Cloud

| | Cloud Security
In cloud environments, assets, resources, and permissions are constantly changing and being updated. As such, risks in cloud environments are dynamic and new security findings and alerts are identified and sent to cloud security teams via their various cloud security tools.   ... Read More
Lightspin CNAPP: Asset Management

The Importance of 100% Visibility in Cloud Asset Management

| | Cloud Security, DevSecOps
Cloud asset management is a fundamental component to any cloud security tool. It helps organizations to identify, track, and protect their assets in the cloud. Cloud security engineers need 100% visibility across their cloud environments to enhance their ability to harden their cloud.  ... Read More
The Dangers of Corrective Auto Remediation in Your Public Cloud

The Dangers of Corrective Auto Remediation in Your Public Cloud

| | Cloud Security, DevSecOps
We’ve been hearing more often than ever before, questions about Security Orchestration & Automated Response (SOAR) or simply “auto remediation,” which is the ability to automatically execute actions in response to detected security incidents or vulnerabilities. While it has the potential to save time and improve the efficiency of security ... Read More
Lightspin Live Stream

Maximizing Your Efficiency as a Cloud Engineer: The Right Tools Make All the Difference

| | Cloud Security, DevSecOps
For most cloud security engineers and DevOps teams, especially in fast-paced SaaS organizations, your main objective is to secure their organizations’ cloud environments as efficiently and effectively as possible. Your ability to easily integrate tools into your stack improves your ability to operate faster where you can rapidly introduce new ... Read More
Why a CNAPP Solution is the Next Step in Cloud Security Evolution

Why a CNAPP Solution is the Next Step in Cloud Security Evolution

| | Cloud Security
Cloud security risks are shifting, and organizations require more than just baseline security procedures in place to ensure they are staying ahead of opportunistic hackers. Cloud security posture management (CSPM) tools are table stakes for all businesses operating in the cloud, and best in class organizations are pivoting to vendors ... Read More