Systems | Development | Analytics | API | Testing

Security

How Secure is SFTP?

In an era where data security is crucial, understanding the robustness of our data transfer protocols is paramount. As businesses prioritize effective reporting, analysis, and insight gathering, the Extract, Transform and Load (ETL) process plays a pivotal role. This process gathers data from various sources, aiming to store it securely, often in a data warehouse. One method, Secure File Transfer Protocol (SFTP), has been an industry standard for over two decades.

Securing CI/CD with 1Password

Secret management in shared environments like Continuous Integration and Delivery services is challenging. It’s essential to keep secrets secure and ensure they don’t end up in the wrong place, like logs or code repositories. Integrating solutions like 1Password into CI/CD workflows offer the advantage of centralising secret management, and it also allows you to encrypt every secret, providing controlled programmatic access to applications.

Reduce API Security Risks with Standardized Governance

APIs serve as the foundation for how software systems and services communicate and exchange data. But unmanaged and unsecured APIs can open up massive vulnerabilities that lead to disastrous security breaches and data leaks without proper governance. With API-related attacks increasing — and set to increase 996% by 2030 — unmanaged APIs are a very real security threat. How do you implement reliable API security without slowing down innovation or blowing up costs?

How to Ensure Supply Chain Security for AI Applications

Machine Learning (ML) is at the heart of the boom in AI Applications, revolutionizing various domains. From powering intelligent Large Language Model (LLM) based chatbots like ChatGPT and Bard, to enabling text-to-AI image generators like Stable Diffusion, ML continues to drive innovation. Its transformative impact advances multiple fields from genetics to medicine to finance. Without exaggeration, ML has the potential to profoundly change lives, if it hasn’t already.

Enhance Your Cyber Defense with Red Teams as a Service: Strengthening Security Strategies

According to the most recent statistics, on a global scale, approximately 1 in 31 organizations encountered a ransomware attack each week during the initial quarter of 2023. Additionally, there is a daily identification of over 560,000 new instances of malware, contributing to a staggering total of more than 1 billion malware programs currently in circulation.

OWASP API Security Top 10: Mitigating Risks with Kong

The Open Web Application Security Project (OWASP for short) is a not-for-profit entity devoted to improving the security of software. Founded in 2001, OWASP is a global organization that supports thousands of volunteers globally to produce freely-available articles, documentation, tutorials, and tooling. OWASP is best known for its "Top 10" lists, which represent a broad consensus about the most critical security risks to web applications.

How Let's Encrypt Powers Confluent Cloud to Automate Its Certificate Operations

Since the inception of our cloud journey, we have extensively utilized Let's Encrypt because it has been very reliable, fully automated, open, and free. Today, we’re proud to become an official sponsor of Let’s Encrypt. In this blog post, we’re celebrating this event by explaining our journey with Let’s Encrypt, how we integrate with their service, and why we chose them.

Is GitHub Safe?

Nearly every developer uses Git at some point. It is taught at most universities and widely available for anyone to use. This makes hosting solutions like GitHub a natural choice for many users, especially students, small teams, and anyone working with open source software. With so many people turning to GitHub to manage their projects, it raises an important question: Is GitHub safe?

Transforming User Experiences By Leveraging CIAM

More than ever, companies are competing based on their ability to deliver exceptional user experiences. It can take less than 60 seconds for a busy consumer to try one company’s website, get frustrated, and jump to the site of a competitor. And customers may stop using a business altogether if they discover that it has given their personal data to some third party without permission. Such flawed digital experiences can quickly compromise brand loyalty and cut revenues in the process.

API Infrastructure is Mission Critical - and Increasingly Under Attack

APIs have revolutionized every industry. They fuel digital transformation and power the web, making up more than 83% of global internet traffic. And API adoption will only grow, with AI, Web3, and decentralization only further driving API usage and integration. But these sometimes-overlooked enablers of connectivity and communication present a serious security challenge: APIs are increasingly in the crosshairs of cyber-attackers.