A Complete Guide to Database Security Best Practices

Bineesh Mathew | March 1, 2022 | 316 views

Database Security
Database security is critical because it contains a vast volume of highly sensitive data. These features of the database make it prone to cyber-attacks. However, what measures can be taken to safeguard data against such threats? In addition, some catastrophes, such as system outages, unauthorized access, and data loss, can occur if you do not have best practices for database security.

  • According to the Q3 report of Risk Based Security 2020, 36 billion data were compromised between January and September 2020. The report also emphasizes the importance of adequate database security best practices to prevent data loss.
  • According to IBM, data breach costs increased from USD 3.86 million to USD 4.24 million in 2021. In the 17-year history, this is the highest average total cost.

“We believe that data is the phenomenon of our time. It is the world’s new natural resource. It is the new basis of competitive advantage, transforming every profession and industry. If all of this is true – even inevitable – then cybercrime, by definition, is the greatest threat to every profession, every industry, and every company in the world."

- IBM

Database security practices differ from website security practices. Software solutions, physical actions, and even employee education are part of the former. Therefore, it’s crucial to secure your site to limit the attack routes that cybercriminals might use.

Database Security Challenges

With the evolution of the internet and the growing dependence, numerous services based on internet-based databases have emerged. Therefore, the threats and challenges that databases face have increased manifolds.This provides online foul players increased chances to turn things into their benefits.

Online fraudsters are looking for a chance to get into database accounts and make use of them in their favour. So, there should be a well-planned strtategy to mitigate risks, and understand all the potential breaches.

Some of the challenges and threats faced by database security are:
  • Intellectual property rights
  • Malware
  • Backup attacks
  • Database survivability
  • Physical location security
  • Data quality
  • Human error
  • Insider threats
  • Software vulnerabilities


Database Security Best Practices

The term refers to a set of procedures used to prevent security breaches in a database management system. As a result, the database's reliability can be kept up by following certain rules on a regular basis.

Read on to learn about database management best practices and the steps your company should take to secure them.


Respond to Potential Attacks by Actively Scanning Your Database for Breach Attempts

The more often you check your database for possible data breaches, the more secure you are and the faster you can react to any problems.

You can use monitoring software, such as SolarWinds Database Performance Analyzer, SolarWinds Database Performance Monitor, Paessler PRTG Network Monitor, and SQL Power Tools, to keep track of all actions on the database server and receive alerts if there are any breaches. Set up escalation measures in the event of a potential attack to keep your critical information secure.

Another database security best practice is conducting frequent security audits and cybersecurity penetration tests. These allow you to identify potential security flaws and fix them before a breach occurs.


Create Backups for Database to Mitigate Losing Sensitive Information

While it is common to have a back-up of your website, it is critical to back up your database also. This significantly reduces the chances of losing sensitive data because of malicious attacks or data corruption.

Also, to boost database security, ensure that the backup is stored and encrypted on a different server. This ensures that your data is recoverable and secure even if the primary database server is compromised or unavailable.


Regular Updates and Monitoring Can Save you from Hackers and Breaches

Always use the latest database management software, such as MySQL, Microsoft Access, Oracle, PostgreSQL, and dBASE, as an adequate database security best practice. In addition, keep your operating system up to date to stay protected from the latest security threats.

Any program connecting to the database from a third party can pose a security risk. To avoid external flaws, keep all plug-ins up-to-date. Ensure that all database security settings are turned on by default, especially when connected to multiple third-party apps.


Understand the Various Types of Data and How to Categorize to Protect it Effectively

To secure data successfully, you must first understand what types of data you have. Then, your data repositories will be scanned, and the results will be reported using data discovery technologies. Using a data classification technique, you can organize the data into categories. Data discovery engines commonly use regular expressions for their searches, which are highly flexible but challenging to create.

Data detection and classification technology allow you to limit user access to vital data and avoid storing it in insecure locations, lowering the risk of data loss and inappropriate data exposure. All essential or sensitive data should be tagged with a digital signature that indicates its categorization to safeguard it according to its importance to the company.


Summing Up

Database security best practices encompass a wide range of security concerns and activities. However, the most effective security measures discussed in this article help keep your database secure.

Keeping your database safe from unwanted attacks is a multi-faceted task that includes everything from the physical location of the servers to limiting the possibility of human mistakes.

Even though data breaches are becoming rampant, following sound database security best practices reduces the chances of being targeted and helps prevent breaches.


Frequently Asked Questions


What is database security?

Businesses take steps to protect their databases from both internal and external threats. Database security protects the database, the data it holds, the database management system, and the numerous applications that access it.


What are the types of database security threats?

There are many types of database security threats. Some of them are:
  • Insider Threats
  • Human Error
  • Exploitation of Database Software Vulnerabilities
  • SQL/NoSQL Injection Attacks
  • Buffer Overflow Attacks
  • Denial of Service (DoS/DDoS) Attacks
  • Malware
  • An Evolving IT Environment


What are the different types of databases?

Databases can be relational databases, NoSQL databases, cloud databases, columnar databases, wide column databases, object-oriented databases, key-value databases, and hierarchical databases.

Spotlight

NowSecure

NowSecure is the mobile app security software company trusted by the world’s most demanding organizations and most advanced security teams. Only the NowSecure Platform delivers fully automated mobile app security testing with the speed, accuracy, and efficiency necessary for Agile and DevSecOps environments. Through the industry’s most advanced static, dynamic, behavioral and interactive mobile app security testing on real Android and iOS devices, NowSecure identifies the broadest array of security threats, compliance gaps and privacy issues in custom-developed, commercial, and business-critical mobile apps. NowSecure customers can choose automated software on-premises or in the cloud, expert professional penetration testing and managed services, or a combination of all as needed. NowSecure is the simplest, fastest path to continuous mobile app security.

OTHER ARTICLES
DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Top 5 Application Security Trends Businesses Must Be Aware of in 2023

Article | August 20, 2022

Introduction Top 5 Trends for Businesses to Improve Their Existing Application Security 1.AppSec and Convergence 2.Adoption of Automated AI Security Capabilities 3.Emphasis on Securing the Software Supply Chain 4.Extreme 'Shift Left' 5.Upsurge in Demand for Vulnerability Prioritization Moving Forward with Application Security Introduction The proliferation of applications and their usage across the business landscape has made application security a strategic initiative that spans departments rather than an activity. Several factors are driving the rethinking of application security as a broader strategic program, including the evolving threat landscape, more incremental software development frameworks, and the adoption of nimbler. With the acceleration of software development and the greater-than-ever role of code in current business infrastructure, application security is shifting left in the process and infusing every step to ensure that the applications reaching customers' hands are secure and reliable. Top 5 Trends for Businesses to Improve Their Existing Application Security Applications serve as a doorway to servers and networks, making them an excellent target for malicious actors. Since cyber attackers constantly improve their techniques for breaking into software, it is becoming essential for businesses to gain insights into ever-evolving trends in the AppSec space. Here are some of the prominent trends that businesses should aware of to improve their existing application security. Trend 1: AppSec and CloudSec Convergence To accurately estimate attack surface and overall security posture, both application code vulnerabilities and cloud service hosting misconfigurations must be examined. The convergence of AppSec and CloudSec is becoming a critical component of modern security operations. It allows organizations to gain a comprehensive view of the attack surface and better understand the risks posed by application code and cloud service providers. By looking at these two areas cohesively, organizations can identify business-critical vulnerabilities and prioritize their remediation efforts. Trend 2: Adoption of Automated AI Security Capabilities The increasing volume and complexity of security threats pose significant challenges for organizations, causing strain on their threat detection and response capabilities. This leads to slower response times, higher costs, and a greater impact on security incidents. To address this issue, many companies are turning to security automation as a potential solution. One of such approaches involves the use of artificial intelligence (AI), which can automate data gathering, threat identification, and incident response processes. By adopting security automation, companies can optimize the use of limited security personnel and resources, enabling them to focus on high-value activities that provide maximum benefit to the organization. Trend 3: Emphasis on Securing the Software Supply Chain The software supply chain is emerging as a primary area of focus due to the heightened risks associated with software development. This urgency has been further compounded by the recent attack, such as Solarwind data breach and the Log4j attack on Apache, increasing the significance of software security measures. Companies are taking a more proactive approach for making enhancements in the software supply chain to protect their applications, including conducting Static Application Security Testing (SAST) to identify and address vulnerabilities before malicious actors can exploit them. Trend 4: Extreme 'Shift Left' The ‘shift left’ in software development has gained significant momentum in recent years. The idea behind this approach is to prioritize security and other critical aspects of software development at the earliest possible stage in the development process. By doing so, organizations can make more informed security decisions and identify and address security vulnerabilities before they cause any damage. As the pace of development continues to increase, organizations are increasingly adopting this approach in their software development processes to protect their systems and data from security risks. Trend 5: Upsurge in Demand for Vulnerability Prioritization Managing vulnerabilities in a software system requires analyzing vast amounts of data to determine issues that require immediate attention and prioritization. However, the growing presence of false positives is negatively impacting this process, resulting in decreased efficiency and wasted resources. Organizations are increasingly looking for vendors to provide vulnerability management tools that can reduce false positives, differentiate between low-priority issues and severe security threats, and offer actionable insights to mitigate them. Moving Forward with Application Security Applications security has become more critical than ever before for businesses in the current digital scape. With the attack surface constantly expanding and the frequency of threats on the rise, organizations must remain agile and employ the best effective strategies to protect their applications from potential cyberattacks. The significance of application security has not gone unnoticed. As organizations continue to invest in security measures, they are increasingly upgrading themselves as per emerging security trends to protect themselves against evolving cyber threats. This includes adopting the ‘shift left’ approach, tightening controls, and having a clear definition of remediation processes.

Read More
DATA SECURITY

Security by Sector: Improving Quality of Data and Decision-Making a Priority for Credit Industry

Article | March 16, 2022

The subject of how information security impacts different industry sectors is an intriguing one. For example, how does the finance industry fare in terms of information security compared to the health sector, or the entertainment business? Are there some sectors that face greater cyber-threats and risks than others? Do some do a better job of keeping data secure, and if so, how and why?A new study of credit management professionals has revealed that improving the quality of data and decision-making will be a top priority for the credit industry in the next three years. The research, from Equifax Ingnite in collaboration with Coleman Parkes, takes a deep dive into the views of credit management pros across retail, banking, finance and debt management/recovery sectors.

Read More
DATA SECURITY

3 Trends in Data Privacy Breach Laws That Will Carry Over to 2020

Article | March 4, 2022

During 2019, new privacy laws were introduced, and many current laws evolved in the United States and across the global landscape. With the General Data Protection Regulation (GDPR) in full effect, we saw expensive fines levied upon companies that fell victim to data privacy breaches. As we move into a new year, probably the biggest takeaway from 2019 is that being proactive and having a data privacy strategy in place is important to help mitigate the risk of a data privacy breach. The regulatory landscape continues to evolve as states and countries actively pass new expanded requirements for privacy and cybersecurity regulations. While laws in the U.S., like the California Consumer Privacy Act (CCPA), are getting significant attention, many other states and countries are actively amending their breach notification laws to include tighter restrictions.

Read More

Ryuk: Defending Against This Increasingly Busy Ransomware Family

Article | February 12, 2020

On December 16, 2019, the U.S. Coast Guard disclosed a security incident at a facility regulated by the Maritime Transportation Security Act (MTSA). Forensic analysis suggests that the incident might have begun when an employee clicked on a link embedded in a phishing email.This action enabled a threat actor to set Ryuk ransomware loose on the facility’s network. Ultimately, the infection spread to all IT network files, leading Ryuk to disrupt the corporate IT network and prevent critical process control monitoring systems from functioning properly. Phishing is one of the primary infection vectors for most ransomware families, but there’s an interesting twist with this particular family. As noted by Malwarebytes, a typical Ryuk attack begins when a user opens a weaponized Microsoft Office document attached to a phishing email. Opening the document causes a malicious macro to execute a PowerShell command that attempts to download the banking trojan Emotet. This has the ability to download additional malware onto an infected machine that retrieves and executes Trickbot.

Read More

Spotlight

NowSecure

NowSecure is the mobile app security software company trusted by the world’s most demanding organizations and most advanced security teams. Only the NowSecure Platform delivers fully automated mobile app security testing with the speed, accuracy, and efficiency necessary for Agile and DevSecOps environments. Through the industry’s most advanced static, dynamic, behavioral and interactive mobile app security testing on real Android and iOS devices, NowSecure identifies the broadest array of security threats, compliance gaps and privacy issues in custom-developed, commercial, and business-critical mobile apps. NowSecure customers can choose automated software on-premises or in the cloud, expert professional penetration testing and managed services, or a combination of all as needed. NowSecure is the simplest, fastest path to continuous mobile app security.

Related News

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

BreachLock Releases API Penetration Testing Service to Improve API Security Testing for Companies

Prnewswire | March 29, 2023

BreachLock officially launched its API Penetration Testing Service today, making API security testing faster, more scalable, and more affordable compared to alternative pentesting providers. The company is best known for its human-led, AI-enabled Pen Testing as a Service (PTaaS) solution delivered via its award-winning client portal. API penetration testing will help organizations prevent cybercriminals from exploiting unpatched API vulnerabilities to perpetrate cybercrimes. BreachLock is known for its innovative pentesting approach as a leader in the emerging PTaaS market. With a global reputation for delivering enterprise-grade penetration testing services, Breachlock leverages automation to ensure affordability and speed for clients held back by alternative pentesting options. With integrated remediation, companies can decrease their window of exposure to critical API vulnerabilities fast. Clients receive evidence-backed pentest reports with guided remediation on critical vulnerabilities, along with 12 months of access to retest, generate reports, and run scans inside the client portal. Regarding its new security testing offering, BreachLock's Founder & CEO, Seemant Sehgal, comments, "With the rise in security breaches involving insecure APIs, it's our responsibility to enable clients to prevent similar incidents." Sehgal adds, "Staying ahead of cyber adversaries is the name of the game. With today's threat landscape, agile pentesting is the key to combatting security breaches, especially when done regularly." BreachLock's API pentesting service is conducted by 100% in-house, certified expert pentesters (e.g., CREST, OSCE, OSCP, CISSP, CEH) that leverage AI and automation to accelerate the process and deliver more accurate results that closely correlate with OWASP best practices. Its security experts apply maximum business logic to every API pentest during a manual deep dive and ensure zero false positives by validating automated findings. About BreachLock BreachLock® is a global leader in cybersecurity and Penetration Testing services combining the power of human hackers, artificial intelligence, and automation. Engineered for agility and scalability for digital environments of any scale, on its cloud-native platform, BreachLock delivers full-stack, Human-led, AI-enabled, Pen Testing as a Service (PTaaS), enabling organizations to accelerate pentesting by 50% and reduce TCO by 50% in comparison to alternative penetration testing companies. BreachLock helps clients accelerate their security maturity, meet compliance requirements (i.e., PCI DSS, ISO 27001, HIPAA, GDPR, SOC 2), and conduct third party security vendor assessments.

Read More

PLATFORM SECURITY, SOFTWARE SECURITY, WEB SECURITY TOOLS

ReasonLabs Unveils Dark Web Monitoring Feature As Part Of Its RAV Online Security Solution

Prnewswire | March 31, 2023

ReasonLabs, the cybersecurity pioneer equipping families and individuals worldwide with the same level of cyber protection utilized by Fortune 500 companies, today announced the addition of a Dark Web Monitoring feature to its RAV Online Security solution, a web extension that provides real-time, 24/7 protection against a range of malicious online activity. The Dark Web Monitoring feature scans tens of thousands of combination lists, leaked databases, and malware data hidden from the surface net—the publicly accessible internet—for mentions of users' personal data, and instantly notifies users when breaches occur. The dark web, a part of the internet that can only be accessed via an anonymizing browser and is invisible to search engines, is frequently used by cybercriminals to engage in illicit online activity. Malicious actors use the dark web to find, buy and sell user data. This can include usernames and passwords; financial information including traditional banking data, cryptocurrency wallets, and credit card numbers; and a range of personally identifiable information such as names, phone numbers, emails, social security numbers, locations, and more. "The dark net is a hotbed of cybercrime where cyberattackers regularly find people's important personal and financial data. It is critical that users be protected at all times, which calls for monitoring the dark web for data breaches and alerting users immediately as and when breaches occur," said Kobi Kalif, CEO of ReasonLabs. "ReasonLabs' Online Security tool, is fully integrated with RAV Endpoint Protection and is now equipped with the Dark Web Monitoring capability, The extension scans both the surface net and dark web around the clock to identify malicious activity impacting our users to ensure they are always protected." "As technology progresses, our digital presence becomes increasingly important as we store valuable information and financial assets online. Unfortunately, the risk of exposure also increases, making it crucial to promptly detect any leaks and take appropriate action to prevent negative consequences in the real world," said Omri Gabai, VP Security Products at ReasonLabs. "That's why we've made the decision to offer our users a critical tool for monitoring the dark web." RAV Online Security protects against threats on the surface net such as URLs, phishing, harmful extensions, suspicious downloads, intrusive cookies and trackers, unauthorized notifications, and pop-ups. Dark Web Monitoring scans keep users up-to-date on any data breaches they may be involved with, and users receive an alert once a new breach occurs. RAV Online Security has more than five million users worldwide and is available as a free download. About ReasonLabs ReasonLabs is a global pioneer in cybersecurity detection and prevention. Powered by machine learning, ReasonLabs' cutting-edge technology is revolutionizing consumer-focused cybersecurity, bringing enterprise-grade protection into the homes of tens of millions of users worldwide. Its innovative engine scans over 2 billion files in 180 countries a day, delivering fast, comprehensive data while providing 24/7 real-time threat detection. Founded in 2016, ReasonLabs is based in New York and Tel Aviv.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Launch of Virtru Private Keystore Enables Heightened Privacy and Secure Collaboration in the Cloud

Globenewswire | March 24, 2023

Virtru, the global leader in data-centric security and privacy, today announced the immediate availability of the Virtru Private Keystore, allowing organizations to leverage the power of industry-leading cloud collaboration platforms with the confidence that their data is completely private and shielded from their cloud provider. The Virtru Private Keystore gives businesses a simple way to encrypt their cloud data and store the keys in an environment separate from their cloud provider. It is available for Google Workspace, Google Cloud, and all of Virtru’s products. Privacy-preserving technology has become a top priority for businesses and individuals alike, as evidenced by Google’s rapid expansion of Client-Side Encryption for Google Workspace and customer-managed encryption keys for Google Cloud. Google has undertaken these efforts to win and retain privacy- and compliance-sensitive customers. Virtru is one of a select number of Google-recommended private encryption key management partners to support these initiatives. Paris-based HR tech firm, Maki People, uses Virtru as its key management solution provider for Google Cloud, and views the Virtru Private Keystore as a way to build trust with its customers. “The Virtru Private Keystore is super seamless,” said Benjamin Chino, CPO and Co-Founder, Maki People. “Everything is running smoothly. From a customer standpoint, it really makes a difference – they now feel that they're much more in control, and that Google will not be able to access their data.” “Safeguarding data privacy and control is our top priority, and the Virtru Private Keystore plays a crucial role in helping us achieve this objective,” said Ali Umana, Network Administrator, Kulite Semiconductor Products, Inc. Around the world, regulatory requirements continue to tighten. The Virtru Private Keystore helps organizations meet compliance and data sovereignty obligations such as the International Traffic in Arms Regulations (ITAR) and the EU’s General Data Protection Regulation (GDPR). “Our customers choose Virtru because our products are easy to use, and they integrate seamlessly with the apps they work in every day,” said Bill Bauman, Product Marketing, Virtru. “The Virtru Private Keystore does that, too. It simplifies key management for our customers and runs seamlessly in the background. It does more than just key exchanges, though: It adds policies to the keys and has audit capabilities. So, everyone can collaborate more confidently in the cloud and have final decision over who can access their data.” The Virtru Private Keystore supports the full suite of Virtru products, including Virtru for Microsoft Outlook 365, Virtru for Gmail, Virtru Secure Share, and Virtru Data Protection Gateway, and is a trusted solution for Google Workspace Client-Side Encryption (or CSE, including CSE for Gmail) and Google Cloud External Key Manager (EKM). It can be deployed in a public or private cloud, or a private or co-hosted data center, and supports hardware security modules (HSM), with additional support for HSM Proxy Connector. About Virtru Virtru is a global leader in data privacy and protection. At Virtru, we equip our customers to take control of their data—everywhere it’s shared—through end-to-end encryption for Google, Microsoft, and other data sharing platforms. Our team is creative, collaborative, and passionate about creating a brighter future for data privacy. Above all, we support our colleagues and empower each other to do our best work.

Read More

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

BreachLock Releases API Penetration Testing Service to Improve API Security Testing for Companies

Prnewswire | March 29, 2023

BreachLock officially launched its API Penetration Testing Service today, making API security testing faster, more scalable, and more affordable compared to alternative pentesting providers. The company is best known for its human-led, AI-enabled Pen Testing as a Service (PTaaS) solution delivered via its award-winning client portal. API penetration testing will help organizations prevent cybercriminals from exploiting unpatched API vulnerabilities to perpetrate cybercrimes. BreachLock is known for its innovative pentesting approach as a leader in the emerging PTaaS market. With a global reputation for delivering enterprise-grade penetration testing services, Breachlock leverages automation to ensure affordability and speed for clients held back by alternative pentesting options. With integrated remediation, companies can decrease their window of exposure to critical API vulnerabilities fast. Clients receive evidence-backed pentest reports with guided remediation on critical vulnerabilities, along with 12 months of access to retest, generate reports, and run scans inside the client portal. Regarding its new security testing offering, BreachLock's Founder & CEO, Seemant Sehgal, comments, "With the rise in security breaches involving insecure APIs, it's our responsibility to enable clients to prevent similar incidents." Sehgal adds, "Staying ahead of cyber adversaries is the name of the game. With today's threat landscape, agile pentesting is the key to combatting security breaches, especially when done regularly." BreachLock's API pentesting service is conducted by 100% in-house, certified expert pentesters (e.g., CREST, OSCE, OSCP, CISSP, CEH) that leverage AI and automation to accelerate the process and deliver more accurate results that closely correlate with OWASP best practices. Its security experts apply maximum business logic to every API pentest during a manual deep dive and ensure zero false positives by validating automated findings. About BreachLock BreachLock® is a global leader in cybersecurity and Penetration Testing services combining the power of human hackers, artificial intelligence, and automation. Engineered for agility and scalability for digital environments of any scale, on its cloud-native platform, BreachLock delivers full-stack, Human-led, AI-enabled, Pen Testing as a Service (PTaaS), enabling organizations to accelerate pentesting by 50% and reduce TCO by 50% in comparison to alternative penetration testing companies. BreachLock helps clients accelerate their security maturity, meet compliance requirements (i.e., PCI DSS, ISO 27001, HIPAA, GDPR, SOC 2), and conduct third party security vendor assessments.

Read More

PLATFORM SECURITY, SOFTWARE SECURITY, WEB SECURITY TOOLS

ReasonLabs Unveils Dark Web Monitoring Feature As Part Of Its RAV Online Security Solution

Prnewswire | March 31, 2023

ReasonLabs, the cybersecurity pioneer equipping families and individuals worldwide with the same level of cyber protection utilized by Fortune 500 companies, today announced the addition of a Dark Web Monitoring feature to its RAV Online Security solution, a web extension that provides real-time, 24/7 protection against a range of malicious online activity. The Dark Web Monitoring feature scans tens of thousands of combination lists, leaked databases, and malware data hidden from the surface net—the publicly accessible internet—for mentions of users' personal data, and instantly notifies users when breaches occur. The dark web, a part of the internet that can only be accessed via an anonymizing browser and is invisible to search engines, is frequently used by cybercriminals to engage in illicit online activity. Malicious actors use the dark web to find, buy and sell user data. This can include usernames and passwords; financial information including traditional banking data, cryptocurrency wallets, and credit card numbers; and a range of personally identifiable information such as names, phone numbers, emails, social security numbers, locations, and more. "The dark net is a hotbed of cybercrime where cyberattackers regularly find people's important personal and financial data. It is critical that users be protected at all times, which calls for monitoring the dark web for data breaches and alerting users immediately as and when breaches occur," said Kobi Kalif, CEO of ReasonLabs. "ReasonLabs' Online Security tool, is fully integrated with RAV Endpoint Protection and is now equipped with the Dark Web Monitoring capability, The extension scans both the surface net and dark web around the clock to identify malicious activity impacting our users to ensure they are always protected." "As technology progresses, our digital presence becomes increasingly important as we store valuable information and financial assets online. Unfortunately, the risk of exposure also increases, making it crucial to promptly detect any leaks and take appropriate action to prevent negative consequences in the real world," said Omri Gabai, VP Security Products at ReasonLabs. "That's why we've made the decision to offer our users a critical tool for monitoring the dark web." RAV Online Security protects against threats on the surface net such as URLs, phishing, harmful extensions, suspicious downloads, intrusive cookies and trackers, unauthorized notifications, and pop-ups. Dark Web Monitoring scans keep users up-to-date on any data breaches they may be involved with, and users receive an alert once a new breach occurs. RAV Online Security has more than five million users worldwide and is available as a free download. About ReasonLabs ReasonLabs is a global pioneer in cybersecurity detection and prevention. Powered by machine learning, ReasonLabs' cutting-edge technology is revolutionizing consumer-focused cybersecurity, bringing enterprise-grade protection into the homes of tens of millions of users worldwide. Its innovative engine scans over 2 billion files in 180 countries a day, delivering fast, comprehensive data while providing 24/7 real-time threat detection. Founded in 2016, ReasonLabs is based in New York and Tel Aviv.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Launch of Virtru Private Keystore Enables Heightened Privacy and Secure Collaboration in the Cloud

Globenewswire | March 24, 2023

Virtru, the global leader in data-centric security and privacy, today announced the immediate availability of the Virtru Private Keystore, allowing organizations to leverage the power of industry-leading cloud collaboration platforms with the confidence that their data is completely private and shielded from their cloud provider. The Virtru Private Keystore gives businesses a simple way to encrypt their cloud data and store the keys in an environment separate from their cloud provider. It is available for Google Workspace, Google Cloud, and all of Virtru’s products. Privacy-preserving technology has become a top priority for businesses and individuals alike, as evidenced by Google’s rapid expansion of Client-Side Encryption for Google Workspace and customer-managed encryption keys for Google Cloud. Google has undertaken these efforts to win and retain privacy- and compliance-sensitive customers. Virtru is one of a select number of Google-recommended private encryption key management partners to support these initiatives. Paris-based HR tech firm, Maki People, uses Virtru as its key management solution provider for Google Cloud, and views the Virtru Private Keystore as a way to build trust with its customers. “The Virtru Private Keystore is super seamless,” said Benjamin Chino, CPO and Co-Founder, Maki People. “Everything is running smoothly. From a customer standpoint, it really makes a difference – they now feel that they're much more in control, and that Google will not be able to access their data.” “Safeguarding data privacy and control is our top priority, and the Virtru Private Keystore plays a crucial role in helping us achieve this objective,” said Ali Umana, Network Administrator, Kulite Semiconductor Products, Inc. Around the world, regulatory requirements continue to tighten. The Virtru Private Keystore helps organizations meet compliance and data sovereignty obligations such as the International Traffic in Arms Regulations (ITAR) and the EU’s General Data Protection Regulation (GDPR). “Our customers choose Virtru because our products are easy to use, and they integrate seamlessly with the apps they work in every day,” said Bill Bauman, Product Marketing, Virtru. “The Virtru Private Keystore does that, too. It simplifies key management for our customers and runs seamlessly in the background. It does more than just key exchanges, though: It adds policies to the keys and has audit capabilities. So, everyone can collaborate more confidently in the cloud and have final decision over who can access their data.” The Virtru Private Keystore supports the full suite of Virtru products, including Virtru for Microsoft Outlook 365, Virtru for Gmail, Virtru Secure Share, and Virtru Data Protection Gateway, and is a trusted solution for Google Workspace Client-Side Encryption (or CSE, including CSE for Gmail) and Google Cloud External Key Manager (EKM). It can be deployed in a public or private cloud, or a private or co-hosted data center, and supports hardware security modules (HSM), with additional support for HSM Proxy Connector. About Virtru Virtru is a global leader in data privacy and protection. At Virtru, we equip our customers to take control of their data—everywhere it’s shared—through end-to-end encryption for Google, Microsoft, and other data sharing platforms. Our team is creative, collaborative, and passionate about creating a brighter future for data privacy. Above all, we support our colleagues and empower each other to do our best work.

Read More

Events