Blog & insights

Featured image: Configuring Dynamic Application Security Testing (DAST) Capabilities in a CI/CD Pipeline
Configuring Dynamic Application Security Testing (DAST) Capabilities in a CI/CD Pipeline
  • 2 min read
  • December 18th, 2023
Read Article

Recent articles

Featured image: Configuring Dynamic Application Security Testing (DAST) Capabilities in a CI/CD Pipeline

Configuring Dynamic Application Security Testing (DAST) Capabilities in a CI/CD Pipeline

This blog highlights the importance of software composition analysis, creating a software bill of materials, and...

  • 2 min read
  • December 18th, 2023
Featured image: Configuring Dynamic Application Security Testing (DAST) Capabilities in a CI/CD Pipeline
Featured image: Implementing Effective Policy-Centric Approaches to Open Source Security Threats

Implementing Effective Policy-Centric Approaches to Open Source Security Threats

This blog highlights the importance of software composition analysis, creating a software bill of materials, and...

  • 2 min read
  • December 4th, 2023
Featured image: Implementing Effective Policy-Centric Approaches to Open Source Security Threats
Featured image: Automating Terraform Azure Infrastructure Policy Checking

Automating Terraform Azure Infrastructure Policy Checking

This blog post covers how to automate infrastructure policy checking in Azure using Terraform and Open Policy Agent...

  • 4 min read
  • November 20th, 2023
Featured image: Automating Terraform Azure Infrastructure Policy Checking
Featured image: Understanding Effective Static Application Security Testing (SAST)

Understanding Effective Static Application Security Testing (SAST)

Static Application Security Testing (SAST) is a vital component of application security, allowing developers to detect...

  • 3 min read
  • November 6th, 2023
Featured image: Understanding Effective Static Application Security Testing (SAST)
Featured image: Secrets Management: Protecting Your Assets

Secrets Management: Protecting Your Assets

Secrets Management is a crucial security aspect in today's digital age, especially DevOps. With the growth of cloud...

  • 3 min read
  • October 24th, 2023
Featured image: Secrets Management: Protecting Your Assets
Pillars of DevSecOps security

The Principles and Security Pillars of DevSecOps

This blog post discusses the principles and security pillars of DevSecOps, an extension of DevOps that integrates...

  • 5 min read
  • October 7th, 2023
Pillars of DevSecOps security
Learn secure Android development

Mobile Security for Android Applications in CI/CD Pipelines

Mobile security is an ever-increasing concern in today's world of technology. With the increasing use of mobile devices...

  • 3 min read
  • September 25th, 2023
Learn secure Android development
Featured image: Automated DAST in CI/CD pipeline Using OWASP ZAP: A Comprehensive Guide

Automated DAST in CI/CD pipeline Using OWASP ZAP: A Comprehensive Guide

This blog will discuss the basics of automated DAST and provide a step-by-step guide on integrating it into your CI/CD...

  • 3 min read
  • September 4th, 2023
Featured image: Automated DAST in CI/CD pipeline Using OWASP ZAP: A Comprehensive Guide
Featured image: The Impact of Skill Gaps in DevOps and Security

The Impact of Skill Gaps in DevOps and Security

The world of DevOps and the world of security experts have always been two distinct areas that have been working in...

  • 4 min read
  • August 21st, 2023
Featured image: The Impact of Skill Gaps in DevOps and Security
Featured image: Effective Creation and Deployment of AWS IAM Policies

Effective Creation and Deployment of AWS IAM Policies

This blog will discuss AWS IAM policies, best practices, and tools available for effective creation and deployment. We...

  • 4 min read
  • August 7th, 2023
Featured image: Effective Creation and Deployment of AWS IAM Policies
Featured image: Applying Basic Principles for Secrets Management in Kubernetes Clusters

Applying Basic Principles for Secrets Management in Kubernetes Clusters

This article focuses on the often-overlooked area of secrets management in Kubernetes clusters. Kubernetes is an...

  • 3 min read
  • July 27th, 2023
Featured image: Applying Basic Principles for Secrets Management in Kubernetes Clusters
Featured image: Protect Your AWS Environment with Threat Detection and Monitoring

Protect Your AWS Environment with Threat Detection and Monitoring

This blog focuses on the important topic of threat detection and monitoring in AWS. In this article, we'll introduce...

  • 3 min read
  • July 3rd, 2023
Featured image: Protect Your AWS Environment with Threat Detection and Monitoring
Featured image: Why Security Education is Crucial for Organizations

Why Security Education is Crucial for Organizations

In a world where cyber-attacks and data breaches are becoming more prevalent, it is essential that organizations...

  • 3 min read
  • June 19th, 2023
Featured image: Why Security Education is Crucial for Organizations

The Power of Defense in Depth for Protecting Your Digital Assets

Introduction:

  • 2 min read
  • June 2nd, 2023
Featured image: The Importance of Shared Responsibility in Maintaining Security

The Importance of Shared Responsibility in Maintaining Security

In today's technological landscape, security is a concern for every company. A healthy DevSecOps culture involves...

  • 3 min read
  • June 1st, 2023
Featured image: The Importance of Shared Responsibility in Maintaining Security
Featured image: Maintaining Integrity in a Digital Landscape

Maintaining Integrity in a Digital Landscape

In today's world, everything is becoming digital. Most of our data is stored and transmitted digitally, from finances...

  • 3 min read
  • May 15th, 2023
Featured image: Maintaining Integrity in a Digital Landscape
Featured image: How the Growing Threat of DDoS Attacks impacts Availability

How the Growing Threat of DDoS Attacks impacts Availability

In today's world, where everything is connected to the internet, availability has become a critical concern for...

  • 3 min read
  • May 1st, 2023
Featured image: How the Growing Threat of DDoS Attacks impacts Availability
Looking through compliance policy

Discovering Synergies: DevSecOps and Compliance

There’s a “need to raise the bar, and keep raising the bar because it’s getting riskier and riskier.” This is James...

  • 3 min read
  • September 21st, 2022
Looking through compliance policy

DevSecOps Skills Required for Transitioning your Organization

DevOps has witnessed a transformation in recent years. In the past, security was implemented in the final stages at the...

  • 5 min read
  • September 14th, 2022

10 Best Practices to Adopt DevSecOps within your Organisation

With the rise in the rate of cyberattacks over the past few years, the need to adopt security is increasing. Such...

  • 6 min read
  • August 20th, 2022

Five Essential Components of a Successful DevSecOps Process

Over the years, cyber attacks have become more frequent and sophisticated. It seems like hardly a day goes by without...

  • 6 min read
  • August 16th, 2022

All You Need to Know About the DevSecOps Maturity Model

With the rise in cybercrimes, integrating security protocols throughout the application’s life cycle has become more...

  • 5 min read
  • August 8th, 2022

Five Core Capabilities for Every DevSecOps Environment

Cyberattacks have become a permanent and persistent threat to businesses across commercial and government sectors. It...

  • 6 min read
  • August 3rd, 2022

8 Easy Steps to Kickstart DevSecOps Implementation

With rising cyber threats, more and more enterprises are implementing DevSecOps practices. DevSecOps is the process of...

  • 5 min read
  • July 19th, 2022
Everable | Blog | A comprehensive guide to threat modelling

A comprehensive guide to threat modelling

Cybersecurity has become a top concern in today's fast-paced IT world with the steep rise in hacking incidents: 30,000...

  • 6 min read
  • July 10th, 2022
Everable | Blog | A comprehensive guide to threat modelling

Top 10 KPIs to upscale your DevSecOps game

Cyberattacks can be devastating to an organization's growth. It can result in adverse effects like losing customers,...

  • 5 min read
  • June 17th, 2022

How to Build an Effective DevSecOps Strategy

Whether you own a startup or an MNC, keeping your application and customer data safe from security threats has become...

  • 4 min read
  • June 17th, 2022

A Developer-First Approach to Vulnerability Management

Using Everable’s Samma Sandbox, your team will be emersed in running application security scans and then setting them...

  • 2 min read
  • April 13th, 2022

Why Does Cybersecurity Add So Much Value to an Organization?

It's hard to prove the importance of cybersecurity to the leadership board for CISOs and to justify additional...

  • 3 min read
  • March 17th, 2022

What Does a DevSecOps Engineer Do?

You may be wondering what a DevSecOps engineer's daily routine looks like. Before we dive into the work-life of a...

  • 2 min read
  • March 16th, 2022
Blog | Why Your Organization Should Implement Effective AWS IAM Policies

Why Your Organization Should Implement Effective AWS IAM Policies

What is IAM? Why is IAM so important? How to create an effective policy for your AWS IAM? Get your answers in this blog.

  • 2 min read
  • March 16th, 2022
Blog | Why Your Organization Should Implement Effective AWS IAM Policies
Blog | Threat Monitoring and How to Apply It to Your Organization

Threat Monitoring and How to Apply It to Your Organization

Threat detection aims to identify anything that could harm your system, applications, or network before it is deployed....

  • 2 min read
  • March 15th, 2022
Blog | Threat Monitoring and How to Apply It to Your Organization
Blog | How Do Systems Hardening, Ansible, and Azure Come Together?

How Do Systems Hardening, Ansible, and Azure Come Together?

Cyber-attacks take many different forms, making it essential to implement the correct defensive machine techniques to...

  • 2 min read
  • March 15th, 2022
Blog | How Do Systems Hardening, Ansible, and Azure Come Together?
Blog | Five Common Data Breach Causes

Five Common Data Breach Causes

Robert S. Mueller II is well-versed in writing speeches. The former Director of the FBI is well known for his former...

  • 3 min read
  • March 15th, 2022
Blog | Five Common Data Breach Causes
Blog | What's Changed in the OWASP Top 10 2021

What's Changed in the OWASP Top 10 2021?

Since 2017, the OWASP Top 10 has been updated for the first time. The OWASP Top 10 lists what is perceived to be the...

  • 2 min read
  • March 15th, 2022
Blog | What's Changed in the OWASP Top 10 2021
Blog | What is DevSecOps?

What is DevSecOps?

You’re probably reading this because you’ve never heard of the cryptic term DevSecOps, or you’ve heard of it but don't...

  • 3 min read
  • March 11th, 2022
Blog | What is DevSecOps?

Try Everable today

Train, benchmark and improve cybersecurity skills across DevOps teams, all in one place

img-01