Security News > 2022 > March > New US law: Cyberattacks to be reported within 72 hours

New US law: Cyberattacks to be reported within 72 hours
2022-03-14 12:47

Palo Alto Networks has rolled out a new supply chain security system that the cybersecurity vendor claims can identify vulnerabilities and misconfigurations across the lifecycle of cloud native applications.

It's called Prisma Cloud Supply Chain Security, and it scans for any issues in code - such as version control system and CI pipeline misconfigs - across open-source packages, infrastructure-as-code files and delivery pipelines, according to the security shop.

Fresh off its $5.4bn Mandiant buy, Google Cloud unveiled three new security initiatives including one that the ad giant said will help US government agencies modernize their approach to cyberthreat management.

In a white paper, Google outlined how public-sector agencies can meet the White House cybersecurity analytics requirements of OMB M-21-31 and Executive Order 14028 using three of its products: security analytics platform Chronicle; security orchestration, automation, and response platform Siemplify; and its security and risk management product Security Command Center.

For its second rollout, Google has donated Community Security Analytics to security researchers.

Once they're in Cloud Logging, Google's Chronicle - or any security information and event management tool of choice - can ingest and analyze the logs.


News URL

https://go.theregister.com/feed/www.theregister.com/2022/03/14/in_brief_security/