Please turn on your JavaScript for this page to function normally.
DriveFS Sleuth
DriveFS Sleuth: Open-source tool for investigating Google Drive File Stream’s disk forensic artifacts

DriveFS Sleuth automates the investigation of Google Drive File Stream disk artifacts. The tool can parse the disk artifacts and build a filesystem tree-like structure …

Google Drive
Threat actors can exfiltrate data from Google Drive without leaving a trace

Google Workspace (formerly G Suite) has a weak spot that can prevent the discovery of data exfiltration from Google Drive by a malicious outsider or insider, Mitiga …

danger
Google Drive starts warning users about suspicious files

Google has announced on Thursday that it has started warning users when they open potentially suspicious or dangerous files hosted on Google Drive. “We will display a …

cloud
How safe are cloud applications?

Netskope released a research highlighting the continued growth of malware and other malicious payloads delivered by cloud applications. The year-over-year analysis identifies …

Code42 Incydr detects data exposure movements from trusted corporate systems to unmonitored devices

Code42 announced that the Code42 Incydr product can automatically detect data exposure movement from trusted corporate systems to unmonitored devices, such as personal mobile …

Check Point acquires Avanan to deliver email and collaboration suite security for organizations

Check Point Software Technologies announced the acquisition of Avanan. Avanan technology provides the highest level of security for emails and SaaS collaboration suites. …

Code42 Incydr can now differentiate between personal and corporate cloud application uploads

Code42 announced that its Code42 Incydr software solution can now automatically distinguish between browser uploads to corporate and personal cloud applications, including …

tools
Regula: Open source policy engine for IaC security

Fugue announced Regula 1.0, an open source policy engine for infrastructure as code (IaC) security. Available at GitHub, the tool includes support for common IaC tools such as …

Google Workspace
A closer look at Google Workspace privacy and data security

Google recently unveiled the next evolution of Google Workspace, including new security and privacy capabilities to help users take advantage of trusted, cloud-native …

Thales provides data security and identity protection capabilities through Google Workspace

Thales announced that its CipherTrust Manager and SafeNet Trusted Access have been integrated with Google Workspace Client-side encryption (beta coming soon), a new privacy …

Code42 enhances Incydr to help identify insider risk related to file uploads to unsanctioned websites

Code42 is introducing enhanced capabilities to the Code42 Incydr data risk detection and response product for identifying insider risk related to file uploads to unsanctioned …

G Suite
G Suite news: Anomalous alert activity for Google Drive, Advanced Protection for enterprise users

Google is rolling out new security options for G Suite users and admins, aimed at alerting organizations about data exfiltration attempts on Google Drive and helping them …

Don't miss

Cybersecurity news