Varonis announces strategic partnership with Microsoft to accelerate the secure adoption of Copilot.

Learn more
Blog

Data Security

Defend Against Ransomware with the NIST Ransomware Profile

Yumna Moazzam

Yumna Moazzam

Learn about the NIST ransomware profile and how it can help defend against ransomware with Varonis.

Threat Update 66 - Not The "Cloud Solution" You Are Expecting

Kilian Englert

Kilian Englert

To celebrate Thanksgiving in the U.S., Kilian and Ryan discuss a solution that contains the closest thing they can find to actual tiny clouds, as well as additional elements necessary...

Threat Update 65 - What is Cloud Security Posture Management (CSPM)?

Kilian Englert

Kilian Englert

Kilian and Ryan O'Boyle from the Varonis Cloud Architecture team cover what a Cloud Security Posture Management (CSPM) is designed to protect, key features and capabilities, as well where it fits into the overall cloud security stack.

How to Monitor Network Traffic: Effective Steps & Tips

David Harrington

David Harrington

In this article, you will learn how to monitor network traffic using different tools and methods.

What is Role-Based Access Control (RBAC)?

Neeraj Kumar

Neeraj Kumar

Role-Based Access Control (RBAC) is a security paradigm where users are granted access depending on their role in your organization. In this guide, we'll explain what RBAC is, and how to implement it.

What is a Security Operations Center (SOC)?

David Harrington

David Harrington

What is SOC security? In this article we'll dive into the functions of an SOC and why it's critical for the safety of your company's security and response to cybersecurity incidents.

INVEST in America Act: Billion-Dollar Funding for Cybersecurity

Nathan Coppinger

Nathan Coppinger

The INVEST in America Act provides nearly two billion dollars in funding to enhance the nation's cybersecurity. Who should care? State, local, and tribal governments. $1 billion in funding over...

Threat Update 64 - Escaping Einstein's Wormhole

Kilian Englert

Kilian Englert

If your organization created a Salesforce Community prior to Summer 2021 you could accidentally leak sensitive information publicly unless you take steps now to remediate.

Threat Update 63 - Moving To The Cloud Doesn't Mean You Don't Own The Data Risk

Kilian Englert

Kilian Englert

Leveraging cloud solutions can alleviate some legacy infrastructure risks but can bring data protection challenges to the forefront. Kilian Englert and Ryan O'Boyle from the Varonis Cloud Architecture team discuss...

Cloud Applications Put Your Data At Risk - Here's How To Regain Control

Yaki Faitelson

Yaki Faitelson

Cloud applications boost productivity and ease collaboration. But when it comes to keeping your organization safe from cyberattacks, they're also a big, growing risk. Your data is in more places...

Salesforce Security: 5 Ways Your Data Could be Exposed

Avia Navickas

Avia Navickas

Salesforce is the lifeblood of many organizations - Here are five things you should know about your Salesforce security and how to effectively reduce risk

Update 62 - SaaS Authentication Monitoring Evasion

Kilian Englert

Kilian Englert

Businesses know they need to monitor their SaaS apps, but it's easy to get lulled into a false sense of security if you're relying on authentication monitoring as your only line of defense.

Try Varonis free.

Get a detailed data risk report based on your company’s data.
Deploys in minutes.