Maxtec and Orca Security – why public cloud is risky business

--:--
Unless you have 100% visibility and are continuously scanning your cloud environment, you are vulnerable. According to recent research by Orca Security, 78% of identified attack paths use known vulnerabilities (CVEs) as an initial access attack vector.
This is significant because most entry points that are exploited can relatively easily be prevented since these CVEs are already known and the vast majority already have remediations available.
Praven Pillay, MD of Maxtec and Sagy Kratu, director of enablement and an evangelist at Orca Security, joined James Erasmus for a brief but fascinating conversation about the harsh realities of public cloud security.
Maxtec is the exclusive distributor for Orca Security in Southern Africa and has offered to guide anyone watching or listening to this episode of TechCentral’s Impact Series through a free-risk assessment and a free 30-day trial of the Orca platform.
With local support from Maxtec, the Orca platform connects to your environment in minutes and provides 100% visibility of all your assets. It detects and prioritises cloud risks across every layer of your cloud estate, including vulnerabilities, malware, misconfigurations, lateral movement risk, weak and leaked passwords, and overly permissive identities.
The adoption of public cloud is accelerating. The security postures, which are your responsibility, have been radically innovated, automated and no longer depend on agents. Consider your cloud investment and ask if you are properly protected.
* Impact Series episodes are sponsored by the party or parties concerned
10 Oct 2022 English South Africa Technology · Business

Other recent episodes

What MTN has to offer government clients

From the internet of things (IoT) to private 5G networks, MTN Group has a lot to offer public sector organisations, according to David Behr, CEO of MTN Converged Solutions. Behr, a stalwart of the local ICT industry and a recent recruit to MTN, tells TechCentral’s TCS+ business technology show about…
10 Apr 20 min

CYBER1 Solutions on data and identity governance

Data and identity governance should be a top-of-mind issue for business leaders in 2024. CYBER1 Solutions MD Jayson O’Reilly and senior cybersecurity architect Christiaan Swanepoel share their insights on this important topic in this episode of TechCentral’s business technology show, TCS+. They kick off the discussion with a definition of…
13 Mar 58 min

How Workday solutions are helping supercharge Adcorp

Vinolia Singh, chief people officer at JSE-listed workplace solutions provider Adcorp, joins the second episode of a series of interviews about enterprise cloud software provider Workday. In this TCS+ interview, grouped under the theme of “change makers”, Singh is joined by Kiv Moodley, MD of Workday South Africa, to unpack…
12 Mar 34 min

Protecting company data, without impacting productivity

Protecting sensitive company information through data loss prevention (DLP) tools has become paramount for many organisations. But doing so without impacting employee productivity can be a big challenge. In this episode of TCS+, Next DLP executives Chris Denbigh-White (chief security officer) and Fallon Steyn (regional sales manager, South Africa) are…
22 Feb 46 min

Calybre: a new-age consultancy for ‘data people’

South Africa has a new data consultancy. Called Calybre, it’s headed by CEO Alexa Bisschops and is positioned as “the best partner for any company’s data people”. Bisschops joins TechCentral’s TCS+ show to chat about the launch of the company, its co-founders and their backgrounds, and why the company believes…
20 Feb 20 min