Advertisement
Top
image credit: Rawpixel

Most critical security gaps in the public cloud

September 19, 2022

Orca Security released the 2022 State of the Public Cloud Security Report, which provides important insights into the current state of public cloud security and where the most critical security gaps are found.

One of the report’s key findings is that the average attack path is only 3 steps away from a crown jewel asset, meaning that an attacker only needs to find three connected and exploitable weaknesses in a cloud environment to exfiltrate data or hold an organization to ransom.

Read More on Help Net Security