Spectral now part of Check Point’s CloudGuard to provide the industry’s most comprehensive security platform from code to cloud Read now

Back to blog

Dotan Nahum

Misconfigured Kafdrop Puts Companies’ Apache Kafka Completely Exposed

This research refers to exposed data of organizations or individuals as a result of misconfigured infrastructure, not caused by the Kafdrop project itself. Highly committed to the

Spectral joins the Rust Foundation

Choosing Rust to power Spectral’s core engine was firstly a matter of reason, but also, a lucky mistake. Coming from a painfully eclectic background of assembly,

Building Developer Experience: Speed

At Spectral, we’ve created the Developer Experience Manifesto which describes a gist of years of our experience building developer tools and infrastructure. It also serves as

Gartner Emphasizes The Importance of Code Secret Scanning in The Software Delivery Process

As attackers shift their attention to software development systems and build pipelines to exploit, Gartner experts recommend that software engineering leaders invest in hardening the software

Why the recent Twitch breach means much more than “just” leaked source code

Amazon-owned Twitch, a massively popular video streaming service, was recently breached by hackers who leaked a massive pile of source code, data, unreleased products, payout reports,

Remediating secrets in code with Teller

Remediating secrets in code with Teller

Teller is a free and open source secret management hub for all your key store and vault needs. With Teller, you can fetch and populate secrets

Spectral launches DeepConfig to ensure no misconfiguration for ALL layers of software

TEL AVIV, Israel, Aug. 5, 2021 /PRNewswire/ — Spectral, the developer-first cybersecurity company, today announced the release of DeepConfig, a detection technology that can identify misconfigurations at all layers

Spectral launches Spectral Logs to Ensure Sensitive Data Isn’t Accidentally Exposed

Spectral Logs enables additional layer to existing protection of code and data to shield against breaches and ensure PCI DSS and GDPR compliance TEL AVIV, Israel, July

3 Weeks into the GitHub CoPilot secrets leak – What have we learned

Artificial intelligence has long been heralded as the solution to all our problems: “Don’t worry about it – let the computers do the worrying for you”.

Stop leaks at the source!