Itzik Alvas and Oded Hareven discuss cybersecurity challenges in enterprises, focusing on the evolving landscape of machine and non-human identities.
Resources
-
Executive Conversations: Itzik Alvas, Co-Founder & CEO at Entro Security -
Competitor | DevOps | Security
A HashiCorp Vault Alternative: How Akeyless Simplifies Your Security and Cuts CostsLooking for a HashiCorp Vault alternative? Discover how Akeyless simplifies secrets management with a Vaultless® SaaS platform, cutting costs and boosting security.
-
InfoSec
The Billion-Dollar Question: Are financial institutions safe from their own secretsAre banks safe from their own secrets? Leaked credentials can cost millions. Learn why financial institutions must adopt secrets management to prevent fraud, ensure compliance, and secure multi-cloud environments.
-
Executive Conversations: Adam Arellano, Global CISO Adam Arellano and Oded Hareven discuss cybersecurity challenges in enterprises, the role of machine identities, and the impact of AI on security. Learn why identity is central to modern security strategies and how CISOs can balance tool consolidation with operational efficiency.
-
Executive Conversations: James Azar, CISO at AP4 James Azar and Oded Hareven discuss the evolving role of cybersecurity in business, the rise of machine identities, and how CISOs can prioritize security investments. Learn why aligning security with business processes is key to reducing risk and improving resilience.
-
Executive Conversations: Ross Young, Former Cat Financial CISO Ross Young and Oded Hareven discuss the rise of machine identities, secrets management, and cybersecurity threats in DevOps and cloud environments. Learn why identity-based attacks are increasing and how organizations can mitigate risks with zero-knowledge security.
-
Executive Conversations: Admiral Michael Rogers – Former NSA Director Akeyless CEO & Co-founder Oded Hareven and ex-NSA Director Admiral Michael Rogers discuss how compromised identities and credentials fuel breaches and how unifying secrets management into one platform strengthens security while reducing costs and complexity.
-
InfoSec | Security
Securing Non-Human Identities: How Akeyless Protects Against the OWASP Top 10 NHI Risks in 2025Mitigate OWASP's Top 10 non-human identity risks with the Akeyless platform. Learn how to strengthen your security framework today.
-
InfoSec | Product Updates
From Weak to Unbreakable: Strengthen Your Password SecurityIs your organization’s password security strong enough? Weak passwords invite breaches and financial loss. Discover how password strength scoring, breach monitoring, and smarter management can protect your data. Strengthen your defenses and stay ahead of cyber threats—before it’s too late.
-
InfoSec
How the MITRE ATT&CK Framework Can Improve Your Cybersecurity PostureCyberattacks are growing more sophisticated, leaving organizations struggling to keep up. The MITRE ATT&CK framework provides a clear, actionable way to identify vulnerabilities, counter threats, and align security teams. Learn how secrets management can help you stay ahead of attackers and protect your organization.
-
DevOps | Security
Stop Using Kubernetes Secrets: A Guide to Better Security AlternativesKubernetes Secrets were designed to manage sensitive data, but they come with inherent security vulnerabilities, management complexities, and compliance challenges. This blog dives into the limitations of Kubernetes Secrets, from lack of default encryption to difficulties with scalability and integration, and explores more secure alternatives.
-
Why You Should Only Use Just-in-Time, Ephemeral Credentials Introduction to Ephemeral Credentials As the world has grown increasingly digital, application security is now of paramount importance. As organizations adopt distributed architectures, the challenge of securely managing secrets such as API keys, database credentials, and certificates has intensified. Traditional static credentials, while once sufficient, are now a significant security risk. The need for more […]
Ready to get started?
Discover how Akeyless simplifies secrets management, reduces sprawl, minimizes risk, and saves time.
Take a self-guided tour of our top features.
See the platformLearn what Akeyless can do for your team.
Talk to an expert