Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Elastic includes SOAR in Elastic Security 8.4

Elastic includes SOAR in Elastic Security 8.4

Elastic revised its automation and feedback framework with Security Orchestration, Automation and Response (SOAR). The release of Elastic Security 8.4 should optimize data analysis through new integrations with the systems of Elastic's partners. Security experts spend large amounts of time perfo... Read more

date2 years ago
Avast launches ransomware shield for small businesses

Avast launches ransomware shield for small businesses

Avast updated its Ransomware Protection functionality to give organizations an additional line of defense against ransomware threats. According to Avast, the number of ransomware threats rose by 24 percent in 2022 compared to 2021. Hence, Avast revealed a new way to protect small businesses agai... Read more

date2 years ago
‘Twilio’s hackers hit more than 130 organizations’

‘Twilio’s hackers hit more than 130 organizations’

The recent attack on Twilio appears to be part of a much larger hacking operation. More than 130 other companies were affected. According to Group-IB, the login credentials and sensitive information of approximately 10,000 employees were captured in a large-scale hacking operation. Organizations... Read more

date2 years ago
Streaming service Plex risks data breach of millions of accounts

Streaming service Plex risks data breach of millions of accounts

An unauthorized party recently gained access to the databases of streaming service Plex. The organization forces millions of users to change their passwords. Plex is a streaming service. Users receive storage capacity to upload their own blu-rays, DVDs and other video formats. The video content ... Read more

date2 years ago
French hospital hit with $10 million ransomware attack

French hospital hit with $10 million ransomware attack

The attack forced the hospital to send its patients to other facilities. The Center Hospitalier Sud Francilien (CHSF) suffered a cyberattack on August 21, according to a report in BleepingComputer. The 1000-bed hospital near Paris was forced to refer patients to other establishments and postpone... Read more

date2 years ago
Jamf launches Safe Internet filtering service for education

Jamf launches Safe Internet filtering service for education

Jamf introduces the Safe Internet service for education. The content filtering solution helps schools offer students a safer online experience. The new service is aimed at primary and secondary schools. Pupils are protected against harmful content. The service also helps schools and their admini... Read more

date2 years ago
Okta Identity Governance combines identity and access management

Okta Identity Governance combines identity and access management

Okta makes Identity Governance generally available, allowing organizations to implement both identity and access management (IAM) and governance through a single platform. The Okta Identity Governance platform provides users with both IAM and governance functionality. The tools can improve corp... Read more

date2 years ago
LockBit ransomware group blames Entrust for DDoS counterattacks

LockBit ransomware group blames Entrust for DDoS counterattacks

Turnabout is fair play as the attackers find themselves under attack. The LockBit ransomware group's data leak sites have been shut down over the weekend due to a DDoS attacker telling them to remove Entrust's allegedly stolen data, according to BleepingComputer. In late July, digital securit... Read more

date2 years ago
1 107 108 109 110 111 278