Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

‘Most home networks are unsecured, wave of cybercrime underway’

‘Most home networks are unsecured, wave of cybercrime underway’

European employers rarely secure the home networks of employees. At the same time, smart consumer devices are increasingly popular. "The perfect conditions for cybercriminals", BlackBerry warns in a new report. The organization spoke with thousands of remote workers across Europe. 25 percent sa... Read more

date2 years ago
New Linux malware Shikitega prevents detection

New Linux malware Shikitega prevents detection

Shikitega, a newly discovered Linux malware variant, installs a persistent cryptominer and makes itself invisible through a so-called polymorphic encoder. AT&T researchers unveiled the malware variant in a recent report. Shikitega targets Linux computers and IoT devices. Cryptominer payloads... Read more

date2 years ago
False ransomware alerts in Microsoft Defender cause mass panic

False ransomware alerts in Microsoft Defender cause mass panic

Microsoft patched a widespread Defender flaw that incorrectly identified common apps as harmful Hive ransomware payloads. Over the weekend, Windows users and system administrators reported widespread issues due to a Defender update causing the antivirus solution to identify Electron-based and Ch... Read more

date2 years ago
Google patches critical vulnerability in Chrome

Google patches critical vulnerability in Chrome

Google is deploying a Chrome update to address a critical vulnerability actively exploited by hackers. According to a blog post published by Google on Friday, the flaw was discovered in Chrome for Windows, Mac and Linux. Google's experts are working on fixing the problem, which will be released ... Read more

date2 years ago
SecureMe2 renews Cyberalarm, network security made accessible

SecureMe2 renews Cyberalarm, network security made accessible

SecureMe2 launched a new version of Cyberalarm. The solution analyzes network traffic to detect misconfigurations and cyberattacks. The latest version helps resolve found threats. Cyberalarm is a Network Intrusion Detection System (NIDS). SecureMe2 tailors the solution to Dutch organizations. C... Read more

date2 years ago
Zoom launches ‘bring your own key’ encryption

Zoom launches ‘bring your own key’ encryption

Zoom is adding a ‘bring your own key’ encryption to offer better security to its users. We've all seen the rise of Zoom in the pandemic. Both organizations and schools were increasingly using Zoom to carry out daily tasks. The video-conferencing application allows people to connect.The troub... Read more

date2 years ago
Samsung hit by cyberattack, customer data captured

Samsung hit by cyberattack, customer data captured

Samsung fell victim to a cyberattack near the end of July. The personal data of US customers was captured. The full scope of the damage is unknown. Samsung published a warning disclosing it fell victim to a cyberattack in July. The attackers managed to capture the personal data of US customers. ... Read more

date2 years ago
Hacking campaign uses infected James Webb Telescope image

Hacking campaign uses infected James Webb Telescope image

Investigators discovered a new malware campaign that uses gigapixel images from the James Web Project to distribute malware on target computers. The James Web Telescope (JWST) was launched after more than two decades of planning and development. It's a turning point for astronomy, but sadly also... Read more

date2 years ago
Rubrik introduces Zero Labs, records €400 million annual revenue

Rubrik introduces Zero Labs, records €400 million annual revenue

Rubrik launched research division Zero Labs. In addition, the company shed light on its subscription model, which generated €400 million in recurring revenue over the past year. The zero-trust data security provider is establishing its own research division to offer customers more security. Re... Read more

date2 years ago
1 103 104 105 106 107 276