Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Zscaler finds malware in Play Store apps with 300,000+ downloads

Zscaler finds malware in Play Store apps with 300,000+ downloads

Security company Zscaler found three notorious malware variants in dozens of Google Play Store apps. The apps were downloaded more than 300,000 times in total. Most users expect the Google Play Store to be safe. In reality, cybercriminals abuse the platform to spread malware. Researchers at Zsc... Read more

date2 years ago
Akamai repels enormous DDoS attack on European target

Akamai repels enormous DDoS attack on European target

Akamai repelled one of the largest DDoS attacks in European history. Cybercriminals attacked a company with 660 million packets per second (Mpps) and 854 Gbps of data during a 14-hour peak. According to Akamai, the target company suffered a constant DDoS attack for 30 days. Traffic peaked on 21 ... Read more

date2 years ago
Fortinet provides cloud security with FortiCNP

Fortinet provides cloud security with FortiCNP

Fortinet recently introduced FortiCNP. The solution allows security specialists to bring together data from multiple cloud environments and optimize security processes. The tool works closely with Amazon GuardDuty Malware Protection, a solution recently launched by AWS. Fortinet introduces Fort... Read more

date2 years ago
Group-IB tracks down massive investment fraud network

Group-IB tracks down massive investment fraud network

Security company Group-IB discovered a massive network of investment fraudsters. The fraudsters used more than 10,000 web domains to dupe victims and pretend to be investors. Victims deposit money through a web application, receive updates on 'earnings' and never see a return. Method The ... Read more

date2 years ago
‘Ransomware strikes one out of 40 organizations per week’

‘Ransomware strikes one out of 40 organizations per week’

According to Check Point, ransomware strikes one out of 40 organizations per week. In its latest report, the organization states that ransomware incidents increased 59 percent year-over-year in the second quarter of 2022. CPR attributes the rise to increased remote working, geopolitical tension... Read more

date2 years ago
SonicWall records 2.8 billion malware attacks in six months

SonicWall records 2.8 billion malware attacks in six months

The number of malware attacks rose to 2.8 billion in the past six months. Ransomware attacks on European organizations grew while the United States faced less. SonicWall examined the state of malware between January 2022 and June 2022. The security company used 1.1 million seniors in 215 countri... Read more

date2 years ago
‘Low-code and no-code are popular but risky’

‘Low-code and no-code are popular but risky’

Though popular, low-code and no-code platforms have serious security risks, writes columnist and security expert Mark Nunnikhoven on website SD Times. Nunnikhoven works for Lacework, a DevOps, cloud and Kubernetes service provider. According to Nunnikhoven, low-code and no-code platforms have s... Read more

date2 years ago
1 112 113 114 115 116 276