Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

German chipmaker Semikron hit with ransomware attack

German chipmaker Semikron hit with ransomware attack

The company was the victim of an LV Ransomware attack and claims to have its data stolen. German power electronics manufacturer Semikron has disclosed that it was hit by a ransomware attack that partially encrypted the company's network, according to a report in BleepingComputer. Semikron has... Read more

date2 years ago
BlackCat ransomware gang claims attack on Luxembourg power company

BlackCat ransomware gang claims attack on Luxembourg power company

The Black Cat ransomware takes charge of a cyberattack on a Luxembourg-based power company. On July 22 and 23, an attack on Encevo's energy and gas rail line corporation in Luxembourg contributed to network invaders trying to withdraw data. The connection to Black Cat, also recognized as ALPH... Read more

date2 years ago
SentinelOne Storage Sentinel prevents malware in Amazon S3

SentinelOne Storage Sentinel prevents malware in Amazon S3

SentinelOne launches Storage Sentinel for Amazon S3. The solution scans cloud storage and intercepts incoming malware. Amazon S3 is one of the most popular object storage services. A customer's drives should only be accessible by authorized users and applications. S3 reviews authorization by req... Read more

date2 years ago
Microsoft makes Defender Experts for Hunting generally available

Microsoft makes Defender Experts for Hunting generally available

Microsoft Defender Experts for Hunting is now generally available. The managed security service is part of Microsoft Security Experts for Microsoft 365 Defender. The service helps security operations centers (SOCs) find threats in endpoints, Office 365, cloud apps and identity management systems... Read more

date2 years ago
Zscaler finds malware in Play Store apps with 300,000+ downloads

Zscaler finds malware in Play Store apps with 300,000+ downloads

Security company Zscaler found three notorious malware variants in dozens of Google Play Store apps. The apps were downloaded more than 300,000 times in total. Most users expect the Google Play Store to be safe. In reality, cybercriminals abuse the platform to spread malware. Researchers at Zsc... Read more

date2 years ago
Akamai repels enormous DDoS attack on European target

Akamai repels enormous DDoS attack on European target

Akamai repelled one of the largest DDoS attacks in European history. Cybercriminals attacked a company with 660 million packets per second (Mpps) and 854 Gbps of data during a 14-hour peak. According to Akamai, the target company suffered a constant DDoS attack for 30 days. Traffic peaked on 21 ... Read more

date2 years ago
Fortinet provides cloud security with FortiCNP

Fortinet provides cloud security with FortiCNP

Fortinet recently introduced FortiCNP. The solution allows security specialists to bring together data from multiple cloud environments and optimize security processes. The tool works closely with Amazon GuardDuty Malware Protection, a solution recently launched by AWS. Fortinet introduces Fort... Read more

date2 years ago
Group-IB tracks down massive investment fraud network

Group-IB tracks down massive investment fraud network

Security company Group-IB discovered a massive network of investment fraudsters. The fraudsters used more than 10,000 web domains to dupe victims and pretend to be investors. Victims deposit money through a web application, receive updates on 'earnings' and never see a return. Method The ... Read more

date2 years ago
1 113 114 115 116 117 278