Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Thales acquires two cybersecurity companies

Thales acquires two cybersecurity companies

Thales announced that it had reached an agreement with Sonae Investment Management to buy two European cybersecurity firms, S21sec and Excellium, for 120 million euros ($125.32 million). In a statement, Europe's largest armaments electronics company, which also develops civil aviation components... Read more

date2 years ago
Critical authentication bypass flaw in multiple VMware products

Critical authentication bypass flaw in multiple VMware products

VMware urges customers to immediately patch a critical authentication bypass flaw affecting multiple products. Two vulnerabilities allows attackers with backdoor access to gain admin privileges on multiple VMware products -- and that's not a good thing.  Bruno Lopez of Innotec Security w... Read more

date2 years ago
Barracuda unveils new web application and API security capabilities

Barracuda unveils new web application and API security capabilities

Barracuda's WAAP platform offers increased protection on multiple fronts. This week, Barracuda announced the expansion of Barracuda Cloud Application Protection, its platform for Web Application and API Protection (WAAP). The new release adds automated API Discovery and GraphQL security capabili... Read more

date2 years ago
‘Millions of attacks on WordPress plugin Tatsu’

‘Millions of attacks on WordPress plugin Tatsu’

Researchers from security specialist Worldfence discovered millions of attacks on outdated versions of WordPress plugin Tatsu. Attackers are dropping malware with ease. The newly found attacks target a remote code execution vulnerability in the WordPress plugin Tatsu. Tatsu is a no-code page bu... Read more

date2 years ago
New Bluetooth relay attack leaves devices vulnerable

New Bluetooth relay attack leaves devices vulnerable

Security researchers from NCC Group discovered a relay attack method for accessing Bluetooth devices. Some car models are affected. The newly discovered relay attack allows hackers to access Bluetooth devices such as cars with wireless locks. These locks are typically opened with mobile devices... Read more

date2 years ago
How do you interpret the results of MITRE ATT&CK evaluations?

How do you interpret the results of MITRE ATT&CK evaluations?

Not all detections are created equal. Keep that in mind when choosing cybersecurity tools. The cybersecurity market is very fragmented. Organizations looking to improve their security posture have a tremendously wide range of solutions to choose from. This ensures that there are many offerings f... Read more

date2 years ago
Research: new tools and security measures often counterproductive

Research: new tools and security measures often counterproductive

Research by Zivver reveals that although companies have accelerated their innovation efforts in the past two years, many challenges remain. Employees that participated in the study complain about security measures that are counterproductive and slow down work. Many applications have been added in t... Read more

date2 years ago
Nasuni introduces ransomware protection for file data

Nasuni introduces ransomware protection for file data

Nasuni recently introduced Nasuni Ransomware Protection. The solution protects unstructured file data against ransomware attacks. Nasuni wants to better protect unstructured data against the risks of ransomware attacks. Nasuni Ransomware Protection provides 'inline' ransomware edge detection fun... Read more

date2 years ago
Google Cloud expands ‘invisible’ security solutions

Google Cloud expands ‘invisible’ security solutions

Google Cloud is significantly expanding its so-called 'invisible security' portfolio. The solutions allow customers to better secure their software supply chains, embrace zero trust architectures and improve cloud governance in general. According to the public cloud giant, the new security solut... Read more

date2 years ago
1 121 122 123 124 125 273