Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Cato Networks fixes zero-day vulnerability in Microsoft Office

Cato Networks fixes zero-day vulnerability in Microsoft Office

Cato Networks developed a workaround for a zero-day vulnerability recently found in Microsoft Office. Customers of Cato Networks are immune to the vulnerability. Cato Networks provides a Secure Access Service Edge service (SASE). The service has two components. First, it connects customers' appl... Read more

date2 years ago
Belgian military forced to replace Huawei WiFi hotspots

Belgian military forced to replace Huawei WiFi hotspots

The Belgian military is required to replace hundreds of Huawei access points. Defence Minister Ludivine Dedonder wants to stop Huawei's devices from being used. According to local media, the order is urgent. Some 300 Huawei wifi hotspots purchased between 2016 and 2019 need to be replaced. The ... Read more

date2 years ago
$30 million secured by Vade to steer expansion in US & Europe

$30 million secured by Vade to steer expansion in US & Europe

The French startup, already monitoring one billion email messages, has set plans to enhance cybersecurity ISPs for small and medium businesses. A report submitted by Market research future (MRFR) suggests that the Email security market will be worth about $6.8 million in 2025. Vade, a France ... Read more

date2 years ago
Europol shuts down FluBot malware

Europol shuts down FluBot malware

FluBot's infrastructure was taken down by a joint operation of Europol and more than 10 police forces worldwide. The operation, spearheaded by the Dutch police, freed 10,000 victims from FluBot's network. Since 2020, the malware has been distributed through text messages in several countries. By... Read more

date2 years ago
Lookout acquires password manager SaferPass

Lookout acquires password manager SaferPass

Security provider Lookout is acquiring SaferPass. SaferPass develops a password manager that tracks and encrypts passwords. The technology will be integrated into Lookout's portfolio. Lookout develops software for endpoint security, Secure Access Service Edge (SASE) and Zero Trust Network Access... Read more

date2 years ago
Azure Active Directory gives way to Microsoft Entra

Azure Active Directory gives way to Microsoft Entra

From here on out, Microsoft's identity and access management solutions are known as Microsoft Entra. The tech giant is rebranding several products. In April, all data governance and compliance solutions were grouped under Microsoft Purview. Not long after, Microsoft renamed every managed securit... Read more

date2 years ago
Okta brings identity security to SentinelOne XDR

Okta brings identity security to SentinelOne XDR

SentinelOne launched an integration of SentinelOne XDR and access management platform Okta. SentinelOne XDR informs Okta of risky users, after which Okta removes the users from a system or network. SentinelOne XDR is a security platform for entire infrastructures, including endpoints, servers an... Read more

date2 years ago
New Microsoft Office zero-day used for PowerShell commands

New Microsoft Office zero-day used for PowerShell commands

Security experts recently found a zero-day vulnerability in Microsoft Office. The vulnerability allows malicious PowerShell commands to be executed by opening a Word document. The vulnerability was named 'Follina' and registered as CVE-2022-30190. According to security experts, the vulnerabilit... Read more

date2 years ago
Italy warns organizations to brace for possible DDoS attacks

Italy warns organizations to brace for possible DDoS attacks

On Monday, Italy's Computer Security Incident Response Team (CSIRT) issued an urgent warning about the significant danger of cyberattacks against national entities. DDoS (distributed denial-of-service) is the sort of cyberattack that the Italian firm refers to, which may not be utterly devastati... Read more

date2 years ago
1 123 124 125 126 127 278