Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Nvidia confirms: malware group Lapsus$ has personal company data

Nvidia confirms: malware group Lapsus$ has personal company data

Nvidia acknowledges that trade secrets and personal data have been stolen by ransomware group Lapsus$. According to Nvidia, ransomware is not involved. The organization refuses to cooperate with the cybercriminals' demands. Ransomware group Lapsus$ claims to possess over 1TB of private Nvidia da... Read more

date2 years ago
‘Cyberattacks are developed more quickly, damage is rising’

‘Cyberattacks are developed more quickly, damage is rising’

The development cycle and damage of cyberattacks is ramping up. This is concluded by Fortinet in a security analysis of the second half of 2021. The research shows that hackers are developing attacks at an increasing pace. The damage of attacks is growing along. An important example of the in... Read more

date2 years ago
GitLab delivers improved security with v14.8

GitLab delivers improved security with v14.8

GitLab has introduced security improvements in its latest version to protect projects on the platform. GitLab has put great focus on the security of their platform and has introduced improvements to their 14.8 version. Along with minor changes, GitLab has aimed to help secure the platform with a... Read more

date2 years ago
Ukraine asks for cyber assistance from underground hackers

Ukraine asks for cyber assistance from underground hackers

According to two persons familiar with the initiative, the Ukrainian government is looking for participants from the country's hacker community to assist secure key infrastructure and undertake cyber-surveillance missions against Russian forces. When Russian forces stormed towns across Ukraine o... Read more

date2 years ago
Cloudflare acquires Area 1 Security for 145 million euros

Cloudflare acquires Area 1 Security for 145 million euros

Cloudflare is acquiring email security specialist Area 1 Security for 145 million euros ($162 million). Cloudflare aims to further expand its security portfolio. The acquisition provides Cloudflare with a platform that helps email programs protect against phishing and malware attacks such as ran... Read more

date2 years ago
Microsoft Defender for Cloud now supports Google Cloud security

Microsoft Defender for Cloud now supports Google Cloud security

Microsoft has released a major update to Defender for Cloud. The solution is said to offer complete protection for multicloud environments. The tech giant has expanded Defender for Cloud to include native cloud security for Google Cloud environments. The solution already offered security for AWS... Read more

date2 years ago
EU official: Baltics may be victims of “cyber spillover”

EU official: Baltics may be victims of “cyber spillover”

The small countries on the EU's eastern flank may be at risk due to the Ukrainian crisis, warns an EU Parliament minister. The conflict between Russia and Ukraine puts neighboring EU countries at risk of disruption from cyberattacks and the spread of disinformation, according to a report in POLI... Read more

date2 years ago
1 141 142 143 144 145 277