Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Hackers attack security researchers via LinkedIn

Hackers attack security researchers via LinkedIn

North Korean state hackers are behind a new phishing campaign targeting security researchers. This was discovered by researchers at Mandiant. According to the security provider, North Korean hackers UNC2970 have been conducting a campaign targeting security researchers since last June. With the ... Read more

date1 year ago
IceFire ransomware now also affects Linux systems

IceFire ransomware now also affects Linux systems

The IceFire ransomware affects not only Windows systems, but now also Linux-based systems. According to security experts at SentinelOne, a Linux version of the IceFire ransomware has surfaced for the first time in recent weeks. Previously, only Windows systems were targeted. The IceFire ransomwa... Read more

date1 year ago
Update: Acronis responds to claimed hack

Update: Acronis responds to claimed hack

Acronis confirms a 12.2 GB data leak. Earlier, a popular hacker forum announced the data breach. In a statement to The Register, Acronis' CISO confirmed that the systems were indeed compromised. The damage was reportedly limited to a single customer. No access was gained to any other data held a... Read more

date1 year ago
SentinelOne and Wiz team up for better cloud security

SentinelOne and Wiz team up for better cloud security

SentinelOne and Wiz are going to work together to deliver optimal cloud security. For this, different security platforms will be combined with each other. Within the collaboration, the SentinelOne Cloud Workload Protection Platform (CWPP) will be combined with the Wiz Cloud Native Application Pr... Read more

date1 year ago
Fortinet updates FortiSASE; SASE from a single vendor

Fortinet updates FortiSASE; SASE from a single vendor

Fortinet has announced updates to its single-vendor Secure Access Service Edge (SASE) product FortiSASE. The new functionality should help companies secure hybrid workers. The rise of hybrid working means companies need to pay more attention to employee security, including when they move more fr... Read more

date1 year ago
Microsoft makes major change to Excel due to rising malware attacks

Microsoft makes major change to Excel due to rising malware attacks

The effort aims to stop attackers from abusing various Office document formats as an infection vector. The company has announced that Excel will block untrusted XLL add-ins by default in Microsoft 365 tenants worldwide. Excel XLL files are dynamic-link libraries (DLLs) that expand the functional... Read more

date1 year ago
ExpertExpert talks Four Steps to Take Your API Security to the Next Level

Four Steps to Take Your API Security to the Next Level

APIs, or application programming interfaces, are an essential part of modern software development. They enable applications and services to communicate with each other, providing a way for different pieces of software to work together. Using APIs, a single backend service can serve a multitude of c... Read more

date1 year ago
Acer confirms 160 GB data leak

Acer confirms 160 GB data leak

Acer has confirmed a 160 GB data leak of documents from repair employees. The data leak became public after cybercriminals posted an example on a hacker forum. According to BleepingComputer, cybercriminals recently managed to capture a large amount of data from the computer manufacturer. The dat... Read more

date1 year ago
CrowdStrike and Dell Technologies team up to secure businesses

CrowdStrike and Dell Technologies team up to secure businesses

CrowdStrike and Dell Technologies will jointly provide solutions that allow businesses to better secure themselves against cyber threats. These include solutions for preventing, detecting and responding to the threats. According to CrowdStrike and Dell, the new partnership should provide compani... Read more

date1 year ago
1 71 72 73 74 75 276