Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Atlassian and Envoy point fingers at each other after hack

Atlassian and Envoy point fingers at each other after hack

Atlassian, the Australian software giant, and Envoy, a startup offering workplace management services, were embroiled in a dispute on Thursday over a data breach that exposed the personal data of thousands of Atlassian employees. First reported by Cyberscoop, the hack involved the leaking of dat... Read more

date1 year ago
ESET makes threat intelligence available to all customers

ESET makes threat intelligence available to all customers

ESET wants to make its threat intelligence services available to all customers, writes CRN. This will especially help partners such as MSPs to be able to optimally serve their end customers again. According to CRN, the Slovak security specialist is now going to make its threat intelligence servi... Read more

date1 year ago
Citrix patches critical vulnerabilities for several solutions

Citrix patches critical vulnerabilities for several solutions

Citrix recently released a series of patches for vulnerabilities in Virtual Apps, Desktops Apps and Workspace Apps. The patches are the only way to fix the vulnerabilities. According to Citrix, the discovered vulnerabilities in its solutions can have a high impact on businesses. Through the disc... Read more

date1 year ago
Microsoft Patch Tuesday fixes 3 exploited zero-days and 77 others

Microsoft Patch Tuesday fixes 3 exploited zero-days and 77 others

Microsoft's February 2023 Patch Tuesday landed on Valentine's Day and brought security updates that fixed three actively exploited zero-day vulnerabilities and about 77 other flaws. Of the 77, nine have been classified as 'Critical' because they allow remote code execution on affected devices. T... Read more

date1 year ago
KnowBe4 joins MISA and integrates Microsoft security solutions

KnowBe4 joins MISA and integrates Microsoft security solutions

KnowBe4 recently joined the Microsoft Intelligent Security Association (MISA). In addition, the training specialist will integrate several Microsoft security products into its own Security Coach program. According to the provider of security awareness and simulated phishing training, programs an... Read more

date1 year ago
More than 11,000 WordPress websites compromised by malicious script

More than 11,000 WordPress websites compromised by malicious script

A recent mass infection of nearly 11,000 websites has been discovered by security firm Sucuri. The websites in question use WordPress as their CMS (Content Management System) and have a malicious script injected into legitimate files, including "index.php" and "wp-cron.php." This script acts as ... Read more

date1 year ago
Cloudflare stops largest DDoS attack ever

Cloudflare stops largest DDoS attack ever

Cloudflare has managed to repel the largest DDoS attack ever to date in terms of volume. This was not a single wave of attacks, but a slew of DDoS attacks. The average peak of the attacks was between 50 and 70 million requests per second (rps). According to Cloudflare, the giant attack now repel... Read more

date1 year ago
Eurostar forces customers to update passwords, then locks them out

Eurostar forces customers to update passwords, then locks them out

An attempt to beef up security has left Eurostar passengers unable to access their accounts online. Eurostar, the international high-speed rail operator, is emailing its users this week and forcing them to reset their account passwords in order to upgrade the carrier's security posture. Howev... Read more

date1 year ago
1 74 75 76 77 78 276