Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

StrelaStealer can steal Outlook and Thunderbird accounts

StrelaStealer can steal Outlook and Thunderbird accounts

A new infostealer dubbed 'StrelaStealer' is aggressively stealing account credentials from Outlook and Thunderbird, two commonly used email clients. StrelaStealer's behaviour differs from most infostealers, which seek to steal data from various sources like browsers, cloud gaming apps and crypto... Read more

date1 year ago
Lenovo fixes vulnerabilities in secure boot firmware

Lenovo fixes vulnerabilities in secure boot firmware

The vulnerabilities could allow hackers to run malicious code before a device boots up. Lenovo has released fixes for several vulnerabilities in the UEFI firmware used in many of its laptops. The patches address 'high-severity' vulnerabilities that were found in several laptop models. The vulne... Read more

date1 year ago
VMware Carbon Black XDR expands threat detection and response

VMware Carbon Black XDR expands threat detection and response

VMware recently introduced VMware Carbon Black XDR. The solution processes telemetry data from VMware Contexa to provide enterprises with comprehensive threat detection and response capabilities for endpoints and network environments. The new security solution extends VMware's network visibilit... Read more

date1 year ago
Microsoft Patch Tuesday squashes six active zero-day exploits

Microsoft Patch Tuesday squashes six active zero-day exploits

The latest Microsoft Patch Tuesday resolved as many as six zero-day exploits. In total, the updates fixed 68 different vulnerabilities. 11 out of 68 vulnerabilities resolved were labelled as critical. Among the critical vulnerabilities are six active zero-day exploits. Two of the zero-day exp... Read more

date1 year ago
Acronis updates Cyber Protect Cloud with EDR functionality

Acronis updates Cyber Protect Cloud with EDR functionality

Acronis recently introduced Advanced Security + EDR for its Acronis Cyber Protect Cloud platform. The solution should provide new insights into threat detection, isolation and response while simplifying the use of EDR. According to the security vendor, many companies struggle to protect endpoint... Read more

date1 year ago
Oktane22: Okta launches Customer Identity Cloud

Oktane22: Okta launches Customer Identity Cloud

Okta unveiled the Customer Identity Cloud at Oktane22. The solution, based on technology from Auth0, should make customer identity technology easy to deploy and adaptable. Okta is hosting a physical version of Oktane again after corona years. The conference can also be attended digitally. During... Read more

date1 year ago
MEPs accuse several member states of spyware usage

MEPs accuse several member states of spyware usage

The MEP in charge of the probe is highly critical of some of the bloc's members. The lead lawmaker investigating the use of spyware in Europe is calling out several powerful European politicians, according to a report in POLITICO. The investigation is headed by Sophie in ’t Veld, a Dutch M... Read more

date1 year ago
EU moves to close its leaky document-sharing system

EU moves to close its leaky document-sharing system

Brussels is taking steps to replace U32mail, an internal system for sharing memos, policy suggestions and other private information. The system's lack of cybersecurity has caused numerous leaks over the years. The EU has always been a popular target for those looking to steal seemingly secret do... Read more

date1 year ago
KnowBe4 launches real-time coaching to counter risky behaviour

KnowBe4 launches real-time coaching to counter risky behaviour

KnowBe4 introduced SecurityCoach. The service provides employees with real-time advice on reducing security risks. SecurityCoach should reduce the number of incidents caused by human error. Security incidents are often caused by human error. Phishing wouldn't be popular if it weren't successful... Read more

date1 year ago
Germany investigates ‘enormous’ cyberattack on Continental

Germany investigates ‘enormous’ cyberattack on Continental

German authorities are investigating a cyberattack on Continental, one of the world's largest auto parts manufacturers. Although the organization initially said the attack was repelled, cybercriminals reportedly stole 40TB of data. Continental has more than 190,000 employees in 58 countries.... Read more

date1 year ago
1 91 92 93 94 95 277