Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Report shows weak defenses made cyberattack on Irish hospitals easy

Report shows weak defenses made cyberattack on Irish hospitals easy

How a simple ransomware attack paralyzed a health service giant. Ireland’s national health service was wholly unprepared for the ransomware attack that crippled its services in May and remains vulnerable to a second strike. This is according to a government-commissioned analysis published last... Read more

date2 years ago
Datto facilitates MSPs with Datto Continuity for Microsoft Azure

Datto facilitates MSPs with Datto Continuity for Microsoft Azure

Datto launches Datto Continuity for Microsoft Azure. Service providers of Datto's backup solutions have a new, pre-built monitoring and configuration platform at their disposal. Datto Continuity entails Datto's entire backup portfolio, consisting of physical and virtualized hardware for creating... Read more

date2 years ago
‘One-third of websites still don’t use https encryption’

‘One-third of websites still don’t use https encryption’

According to a monthly survey by security researcher Scott Helme, one-third of the largest global websites do not use https encryption. In his research for November 2021, researcher Scott Helme focuses on techniques that ensure the security of websites. He used a crawler to examine the 1 million... Read more

date2 years ago
Google makes its cloud-based IDS service generally available

Google makes its cloud-based IDS service generally available

Google launches Cloud IDS, a cloud-based security solution for network-based threat detection. The introduction allows companies to further protect themselves against malware, spyware C&C attacks and other network threats. According to Google, Cloud IDS enables customers to quickly implement... Read more

date2 years ago
17 malicious packages found in Node.js Package Manager (NPM)

17 malicious packages found in Node.js Package Manager (NPM)

Another 17 malicious packages have been discovered in an open-source repository by researchers. In recent times, it has become clearer that these repositories can, have been, and will continue to be used to spread malware. The malicious code was found in NPM, where 11 million developers trade mo... Read more

date2 years ago
Investor buys Mimecast for 5.1 billion euros

Investor buys Mimecast for 5.1 billion euros

Permira acquired listed security specialist Mimecast for approximately 5.1 billion euros ($5.8 billion). The acquisition should enable the security specialist to grow further. Permira is a private investment company. The acquistion results in Mimecast's removal from the NASDAQ stock exchange. In... Read more

date2 years ago
Zscaler launches Zero Trust security solution for cloud workloads

Zscaler launches Zero Trust security solution for cloud workloads

Zscaler introduces a security solution for cloud workloads. 'Workload Communications' drives the intercommunication of cloud applications and workloads through a secure channel. Workload Communications is a logical extension of Zscaler's existing offering. The design of two popular solutions in ... Read more

date2 years ago
SentinelLabs found AWS vulnerabilities that put millions at risk

SentinelLabs found AWS vulnerabilities that put millions at risk

SentinelLabs claims responsibility for finding a severe vulnerability in multiple cloud services, including popular services from AWS. As the threats have since been patched, the researcher goes public with a technical report. SentinelLabs is an extension of SentinelOne. Year-round, the organiza... Read more

date2 years ago
Barracuda Networks updates email protection portfolio

Barracuda Networks updates email protection portfolio

Barracuda Networks has updated its portfolio of email protection subscriptions. Available in three categories, the subscriptions focus on providing detection and remediation for Office 365 users. With the new subscriptions, Barracuda Networks says Office 365 users will have more options for dete... Read more

date2 years ago
1 151 152 153 154 155 276