Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

SentinelOne has perfect score in MITRE ATT&CK evaluation

SentinelOne has perfect score in MITRE ATT&CK evaluation

MITRE is probably a familiar name to all security professionals. Part of this organization are the ATT&CK Evaluations, which are performed by MITRE Engenuity. These evaluations are used to determine the quality of parties who apply. The Carbanak-FIN7 Enterprise Evaluation is the most recent and... Read more

date3 years ago
F-Secure and Whalebone offer security on DNS level

F-Secure and Whalebone offer security on DNS level

Security companies F-Secure and Whalebone have partnered to secure both fixed and mobile networks. The two companies will provide DNS protection for internet service providers to help them protect their users from threats. Antero Norkio, Vice President of Solution Management at F-Secure, says th... Read more

date3 years ago
Cybersecurity company Rapid7 acquires Velociraptor

Cybersecurity company Rapid7 acquires Velociraptor

Rapid7 has announced that it has acquired Velociraptor. The organisation develops the open-source platform of the same name for cybersecurity monitoring. It is not known how was paid for the acquisition. Velociraptor, not to be confused with the hard drives, is a platform that was founded by for... Read more

date3 years ago
New Sophos XGS firewalls protect against TLS attacks

New Sophos XGS firewalls protect against TLS attacks

Sophos has announced its new firewall appliances in the XGS series. The firewalls should excel in the area of TLS inspection, with native support for TLS 1.3. TLS inspection on the XGS firewalls should be up to five times faster than on other models currently available, claims Sophos. The firewa... Read more

date3 years ago
Chrome 90 is here with seven vulnerabilities patched

Chrome 90 is here with seven vulnerabilities patched

Google has finally released Chrome version 90.0.4430.85 for Windows, Mac, and Linux. The release comes with seven security fixes. One of them is a zero-day vulnerability, which was exploited in the wild. The zero-day was assigned the identifier CVE-2021-21224. Chrome’s technical program manage... Read more

date3 years ago
Zscaler expands Zero Trust from cloud to on-prem

Zscaler expands Zero Trust from cloud to on-prem

Zero Trust is a term you come across a lot in conversations around security. It is no surprise that Zscaler also focuses strongly on this. Today, the company announced the necessary additions that should make Zero Trust more attainable for more organizations. When it comes to Zero Trust, you're ... Read more

date3 years ago
IoXt expands mobile and VPNs security compliance program

IoXt expands mobile and VPNs security compliance program

Mobile security has never really been standardized. Now, 20 companies are coming together to collaborate with the Internet of Security Things Alliance, to provide a new set of security and privacy requirements for VPNs and mobile applications. The companies include NowSecure, Google, Amazon, DE... Read more

date3 years ago
2020 saw a surge in cybersecurity startup funding

2020 saw a surge in cybersecurity startup funding

Investments in cybersecurity startups hit a record high of $7.8 billion last year, according to new data from Crunchbase. The increase was led by US investments in the sector, which rose by 22% in 2020 over 2019. This growth is 15% higher than the overall venture capital investments made over the s... Read more

date3 years ago
Defender for Endpoint scans networks for vulnerable devices

Defender for Endpoint scans networks for vulnerable devices

Microsoft has added network scanning to Defender for Endpoint. The software allows companies to check whether unmanaged devices are connected to the network. Administrators are then advised of potential security risks associated with these devices. With the new feature, Microsoft wants to capita... Read more

date3 years ago
1 171 172 173 174 175 276