Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

2020 saw a surge in cybersecurity startup funding

2020 saw a surge in cybersecurity startup funding

Investments in cybersecurity startups hit a record high of $7.8 billion last year, according to new data from Crunchbase. The increase was led by US investments in the sector, which rose by 22% in 2020 over 2019. This growth is 15% higher than the overall venture capital investments made over the s... Read more

date3 years ago
Defender for Endpoint scans networks for vulnerable devices

Defender for Endpoint scans networks for vulnerable devices

Microsoft has added network scanning to Defender for Endpoint. The software allows companies to check whether unmanaged devices are connected to the network. Administrators are then advised of potential security risks associated with these devices. With the new feature, Microsoft wants to capita... Read more

date3 years ago
Passwordless: how will it change the future of authentication?

Passwordless: how will it change the future of authentication?

According to some security professionals, passwords will disappear as an authentication mechanism. Instead, we're heading to a passwordless future. However, a group of security professionals don't believe in passwords disappearing that quickly. What direction are we heading? For many, the passwo... Read more

date3 years ago
Palo Alto introduces Checkov 2.0, scans IaCs on dependency issues

Palo Alto introduces Checkov 2.0, scans IaCs on dependency issues

Palo Alto Networks has announced version 2.0 of its Checkov software. The new version of the IaC scanner is now capable of detecting misconfigurations in systems with complex dependencies. "This release is the most significant update to Checkov since it launched in 2019," said Matt Johnson, Brid... Read more

date3 years ago
Microsoft makes Defender for Endpoints available on Arm

Microsoft makes Defender for Endpoints available on Arm

Microsoft has announced that it has released Defender for Endpoints for Arm devices. This will enable devices such as the Surface Pro X to have the same business security as Windows machines with x86 processors. In a blog post, Microsoft says it is fully committed to a future with Arm-based devi... Read more

date3 years ago
Okta finetunes access management with Privileged Access

Okta finetunes access management with Privileged Access

Okta has announced Privileged Access. The service enables companies to manage access more precisely and easily than is possible with traditional PAM products. The new access module was announced in a press release from Okta. Privileged Access combines identity management with flexible least priv... Read more

date3 years ago
Dutch hackers get 200k for finding critical security leaks in Zoom

Dutch hackers get 200k for finding critical security leaks in Zoom

Two Dutch hackers from Computest Security, Daan Keuper and Thijs Alkemade, have discovered critical security vulnerabilities in the video calling application Zoom. For discovering and reporting these critical security leaks, they will receive a reward of 200,000 dollars. The security experts of ... Read more

date3 years ago
SAP: attackers only need 72 hours to turn patch into exploit

SAP: attackers only need 72 hours to turn patch into exploit

SAP warns its users to be quick about installing security patches. The company claims that attackers are able to reverse-engineer the patches at lightning speed, with the result that unpatched systems are extra vulnerable. This is the conclusion of a report drawn up by SAP together with security... Read more

date3 years ago
European Institutions were targeted in a cyber-attack

European Institutions were targeted in a cyber-attack

A spokesman claims the attackers did no serious damage. Attackers hit a range of European Union institutions including the European Commission in a significant cyber attack last week, according to Reuters. A spokesperson for the commission said that a number of EU bodies “experienced an IT ... Read more

date3 years ago
Hackers target LinkedIn users with fake job offers

Hackers target LinkedIn users with fake job offers

Hacking group aims to infect users of the platform with malware A group of malefactors calling themselves “Golden Chickens” is targeting LinkedIn users. They are enticing these professionals with offers of employment while really intending to infect those who respond with malware. The cyb... Read more

date3 years ago
1 173 174 175 176 177 277