Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

‘More data breaches in 2020 than in 15 years before combined’

‘More data breaches in 2020 than in 15 years before combined’

In the past year, there has been a huge increase in the number of data breaches. This number is said to have risen to more than in the previous fifteen years combined. This is what the analysis bureau Canalys says based on its own research. According to the company, ransomware attacks have incre... Read more

date3 years ago
AP report: SolarWinds hack obtained emails of top DHS officials

AP report: SolarWinds hack obtained emails of top DHS officials

The attack compromised high placed officials at the U.S. Department of Homeland Security, according to the Associated Press. The AP reported this week that the widely reported SolarWinds hack actually compromised the emails of top U.S. DHS officials. The news service reports that suspected Russi... Read more

date3 years ago
Sophos lets customers scan container images for malware

Sophos lets customers scan container images for malware

Sophos has announced a new update to its Cloud Optix service. The software is now able to scan containers for threats. With the new version of Sophos Cloud Optix, container images can be scanned for operating system vulnerabilities. This can be done both before and after deployment. The software... Read more

date3 years ago
Microsoft launches bug bounty program for Teams

Microsoft launches bug bounty program for Teams

The Teams-specific bug bounty program shows how important the platform has become. The COVID-19 pandemic has led to many collaboration and remote working platforms to gain new prominence. One such platform is Microsoft Teams. Microsoft has launched a "bug bounty" program that rewards researchers... Read more

date3 years ago
OpenSSL patches high-severity take-down vulnerability

OpenSSL patches high-severity take-down vulnerability

The most widely used software library for encrypting website and email encryption, OpenSSL, has patched several high-severity flaws that make it easy for hackers to completely shut down a lot of servers at the same time. OpenSSL offers users tested cryptographic functions that implement Transpor... Read more

date3 years ago
SANS survey shows organizations are poor in cybersecurity awareness

SANS survey shows organizations are poor in cybersecurity awareness

The one thing which most organizations have the most control over when it comes to cybersecurity components is also the one section of cybersecurity that they perform very poorly at. We are talking about people’s behavior. News of this comes from the sixth annual survey of business adoption of... Read more

date3 years ago
Cloudflare launches new browsing tool to protect remote workers

Cloudflare launches new browsing tool to protect remote workers

The tool aims to make the COVID-19 remote work environment more secure. Cloudflare has unveiled a new zero-trust tool that helps protect remote employees from cyberattacks. The web security firm this week launched what they call Cloudflare Browser Isolation. They claim it is a software package t... Read more

date3 years ago
Hacks on Exchange servers keep flooding in

Hacks on Exchange servers keep flooding in

Thousands of reports of attacks on Exchange vulnerabilities are still coming in every day. Researchers say that the servers are being hacked faster than they can count. The researchers from cybersecurity firm F-Secure are urgently warning users with Exchange servers to install the patches. "Tens... Read more

date3 years ago
VMware acquires availability startup Mesh7

VMware acquires availability startup Mesh7

VMware has closed a deal to acquire Mesh7. The start-up specialises in cloud-native observability. With this, VMware wants to expand its security offerings. Mesh7 is a start-up that has built a platform to detect possible threats to applications. The platform monitors a number of things, such as... Read more

date3 years ago
1 174 175 176 177 178 277