Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Hackers use cloud services to enhance their flexibility and speed

Hackers use cloud services to enhance their flexibility and speed

Are underground cloud services a thing Well, they are quite real, and criminals are taking advantage of their presence to accelerate attacks and give compromised businesses no room to react. This information comes from Trend Micro’s new report on cybersecurity. The firm found terabytes of inte... Read more

date3 years ago
Danish intelligence agency helped NSA spy on Europe

Danish intelligence agency helped NSA spy on Europe

The National Security Agency, an American intelligence agency, has had access to Danish intelligence networks to spy on several countries in northern Europe for years. This is reported by the Danish website DR. According to a whistleblower within the Danish intelligence service FE, the FE had an... Read more

date3 years ago

Intel fixed leaks that can be used to install malicious firmware

Last week, Intel rolled out fixes for some vulnerabilities that allowed attackers to install malicious firmware in millions of computers using Intel CPUs. The number of sensitive documents stored on computers over the past ten years has increased. This prompted hardware and software developers t... Read more

date3 years ago
Barracuda acquires Fyde and launches new product

Barracuda acquires Fyde and launches new product

Security company Barracuda has broadened its offer with the acquisition of Fyde. Barracuda will continue to sell Fyde products under the Barracuda name. Fyde is a Zero Trust Network Access provider. Companies can use it to secure their cloud environment by specifying which user is allowed to acc... Read more

date3 years ago
Microsoft issues patches for 112 security flaws

Microsoft issues patches for 112 security flaws

This month's security patch release addresses critical vulnerabilities including a Windows kernel flaw. It's that time of the month when Microsoft issues security patches, and the November 2020 release is a sizeable one. In all, Microsoft has released fixes for 112 newly discovered security vul... Read more

date3 years ago
Researchers find power leakage attacks that threaten Intel CPUs

Researchers find power leakage attacks that threaten Intel CPUs

A multinational team of security researchers have identified a new threat to machines using Intel CPUs. An international team of security researchers from TU Graz, CISPA and the University of Birmingham are presenting new side-channel attacks. These are attacks which use fluctuations in software... Read more

date3 years ago
New version of ransomware targets Linux systems

New version of ransomware targets Linux systems

The new iteration of the notorious RansomEXX ransomware targets machines running the Linux operating system. Most ransomware up until now has been best known for attacking computers running the Microsoft Windows operating system. However, last week industry experts detected a new version of the ... Read more

date3 years ago
European Council wants ‘master key’ for encrypted messages

European Council wants ‘master key’ for encrypted messages

The European Council of Ministers is working on a proposal that would oblige chat applications such as WhatsApp and Signal to develop methods for intelligence services to view messages on the platforms. The proposal follows a recent terrorist attack that took place in Vienna. A sympathizer of th... Read more

date3 years ago
Many websites will soon stop working on older Android phones

Many websites will soon stop working on older Android phones

Android phones with Android 7.1.1 or older will soon be unable to reach many websites. This applies to websites with a TLS certificate from Let's Encrypt. A workaround is available. For years, Let's Encrypt has been distributing free TLS certificates to websites that want to secure their connect... Read more

date3 years ago
1 185 186 187 188 189 278