Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Security experts urge Windows 10 update due to ‘wormable’ bug

Homeland Security advises Windows 10 users to install the latest version of the operating system as soon as possible after a critical vulnerability has been found. The bug contains a 'wormable' element, which makes it easy to spread. Microsoft published a patch mid-March that should fix the bug.... Read more

date4 years ago
Zscaler acquires security specialist Edgewise Networks

Zscaler acquires security specialist Edgewise Networks

Zscaler acquires American security specialist Edgewise Networks for an undisclosed amount. Edgewise provides a zero-trust environment that reduces the risk of data breaches and attacks. It is unknown how much Zscaler paid for the company, but Edgewise raised 18 million dollars (16 million euros)... Read more

date4 years ago
WatchGuard completes acquisition of Panda Security

WatchGuard completes acquisition of Panda Security

US security company WatchGuard Technologies has completed the acquisition of Panda Security. Panda is a specialist in endpoint security for consumers and businesses. The acquisition was initially announced in March. WatchGuard didn't disclose how much it paid for the security specialist. In a st... Read more

date4 years ago
Remote working creates security problems for organisations

Remote working creates security problems for organisations

Many companies have inadequate security measures in place to support remote workers. This is revealed in the 2020 Remote Work Report by cloud security firm Bitglass. Bitglass analysed how organisations adapted to the sudden shift from working at the office to working from home. The report also e... Read more

date4 years ago
Akamai introduces AI tool against malicious website scripts

Akamai introduces AI tool against malicious website scripts

Akamai introduces the AI-based Page Integrity Manager tool to help companies discover malicious code on their websites. The tool also detects vulnerabilities in used solutions from other players, such as payment services. According to the Content Delivery Network (CDN) specialist, the increase i... Read more

date4 years ago
Box upgrades Device Trust to improve zero-trust access

Box upgrades Device Trust to improve zero-trust access

Box updates its Device Trust service to help customers enforce zero-trust policies. Device Trust 2.0 is available to all Box Enterprise users at no additional cost. Box Device Trust 2.0 assesses the security status of the device the employee is using. Access requests are reviewed based... Read more

date4 years ago
“European supercomputers targeted by hackers”

“European supercomputers targeted by hackers”

According to security specialist Cado Security, various supercomputer environments in Europe have been targeted by hackers. The malicious parties installed cryptomining software on these systems. According to the security specialist, several supercomputer environments in Germany, Spain, the Unit... Read more

date4 years ago
Microsoft patches 111 vulnerabilities in May’s Patch Tuesday

Microsoft patches 111 vulnerabilities in May’s Patch Tuesday

Microsoft started rolling out the May 2020 Patch Tuesday security updates. This month's Patch Tuesday is the third-largest in Microsoft's history after the company patched 115 bugs in March 2020 and 113 bugs in April 2020. This month, the company patched 111 vulnerabilities in 12 different produ... Read more

date4 years ago
1 193 194 195 196 197 277