Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

‘Protocol in 4G networks vulnerable to DoS attacks’

‘Protocol in 4G networks vulnerable to DoS attacks’

The Diameter protocol used within mobile 4G networks for signal processing is vulnerable to a kind of Denial-of-Service (DoS) attacks. This was recently discovered by the experts of network security specialist Positive Technologies. According to the security experts, the standard Diameter protoc... Read more

date4 years ago
‘South Korea hacked North Koreans through 5 zero-day weaknesses’

‘South Korea hacked North Koreans through 5 zero-day weaknesses’

Five Zero-Day vulnerabilities are said to have been used over the past year to hack targets in North Korea, according to researchers from the Google Threat Analysis Group. While Google itself makes no statements about who is behind the attacks, cyber security firm Kaspersky points to neighbouring S... Read more

date4 years ago
Hackers are targeting consumer routers to push malware

Hackers are targeting consumer routers to push malware

Not only is the number of phishing campaigns increasing, now that many people worldwide are working from home because of the corona virus, but there has also been an increase in attacks by hackers who want to get malware onto a system by other means. The same goes for pointing arrows at routers in ... Read more

date4 years ago
More security and insights for Akamai Enterprise Threat Protector

More security and insights for Akamai Enterprise Threat Protector

Cybersecurity specialist Akamai has equipped its cloud-based Enterprise Threat Protector solution with new functionality that allows all Internet traffic to pass through the security solution. According to the security specialist, this increases security while at the same time providing more insigh... Read more

date4 years ago
Researchers find malware in Play Store with million users

Researchers find malware in Play Store with million users

Cyberfirm Check Point has alerted Google after researchers found 56 apps on the Play Store that contained malware. Altogether, the apps would have been downloaded almost a million times. The malware family, named Tekya, would be used to imitate clicking on advertisements. Ads from, among others,... Read more

date4 years ago
FireEye detects more attacks on industry, Siemens targeted heavily

FireEye detects more attacks on industry, Siemens targeted heavily

Cybersecurity company FireEye warns of the increase in hacking tools aimed at Industrial Control Systems (ICS). Research by FireEye shows that more and more such tools are being distributed, making it much easier to penetrate and manipulate business systems. The hacking tools aimed at ICS are no... Read more

date4 years ago
World Health Organization targeted in advanced cyber attack

World Health Organization targeted in advanced cyber attack

The World Health Organization (WHO) was attacked by elite hackers earlier this month. Reuters reports this based on sources within the organisation. According to the source, there was a large increase in attacks on WHO systems in a short period of time. According to the head of security at the W... Read more

date4 years ago
New version of Mirai malware focuses on NAS devices

New version of Mirai malware focuses on NAS devices

A new variant of the Mirai malware focuses on a vulnerability in network attached storage (NAS) and uses that vulnerability to integrate the devices into an Internet of Things (IoT) botnet. The new version of the malware, named Mukashi, uses brute force attacks using different combinations of st... Read more

date4 years ago
1 199 200 201 202 203 278