Category: Security

Security is more important than ever. Cybersecurity has been a problem from the start of IT and it will be till the end. It all started with endpoint and network security, but today, we are also facing with cloudsecurity and managing employees to incorporate good security practices.

All these new technologies that help us innovate also helps cybercriminals and state sponsored hackers to get new tools they can use to get access to our systems, and in a worst case scenario, access to our most valuable data and business secrets. Also, with new legislation in place like GDPR, you need to make sure everything is secure, otherwise you just don’t lose your reputation, but you can also be fined by the government. Protecting IT-environments is more important than ever.

Endpoint Security

Your first line of defense is usually endpoint protection. The devices your employees work with need to be protected against ransomware and other malware which can bring lots and lots of trouble. This nowadays the most basic form of protection and many of the bigger vendors and suites can help you achieve this.

Network security

Network security is a bit more advanced, where you can manage which traffic goes across your network. You can also connect different networks together with e.g. SD-WAN. So, you can run protection software and share data between multiple locations. The trend we see in network protection on the datacenter side is to lock down the traffic by only allowing known, benevolent traffic sources. Regarding office networking, we see new initiatives like ZScaler coming up, where you tunnel all your staff over the network of ZScaler so they can analyse the traffic and block patterns that they marked as malicious. Especially for companies with employees that travel a lot, this is a smart solution.

Cloud security

Many thought that bringing workloads to the cloud would reduce their responsibility of doing security. It is now clear that this is not the case. Most cloud vendors practice the “shared responsibility” approach. This means that big hyperscalers can offer a first line of defense against well known threats and port scanners. For the more sophisticated attacks that are directly pointed at your servers, you need to have your protection in place.

Botnet with million infected computers taken over

Botnet with million infected computers taken over

The French police have taken over and neutralised a large botnet for cryptographic currency mining. The botnet managed nearly a million infected computers. It was the Retadup malware, writes Techcrunch. This malware infects computers and then uses processor power to minimize cryptographic currency. ... Read more

date5 years ago
Mining malware switches from Arm-IoT to Intel servers

Mining malware switches from Arm-IoT to Intel servers

A mining malware previously only seen on Arm-controlled Internet or Things (IoT) devices has made the switch to Intel systems. That's what security investigator Larry Cashdollar of Akamai discovered. Cashdollar states that one of its honeypot systems has recently discovered an IoT malware that seems... Read more

date5 years ago
“Governments increasingly target of cyber-attacks.

“Governments increasingly target of cyber-attacks.

A new investigation by security company Positive Technologies shows that targeted cyber attacks are increasingly taking place with the aim of targeting governments. The research report investigated cyber attacks in the second quarter of 2019. Targeted cyber attacks are carefully prepared in advan... Read more

date5 years ago
Google promises to pay for discovery data abuse Android apps

Google promises to pay for discovery data abuse Android apps

Google has announced that it will pay researchers who discover when Android apps and Chrome extensions abuse user data. However, the discoveries must be verifiable and established by conclusive evidence. According to TechCrunch, the action is part of Google's broader policy to prevent data abuse... Read more

date5 years ago
CrowdStrike launches service to check threat level

CrowdStrike launches service to check threat level

CrowdStrike, supplier of endpoint security solutions, introduces a platform for companies to check their threat level. The platform, called CrowdScore, is located on the CrowdStrike Falcon platform. The service is intended for CSOs to be able to see in an instant what the threat level is for thei... Read more

date5 years ago
Cloud security on the rise, three major frontrunners

Cloud security on the rise, three major frontrunners

Investors will find strong opportunities in new cloud security companies, because companies often switch to cloud services, says Bloomberg. Okta, Zscaler and CrowdStrike, among others, are growing like crazy, and analysts suspect that this growth will continue for a while. As companies continue t... Read more

date5 years ago
“Almost half the companies still use Windows 7.

“Almost half the companies still use Windows 7.

A study by Kaspersky shows that SMEs and enterprise organizations often still use Windows 7. Approximately half of the participants in the study indicated that this was the case. Microsoft's operating system will no longer be supported in a few months' time. The study shows that 47 percent of SME... Read more

date5 years ago
McAfee prepares for an IPO

McAfee prepares for an IPO

McAfee would be preparing an IPO. According to Bloomberg's sources, this is a valuation of at least 8 billion dollars, which is equivalent to about 7.2 billion euros. In July, there were already rumours of an IPO, but then the company was only attributed a value of $5 billion. Bloomberg's sources ... Read more

date5 years ago
Android app with more than 100 million downloads spread malware

Android app with more than 100 million downloads spread malware

The CamScanner app for Android included a so-called Trojan Dropper, a module that installed malware on infected devices. The Trojan Dropper was implemented in the app in an advertising library. Ars Technica reports that CamScanner was a perfectly normal app for most of its lifespan. Among other t... Read more

date5 years ago
ExpertExpert talks Reduce the risks of your cloud strategy with operational visibility

Reduce the risks of your cloud strategy with operational visibility

The transformation to cloud and digital: for most companies, this is the order of the day in any way. These highly visible and cost-intensive projects pose numerous challenges: from choosing the right technology stack and cloud architecture to service orchestration and network automation. However, ... Read more

date5 years ago
1 216 217 218 219 220 277