Operations | Monitoring | ITSM | DevOps | Cloud

May 2021

Easily Automate Across Your AWS Environments with Splunk Phantom

When running Splunk Phantom with AWS services, it can be tricky to make sure Splunk Phantom has the right access. When you’re managing multiple AWS accounts, the effort to configure Splunk Phantom’s access to every account can feel insurmountable. Fortunately, Amazon has the Security Token Service to solve this problem with temporary credentials, so we’ve integrated it with Splunk Phantom!

Securing containers on Amazon ECS Anywhere

Amazon Elastic Container Service (ECS) Anywhere enables you to simply run containers in whatever location makes the most sense for your business – including on-premises. Security is a key concern for organizations shifting to the cloud. Sysdig has validated our Secure DevOps platform with ECS Anywhere, giving AWS customers the security and visibility needed to run containers confidently on the new deployment model.

Signed Pipelines Build Trust in your Software Supply Chain

Trust isn’t given, it’s earned. As the Russian proverb advises, Доверяй, но проверяй — or as U.S. President Ronald Reagan liked to repeat, “Trust, but verify.” We designed JFrog Pipelines to securely support a large number of teams, applications, users and thousands of pipelines.

How to use Cloud Logging to detect security breaches

If your system's security has been breached, what can you do to stop this attack and not make the situation worse? In this episode of Cloud Security Basics, we show how you can use Cloud Operations Suite to check for security breaches. Watch to learn some best practices when dealing with and handling malicious attacks!

Monitoring and Tuning Open-Source Databases

By continuously running a well-built general-purpose database performance monitoring facility, organizations can gain constant visibility into the availability and responsiveness of their databases and database management systems (DBMSs). When such a tool is equipped with analytics to compare historical metrics against current values, administrators can immediately understand how current values and behaviors stack up against prior averages and typical baselines.

Do You Know Where Your Cloud Is? Understanding Shadow IT

The public cloud has greatly increased the flexibility of businesses everywhere. Need another petabyte of storage? You’re but a few mouse clicks or a couple lines of code away from allocating all those disks with effectively no lead time. At the same time, it makes it easy for business units, a functional organization, or a disgruntled vice president with a corporate card—who may be frustrated with your IT for various reasons.

King & Wood Mallesons CISO relies on Elastic to "spot and identify" security threats

King & Wood Mallesons (KWM) is among the world’s most innovative law firms and is represented by 2,400 lawyers in 28 locations across the globe. The international law firm, based in Australia, helps clients flourish in Asian markets by helping them understand and navigate local challenges and by delivering solutions that provide clients with a competitive advantage.

Types of Cryptography Attacks

Cryptography is an essential act of hiding information in transit to ensure that only the receiver can view it. IT experts achieve this by encoding information before sending out and decoding it on the receiver's end. Using an algorithm, IT experts can encrypt information using either symmetric or asymmetric encryption. However, like any other computer system, attackers can launch attacks on cryptosystems.

5 Strategies for Safeguarding your Kubernetes Security

Since Google first introduced Kubernetes, it’s become one of the most popular DevOps platforms on the market. Unfortunately, increasingly widespread usage has made Kubernetes a growing target for hackers. To illustrate the scale of the problem, a Stackrox report found that over 90% of respondents had experienced some form of security breach in 2020. These breaches were due primarily to poorly-implemented Kubernetes security.

Using Audit Logs For Security and Compliance

Developers, network specialists, system administrators, and even IT helpdesk use audit log in their jobs. It’s an integral part of maintaining security and compliance. It can even be used as a diagnostic tool for error resolution. With cybersecurity threats looming more than ever before, audit logs gained even more importance in monitoring. Before we get to how you can use audit logs for security and compliance, let’s take a moment to really understand what they are and what they can do.

What's new in Sysdig - May 2021

Welcome to another monthly update on what’s new from Sysdig. Eid Mubarak! Our team continues to work hard to bring great new features to all of our customers, automatically and for free! Most importantly, of course, was our recent funding round! I won’t repeat all the details as you can read more about what it means here. However, we are super excited about all the new feature improvements we can fund and bring to our customers!

Building a complete network security checklist

Understanding what to audit in a network can be chaotic and confusing. Building a complete network security checklist is crucial for organizations with computers connected to the internet or to each other. Think of it like an antivirus scan you might run on your computer to find Trojans or malware, except you’re scanning your entire network to find anything that may cripple it.

Detecting and Mitigating CVE-2021-25737: EndpointSlice validation enables host network hijack

The CVE-2021-25737 low-level vulnerability has been found in Kubernetes kube-apiserver where an authorized user could redirect pod traffic to private networks on a Node. The kube-apiserver affected are: By exploiting the vulnerability, adversaries could be able to redirect pod traffic even though Kubernetes already prevents creation of Endpoint IPs in the localhost or link-local range.

Securing the new AWS App Runner service

In its mission to simplify building and running cloud-native applications for users, Amazon has announced the GA of AWS App Runner, a new purpose-built container application service. With security top of mind for most organizations shifting to the cloud, Sysdig has collaborated with AWS to enable threat detection for the new platform.

Why Midsized SecOps Teams Should Consider Security Log Analytics Instead of Security and Information Event Management

If Ben Franklin lived today, he would add cyber threats to his shortlist of life’s certainties. For decades, bad guys have inflicted malware, theft, espionage, and other forms of digital pain on citizens of the modern world. They seek money, celebrity, and political secrets, and often get them. In 2020, hackers halted trading on the New Zealand stock exchange with a distributed denial of service (DDoS) attack.

The 30th Anniversary of RSA Would Have Been One Heck of a Party

There is no doubt that a virtual RSA is not the same as catching up with colleagues and partners over great food, and of course meeting up at the W Bar. The good news is we all have or are adjusting to working remotely and we didn’t have to travel to hear what the industry luminaries think, or what our peers are saying they can do to keep the world safe.

Single Sign-On Now Available on OnPage Enterprise-Level Accounts

Single sign-on (SSO) services provide a unified view into applications, logins and devices through a secure identity cloud. SSO allows users to access SaaS-based applications through one simple login process. We, at OnPage, are excited to announce that we’ve extended our integration catalog to include SSO services like Okta and OneLogin. Through a single sign-on process, OnPage enterprise-level users can access the OnPage dashboard from their Okta and OneLogin accounts.

Strategic roadmap to ensure Exchange security

With the quantum leap in the adoption of remote work environments, cybercriminals are turning their attention on the security vulnerabilities in these environments. On top of this, protecting remote connections is becoming increasingly difficult because hacking techniques have become more sophisticated. At ManageEngine, we’ve designed a seven-step strategy to help ensure holistic Exchange security: Detect attacks before they cause damage.

Top 10 metrics in PostgreSQL monitoring with Prometheus

PostgreSQL monitoring with Prometheus is an easy thing to do thanks to the PostgreSQL Exporter. PostgreSQL is an open-source relational database with a powerful community behind it. It’s very popular due to its strong stability and powerful data types. In this article, you’ll learn the top 10 metrics in PostgreSQL monitoring, with alert examples, both for PostgreSQL instances in Kubernetes and AWS RDS PostgreSQL instances.

MobileIron (acquired by Ivanti) Wins Two Prestigious Marketing Awards!

There are some marketing campaigns that just work. They resonate with their audience, they add value, they’re interesting and topical – but they’re also rare. In 2020, the MobileIron (now Ivanti) communications team launched a new campaign to tell the story of the Everywhere Enterprise (a precursor to Ivanti’s Everywhere Workplace).

Untangling Network Policies on K8s

Network Policy is a critical part of building a robust developer platform, but the learning curve to address complex real-world policies is not tiny. It is painful to get the YAML syntax right. There are many subtleties in the behavior of the network policy specification (e.g., default allow/deny, wildcarding, rules combination, etc.). Even an experienced Kubernetes YAML-wrangler can still easily tie their brain in knots working through an advanced network policy use case.

ServiceNow integrates SecOps with Microsoft to boost user security

Over the past year, organizations worldwide have seen an increasing number of cyberattacks. Phishing and vulnerability exploits continue to be leading attack channels. The content adapts to the times (COVID-19-related phishing, for example), but the attack channels themselves are not new. Combating these attack types requires a focus on transforming security operations and response.

Healthcare cybersecurity: Our 6-step plan to secure healthcare data

The HIPAA Journal reported that “2020 was the worst ever year for healthcare industry data breaches.” In the US alone, there were 642 reported data breaches in which the number of records stolen exceeded 500, and in total, nearly 29.3 million healthcare records were exposed.

What's new in security for Ubuntu 21.04?

Ubuntu 21.04 is the latest release of Ubuntu and comes at the mid-point between the most recent Long Term Supported (LTS) release of Ubuntu 20.04 LTS and the forthcoming 22.04 LTS release due in April 2022. This provides a good opportunity to take stock of some of the latest security features delivered in this release, on the road to 22.04 LTS. Ubuntu 21.04 brings with it a vast amount of improvements and features across a wide variety of packages.

Incident Reporting and Crime Detection: The Role of Computer Vision

One of the most important uses of Artificial Intelligence (AI) and Machine Learning (ML) lies in the detection and prevention of criminal activities. Today, companies are widely using AI-powered computer vision devices to predict and detect crimes ranging from frauds and theft to violence and cybercrimes. The developments in computer vision technologies enabled authorities to simplify incident reporting and crime detection more efficiently.

Silver Peak Zero Touch Configuration (ZTC) Demo

Teneo's Technical Customer Success Consultant, Gavin Mason-Sword provides a short demonstration on how to configure Silver Peak's Zero Touch Configuration (ZTC). The video demonstrates the ability to deploy sites with zero touch configuration using Silver Peak Orchestrator. ZTC enables the bulk staging of configuration for larger scale deployments. It allows for configuration cloning to reduce the risk of human error and also allows for ongoing configuration changes through a centralized, standard format. #TeneoGrp

Little Code, Big Impact: Easily Scale your Security Automation with Splunk SOAR

The great Ricky Bobby from Talladega Nights once said, “If you ain’t first, you’re last.” Whether we’re talking about a NASCAR race or responding to a security alert, being able to quickly discover attacks and adversaries and respond rapidly is critically important to reducing risks and managing threats to your organization. How do we suggest you do that? With a SOAR (Security Orchestration Automation & Response) tool.

Keep OSS supply chain attacks off the menu: Tidelift catalogs + JFrog serve known-good components

How does your organization keep track of all of the open source components being used to develop applications and ensure they are secure and properly maintained? Our recent survey data shows that the larger an organization gets, the less confident they are in in their open source management practices. In companies over 10,000 employees, 39% are not very or not at all confident their open source components are secure, up to date, and well maintained.

See your logs and metrics together with LogDNA and Sysdig integration

Observability is the key to solving problems quickly, and organizations use many tools to try to increase visibility in their environments so they don’t miss anything. Typical sources of observability include metrics, logs, and traces. The foundation of monitoring, metrics are predictable counts or measurements that are aggregated over a specific period of time. Timestamped records of discrete events that can store outputs from applications, systems, and services.

ProblemChild: Detecting living-off-the-land attacks using the Elastic Stack

When it comes to malware attacks, one of the more common techniques is “living off the land” (LOtL). Utilizing standard tools or features that already exist in the target environment allows these attacks to blend into the environment and avoid detection. While these techniques can appear normal in isolation, they start looking suspicious when observed in the parent-child context. This is where the ProblemChild framework can help.

Security Log Management Done Right: Collect the Right Data

Nearly all security experts agree that event log data gives you visibility into and documentation over threats facing your environment. Even knowing this, many security professionals don’t have the time to collect, manage, and correlate log data because they don’t have the right solution. The key to security log management is to collect the correct data so your security team can get better alerts to detect, investigate, and respond to threats faster.

GDPR Compliance With Uptime.com | What You Need to Know

Uptime.com is GDPR compliant as of 2021. Becoming GDPR compliant required an organization-wide dedication to maintaining privacy and security to meet these new standards. These updates impact everything from working with support to our team logging in for work each day. Today, we’ll tackle what GDPR means to our organization, how these changes affect your usage of Uptime.com, and what we’re doing now (and into the future) to protect your personal data.

Quick Demo: Leaky App Detection and Remediation

Here's a quick two-minute video demonstrating the power of Ivanti's UEM for Mobile and Mobile Threat Defense and this time detecting a leaky app, specifically the very popular video-sharing TikTok app. Tiktok has had a history of vulnerabilities where the personal information of users was exposed and could have potentially been harvested and leaked out by malicious cyber threat actors.

DarkSide Ransomware: Splunk Threat Update and Detections

The ransomware campaign against the Colonial Pipeline highlights the dangers and real-life consequences of cyberattacks. If you want to understand how to use Splunk to find activity related to the DarkSide Ransomware, we highly recommend you first read “The DarkSide of the Ransomware Pipeline” from Splunk’s Security Strategist team. In short, according to the FBI, the actors behind this campaign are part of the “DarkSide” group.

Introducing Kubewarden, an Open Source Policy Engine

Security has always been a wide and complex topic. A recent survey from StackRox about the state of containers and Kubernetes security provides some interesting data on these topics. In this blog post, I’ll dive into some of the findings in that survey and introduce you to Kubewarden, an open source policy engine. A staggering 66 percent of the survey participants do not feel confident enough in the security measures they have in place.

Avoid Market Pressures That Compromise Mobile App Security

The marketplace for mobile apps is a broad and highly competitive one. There are millions of apps available on Apple’s App store, Google Play, and within private enterprise app stores. Expanding market demands continue to drive the pressure to innovate. New iOS and Android updates and mobile device releases, along with myriad apps from companies vying for their customer’s attention, are creating shorter app release cycles.

Secure Monitoring - Open TCP Ports are a Security Risk

I’ve been updating some of our security documentation explaining what we do to ensure our product is suitable for the security models in regulated industries, such as finance and healthcare. Talking to our security guys, I was flabbergasted to find out that there are monitoring products out there that go against what is not only an industry best practice but also the right thing to do: agents that open and listen on fixed TCP ports!

Sponsored Post

Top Events You Should Always Audit & Monitor

Anybody who’s looked for answers on the Internet has likely stumbled across a “TOP X LISTS”: The “10 things famous people do every day”, “Top 10 stocks to by”, the “20 books you have to read” are just some examples of the myriad of lists that are out there offering answers. You may have even stumbled upon a few “Top 10 (or 12) Events To Monitor” articles too.

Log Management and SIEM Overview: Using Both for Enterprise CyberSecurity

Properly analyzing the massive amounts of data created by network access and the associated security tools has become a very tedious chore. Today’s cybersecurity professionals are seeking ways to better deal with the massive influx of information so that they can make intelligent choices when it comes to the cybersecurity posture of their networks. Selecting the proper tools is an important task which merits investigation.

Kubernetes capacity planning: How to rightsize the requests of your cluster

Kubernetes capacity planning is one of the main challenges that infrastructure engineers have to face, as understanding Kubernetes limits and requests is not an easy thing. You might be reserving way more resources than you need to ensure your containers don’t run out of memory, or are CPU throttled. If you are in this situation, you’re going to be charged for those resources even if they aren’t being used, and it will also make deployments more difficult to schedule.

Pipeline Ransomware. Could I Be Next?

If you have been following the news or trying to buy gas in Atlanta, you probably have already heard about the ransomware attack on one of the most important strategic pipelines in the US. 2020 saw ransomware attacks skyrocket and now 2021 seems to be following the trend. The current situation begs us to rethink how we think about our security practices and mindset. One area of security that you may have heard about is Zero Trust (ZT).

Overcoming data challenges for state and local government and education with Elastic

With the surge of endpoints and growing demands for access to data, public sector organizations have seen an increase in security threats since the onset of the pandemic. Against this backdrop, Elastic gathered industry leaders to learn how to manage these challenges and demands and build a path toward the future. The recent State and Local Government & Education ElasticON Public Sector event showcased the tech solutions that are delivering for constituents, faster.

Elastic and Swimlane partner to deliver an extensible framework for the modern SOC

Today I’m happy to share more about our partnership with Swimlane, which further reinforces our commitment to empowering security teams everywhere. Today’s security teams rely on the power of Elastic’s high-speed, cloud-scale analytics to solve their most complex and pressing security issues. Swimlane’s security automation platform provides a way for these same teams to accelerate and optimize their workflows for max efficiency and to solve SOAR use cases.

Quick Demo: Updated Magisk Systemless Root Detection and Remediation

Magisk is a very sophisticated systemless rooting technique that can bypass Google's SafetyNet attestation and allow apps like Google Pay, many banking apps, and even Fortnite and Pokémon Go games to be installed on a rooted Android device. Rooting an Android device is popular to allow the user to customize and tweak their device by allowing the installation of third-party apps and tools, removavl of bloatware, and speed up the processor and network.

What Is Threat Intelligence?

It's one thing to detect a cyber attack. It's another to know what the attackers are trying to do, which tactics they are using, and what their next move is likely to be. Without that additional information, it's difficult to defend effectively against an attack. You can't reliably stop an attack if you are unable to put yourself in the mindset of the attackers. This is why threat intelligence plays a critical role in modern cybersecurity operations.

Digging into AWS Fargate runtime security approaches: Beyond ptrace and LD_PRELOAD

Fargate offers a great value proposition to AWS users: forget about virtual machines and just provision containers. Amazon will take care of the underlying hosts, so you will be able to focus on writing software instead of maintaining and upgrading a fleet of Linux instances. Fargate brings many benefits to the table, including small maintenance overhead, lower attack surface, and granular pricing. However, as any cloud asset, leaving your AWS Fargate tasks unattended can lead to nasty surprises.

There is only one way to live in peace: Safe password management

In this, our competent blog, we boast of always giving you good advice and providing you with the technological information necessary for your life as a technologist to make sense. Today it is the case again, we will not reveal the hidden secret about the omnipotence of Control/Alt/Delete, but almost. Today in Pandora FMS blog, we give you a few tips for safe password management.

A Threat As Old As The Internet: Why We Still Care About Malware (And Why You Should Too)

Every career has defining moments. Most are spread out over years or even decades, but the cybersecurity world has had two career-defining moments just in the past year. It started with the global shutdown due to the COVID-19 pandemic. Overnight, many organizations were forced to support employees working remotely. CISOs, like me, were expected to keep both our company and its employees safe in a completely unpredictable world.

Auvik Presents: Secure IT Operations

In this webinar, we bring IT Ops and IT Security together and discuss what you can do to address two of the biggest struggles that keep so many IT pros awake at night: maintaining the technology you manage, and ensuring that same technology is secure. Presented by Destiny Bertucci, Product Marketing Manager, and Steve Petryschuk, Technology Advocate Interested in improving your operations with the help of network monitoring and management software? Auvik is incredibly easy to set up and super simple to use.

What Agencies Should Consider Regarding Multi-Cloud Implementations

Multi-cloud architectures have long been hyped for their performance, reliability, and cost savings—and adoption is soaring. According to a 2020 survey from IDG, 55% of organizations use two or more public clouds. Yet 79% of these adopters struggle to achieve synergy across multiple platforms. These concerns are echoed in the public sector.

Better Tools = Better Monitoring

Everyone loves tools. Whether you’re a weekend craftsman, an aspiring chef, or a serious IT professional, the tools you use can make your tasks much easier. Monitoring tools in IT are mainstays when it comes to keeping an eye on network infrastructure and enforcing company security policies. But just like anything in life, not all monitoring tools are built equally—in fact, many can harm your ability to respond to emerging issues within your network.

Keep Calm and Simplify Managing your SIEM events with Siemplify

We created our Logz.io Cloud SIEM with a clear goal: providing a rapidly deploying, flexible, and cost-effect security management tool that can serve broad datasets and withstand the occasional bursts of events without a sweat. However, our users were coming back to us with requests for more. After all, it’s great to proactively detect proliferating security threats, but what’s the next step beyond just identifying the threat?

Understanding The AWS Shared Security Model

Whether you are new to AWS or have been to every re:Invent since 2012 you may have questions about cloud security and how it impacts your valuable technology and data. In particular, you might be wondering where AWS’s security responsibilities end and where yours begin? Which parts of the cloud can you rely on Amazon’s security team and technology to keep safe and which parts must you take care of?

Splunk SOAR Playbooks: Suspicious Email Domain Enrichment

Despite the myriad pathways to initial access on our networks, phishing remains the single most popular technique for attackers. The open nature of email and our reliance on it for communication make it difficult for defenders to classify messages, so it is no surprise that suspicious email investigation is a top use case for automation. Today, we are releasing a new community playbook for Splunk SOAR (previously Splunk Phantom) to help enrich suspicious email events.

Detect application abuse and fraud with Datadog

Protecting your applications from abuse of functionality requires understanding which application features and workflows may be misused as well as the ability to quickly identify potential threats to your services. This visibility is particularly critical in cases where an adversary finds and exploits a vulnerability—such as inadequate authentication controls—to commit fraud.

Datadog on Security and Compliance

At Datadog, customer trust and data security are of the utmost importance. As a high growth company, navigating the tradeoffs of security and development agility are especially critical. Our customers expect us to continually improve our platform, while providing a compliant, secure environment for their most critical data. Balance is key to rolling out features rapidly and keeping systems secure.

Perspectives from the federal public sector: Enable mission success with Elastic

After a year of accelerated change in the federal industry, the Federal Public Sector event focused on the progress you’ve made, the trends demanding your attention, and the Elastic capabilities that continue to guide federal agencies, offices, and departments towards a search-enabled future. With a theme of Accelerate the mission.

Securing AWS Fargate workloads: Meeting File Integrity Monitoring (FIM) requirements

Securing AWS Fargate serverless workloads can be tricky as AWS does not provide much detail about the internal workings. After all… it’s not your business, AWS manages the scaling of underlying resources for you. :) While the security and stability of Fargate’s system is an inherent feature, Fargate follows a shared responsibility model, where you still have to take care of securing those parts specific to your application..

AWS Fargate runtime security - Implementing File Integrity Monitoring with Sysdig

Thanks to serverless you can focus on your apps, instead of your infrastructure. Take AWS Fargate as an example. A service where you can deploy containers as Tasks, without worrying what physical machine they run on. However, without access to the host How can you detect suspicious activity? Like, file changes on your Fargate tasks? Sysdig provides runtime detection and response to secure Fargate serverless containers.

Dynamic Service Graph | Tigera - Long

Downtime is expensive and applications are a challenge to troubleshoot across a dynamic, distributed environment consisting of Kubernetes clusters. While development teams and service owners typically understand the microservices they are deploying, it’s often difficult to get a complete, shared view of dependencies and how all the services are communicating with each other across a cluster. Limited observability makes it extremely difficult to troubleshoot end-to-end connectivity issues which can impact application deployment.

Application Layer Observability | Tigera - Long

The majority of operational problems inherent to deploying microservices in a distributed architecture are linked to two areas: networking and observability. At the application layer (Layer 7), the need to understand all aspects associated with service-to-service communication within the cluster becomes paramount. Service-to-service network traffic at this layer is often using HTTP. DevOps teams struggle with these questions: Where is monitoring needed? How can I understand the impact of issues and effectively troubleshoot? And how can I effectively protect application-layer data?

DNS Dashboard | Tigera - Long

While it’s an essential part of Kubernetes, DNS is also a common source of outages and issues in Kubernetes clusters. Debugging and troubleshooting DNS issues in Kubernetes environments is not a trivial task given the limited amount of information Kubernetes provides for DNS queries. The DNS Dashboard in Calico Enterprise and Calico CLoud helps Kubernetes teams more quickly confirm or eliminate DNS as the root cause for microservice and application connectivity issues.

Barracuda CloudGen Access + Mattermost deliver Zero Trust security for messaging, devices, and access

Barracuda CloudGen Access, the new standard for Zero Trust remote access, and Mattermost, a messaging platform designed for enterprises with high privacy and security needs, have partnered to deliver the most rigorous remote access security for enterprise messaging. In this post we’ll look at how one next-generation investment service firm relies on the CloudGen Access and Mattermost solution to protect customer assets, personal information and corporate intellectual property.

Calico Enterprise enables live view of cloud-native apps deployed in Kubernetes

We are happy to announce that the latest release of Calico Enterprise delivers unprecedented levels of Kubernetes observability! Calico Enterprise 3.5 provides full-stack observability across the entire Kubernetes environment, from application layer to networking layer. With this new release, developers, DevOps, SREs, and platform owners get: For more information, see our official press release.