Operations | Monitoring | ITSM | DevOps | Cloud

October 2021

Co-Existence: Using Legacy VPN with Neurons for Zero Trust Access through the Neurons for Secure Access Platform

There are three aspects of co-existence to discuss. The gateway deployment co-existence, the end user workflow co-existence, and the administrative management co-existence. We will walk through all three of these aspects.

SOC2 Certification

Speedscale Inc. has achieved SOC 2 Type I compliance in accordance with American Institute of Certified Public Accountants (AICPA) standards for SOC for Service Organizations also known as SSAE 18. Achieving this standard with an unqualified opinion serves as third-party industry validation that Speedscale Inc. provides enterprise-level security for customer’s data secured in the Speedscale Inc. System. Speedscale Inc.

Calico is celebrating 5 years

October marks the five-year anniversary of Calico Open Source, the most widely adopted solution for container networking and security. Calico Open Source was born out of Project Calico, an open-source project with an active development and user community, and has grown to power 1.5M+ nodes daily across 166 countries. When Calico was introduced 5 years ago, the world—and technology—was much different from what it is today.

Don't Let Cybersecurity Threat Actors Ruin Your Halloween!

It’s the scariest time of year. But forget about ghosts and goblins and zombies. If you really want to be as scary as possible this spooky season, we know exactly what your costume should be and how you should decorate your yard. Here are some hints: What are they? Cybersecurity threat actors. *Cue terrifying music.* Before you roll your eyes, stick with us. This is worth a quick read.

Use cyber-intelligence to expand cyber-services & increase differentiation

As MSPs expand their cybersecurity offerings, cyber-intelligence is an area that can help them improve protection for customers, generate additional revenue, and differentiate their services from the competition. However, when we talk to MSPs about cyber-intelligence, we often get the raised eyebrow. This reaction is driven by many factors. One of which is the nebulous meaning of cyber-intelligence—what is it really?

Logz.io Vulnerability Insights: Confluence Server and Cosmos DB Reports

“Security is always seen as too much until the day it’s not enough.” – William H. Webster, former FBI Director As we all know, every year, thousands of new vulnerabilities are discovered, requiring organizations to patch operating systems, update applications, and reconfigure security settings throughout the entirety of their IT environments, including the cloud.

What Is Continuous Security Monitoring?

Today, organizations rely on computers, the internet, and data to perform operations. What's more, due to the COVID-19 pandemic, employees and businesses now operate remotely. The dependency on computer systems and internet technologies also means that many contractors and vendors have provided IT services and software to the average company. Small, medium, and large enterprises depend on third parties to provide various services over the internet.

Dealing With Ransomware Attacks On Your Business

At its best, technology is an absolute boon for businesses. Simple computing machines make work easier, and making use of networks provides you with connectivity that allows you to quickly reach entities within and without your business. However, technology isn't invulnerable. Truth be told, ransomware attacks are on the rise in 2021. In the first half of the year, there had been more than 149 confirmed cases of Ransomware attacking businesses around the world.

CVE-2021-38379 & CVE-2021-36756

The CFEngine engineering team has recently discovered two security issues in the CFEngine Enterprise product: While the latter one (CVE-2021-36756) only affects CFEngine Enterprise deployments using the Federated Reporting functionality, the former one (CVE-2021-38379) affects all deployments running all supported versions of CFEngine Enterprise (and many unsupported versions, 3.5 or newer, to be more precise).

Ivanti Endpoint Security Now Integrates with Ivanti Neurons for Patch Intelligence!

It does this by delivering automated insight into your risk exposure and helps you to prioritize, based on adversarial risk. In particular, it provides real-time intelligence on vulnerability exploits that are actively trending in the wild, and those that have ties to ransomware.. Ivanti Neurons for Patch Intelligence combines this risk-based prioritization with patch reliability data to help you focus your testing efforts and reduce the overall time to patch.

New Endpoint Manager Release Enhances Experiences, Functionality, and Security

As more organizations continue moving to hybrid work environments, endpoint security and management has never been more critical to both IT staff and employees. IT and line of business teams have too many systems to work across, forcing IT departments to spend resources and budget on fixing assets that are out of warranty/out of support. Additionally, employees are unsatisfied with their onboarding experience.

Balanced metrics: The key to success in DevSecOps transformation

When measuring the success of large-scale transformations—particularly in the technology space—it’s natural to look at hard metrics, such as cycle time, mean time to recovery (MTTR), and so on. In IT, for example, hard metrics are what we do all day long. But within any organization, change is ultimately personal. In my experience, relying exclusively on hard numbers often leads you to ignore the human side of transformation, and sometimes even action the wrong things.

Dead Evil: A Software Supply Chain Possession

Deep in the woods, where trees are black and the air is thick, steam rises wistfully across the damp ground. A single dirt track, barely wide enough to pass, scars the terrain for what seems like an endless number of miles. It winds its way through the mountains and valleys, across a rickety bridge over a cavernous ravine, before plunging back into darkness, the trees bending over as if to grasp those passing through. Finally, in a small clearing, a lonely decrepit wooden cabin reveals itself.

Don't let compliance & security haunt you: What to expect in an audit

It’s Cyber Security Awareness Month, and many IT professionals are being haunted by the thought of gearing up for a security and compliance audit. Preparing for an IT audit can take months of planning. It can be time-consuming, uncomfortable, and stressful. Guess what else takes a long time and can be uncomfortable and stressful? Creating a human!

The Key Benefits of Modernizing Your VPN and Bridging to a Zero Trust Model - Let Ivanti Show You

I am excited to announce the launch of our latest network security offering known as Ivanti Neurons for Secure Access (nSA). This new cloud-based management solution will allow our existing L3 VPN customers using Connect Secure to take the next step in their journey toward a zero trust architecture. And this all can happen while still utilize existing Connect Secure VPNs that are already setup and configured.

Small IT Teams with Big Security Problems

Not every organization is - or even wants to be - a Fortune 500. Unfortunately, cybercriminals don’t care how big your company is. In fact, they often look to target small and midsize businesses (SMBs) knowing that they might have fewer security resources. You have the same problems that the big companies have, but you also have less money and people. Using centralized log management can give you the security solution you need, at a price you can afford.

4 Ways to Automate Controlled Access to Sensitive Data

Controlling access to sensitive data is tough. Be too restrictive, and your employees run into too many roadblocks to do their jobs effectively. Too loose, and you are effectively guaranteeing that your organization will find itself on the front page as a victim of one of the many data breaches happening every day. That is why it is important to craft an effective data security strategy: one that relies on automation and oversight to ensure the privacy of your users’ data.

Update on the Nobelium APT Attack Group

If you’re like me, you started your week by reading the Microsoft blog about Nobelium, an advanced-persistent-threat (APT) group that was actively targeting cloud service providers (CSPs) and managed services provider (MSPs) in a recent wave of supply chain attacks. Personally, I wasn’t terribly surprised. We all know by now that MSPs have a bullseye on them for adversaries wishing to target the supply chain. What’s different about this attack is the motive.

Artificial Intelligence and Machine Learning Play a Role in Endpoint Security

ML-enhanced endpoint protection can keep schools safe from cyberattacks. Here are three benefits district leaders will find when investing in this advanced technology. Long before the pandemic, K–12 cyberattacks were a serious concern. The shift to remote learning has only increased the danger.

Cyber Security Protocols Your Online Business Needs

According to a recent report by CNBC, only 14% of businesses have adequate safeguards against potential cyberattacks. The finding is alarming considering that businesses of all sizes lose close to $200,000 annually due to cyber-related attacks. Ensuring that you have in place water-tight cybersecurity protocols for your online business is a security measure you cannot overlook.

Cybersecurity Awareness Month - It's Not Just for October: Reminders that Deserve Year-Round Attention!

Since 2003, with the sponsorship of the U.S. Department of Homeland Security (DHS), October has been recognized as National Cyber Security Awareness Month. As with other important issues that have “designated months,” like Bullying Prevention Month and Domestic Violence Awareness Month (both also recognized in October), these are issues that deserve year-round attention, not limited to 31 days in October.

Top DevSecOps Tools For 2022

DevSecOps combines the responsibilities of development, security and operations in order to make everyone accountable for security in line with the ongoing activities conducted by development and operations teams. DevSecOps tools serve to assist the user in minimising risk as part of the development process and also support security teams by allowing them to observe the security implications of code in production.

Working with external data, a look at classfiltercsv()

When working with CFEngine, it’s common to hear advice about separating data from policy. Separating data from policy allows for separation of concerns, delegation of responsibilities and integration with other tooling. Each organization is different, and a strategy that works well in one environment may not work as well in a similar environment of another organization, so CFEngine looks to provide various generic ways to leverage external data.

DNS filtering: What is it and why do companies use it?

The Domain Name System (DNS) makes it possible for users to access websites using domain names, like wikipedia.org, in place of nine-digit IP addresses. Due to its ubiquitous nature, DNS can be used to block access to selected websites, which is commonly known as DNS filtering. Many companies see security and productivity benefits from implementing this strategy where appropriate. Read on as we explore some of the key details around how DNS filtering works and how it can be beneficial.

Configuring Kibana for OAuth

Kibana is the most popular open-source analytics and visualization platform designed to offer faster and better insights into your data. It is a visual interface tool that allows you to explore, visualize, and build a dashboard over the log data massed in Elasticsearch clusters. An Elasticsearch cluster contains many moving parts. These clusters need modern authentication mechanisms and they require security controls to be configured to prevent unauthorized access.

Modernizing Your IT Operations with a Secure Foundation

This is the first of a four-part security blog series covering why ScienceLogic is listed in the DoDIN APL catalog, what this means for monitoring critical IT infrastructure, and why APL certification is relevant for all organizations. Part one is all about trust and transparency—foundations for a secure platform.

Why cybersecurity should be your top priority as an MSP

The new year is just around the corner, meaning we’ll be ringing in 2022 before we know it. So how did your MSP fair in 2021? Did you achieve the sales and revenue goals you set? Net new customer acquisition continues to be the #1 challenge facing MSPs today. And because most businesses already have an MSP they are using, the struggle is real. So the test becomes, how can I set myself apart?

Workload access control: Securely connecting containers and Kubernetes with the outside world

Containers have changed how applications are developed and deployed, with Kubernetes ascending as the de facto means of orchestrating containers, speeding development, and increasing scalability. Modern application workloads with microservices and containers eventually need to communicate with other applications or services that reside on public or private clouds outside the Kubernetes cluster. However, securely controlling granular access between these environments continues to be a challenge.

Our friends were hit by an impossible cyberstorm. It's time we all change.

A common cliché in cybersecurity is, it’s not a question of if you get attacked, but when. We witnessed this firsthand when our former parent company was part of a major attack last year. While N-able products weren’t affected, it was difficult to watch friends and colleagues deal with the aftermath of an event of that magnitude.

Announcing Spot Security: Safeguard your cloud with continuous, automated security

The cloud not only ushered in a different way of developing and deploying software, but it also introduced a fundamentally different security reality, presenting new challenges to teams responsible for keeping environments secure. Designed to be dynamic, cloud environments can be in a near-constant state of change, with infrastructure resources spun up and down multiple times a day to support cloud applications.

5 times domains have been hijacked

It’s a common belief that once we purchase a domain, it’ll be ours for as long as we like. Big mistake. Mainly because there are genuine threats to your domain online that mostly go unthought of. For example, hackers can gain access to your system and take your domain for ransom or cause malicious damage to you and your business. Surprised? Well, we have 5 examples of exactly when this has happened, and how hackers have managed to gain access to domains and cause mass disruption.

A CISO's Guide to Log Management for Cybersecurity

In today’s highly interconnected worlds, CISOs face a dual challenge: protecting data and reporting to the Board of Directors. Log management has long been a tool in the CISO’s back pocket, helping gain insight into potential security issues. However, the rise of cloud-based infrastructures changes this, making log management increasingly difficult.

A Candid Conversation about a Career in Cybersecurity: Q&A with Daniel Spicer

This week is Cybersecurity Career Awareness Week, which is part of October’s Cybersecurity Awareness Month. We sat down with Daniel Spicer, chief security officer at Ivanti, to learn more about what it’s like to work in the cybersecurity world.

What's new in security for Ubuntu 21.10?

Ubuntu 21.10 is the latest release of Ubuntu and comes as the last interim release before the forthcoming 22.04 LTS release due in April 2022. As the interim releases are often proving grounds for upcoming features in the LTS releases, this provides a good opportunity to take stock of some of the latest security features delivered in this release, on the road to 22.04 LTS.

Dynamically rendering config templates for secrets management

It’s often necessary to inject secrets into your build or deployment process so that the deployed service can interact with other services. This can be straightforward if you’re only deploying to a single environment. When deploying to multiple environments, though, you might need to dynamically inject different secrets depending on the environment to which you’re deploying.

The Main Tech Trends Of 2021

2021 has been a year quite unlike any other. The world is attempting to return to some kind of normality, with the pandemic still a major issue, which has created huge challenges for businesses but also new opportunities. Tech has been crucial in this unique time, and it is hard to imagine how the world would have managed during COVID-19 if it had happened 10 years ago. So, what have been the major tech trends in 2021? There are a number of trends that have emerged this year and played a key role in helping people and businesses to retain some kind of normality.

Calico Cloud: What's new in October

Calico Cloud is an industry-first security and observability SaaS platform for Kubernetes, containers, and cloud. Since its launch, we have seen customers use Calico Cloud to address a range of security and observability problems for regulatory and compliance requirements in a matter of days and weeks. In addition, they only paid for the services used, instead of an upfront investment commitment, thus aligning their budgets with their business needs.

Stop the Chase: How Ivanti is Transforming Cybersecurity in the Everywhere Workplace

Threat actors have been a constant, persistent, and ever-evolving part of doing business in a digital world. For the entire history of digital business, security teams have been trying to keep pace with the threats. On a good day, they might be able to get a few steps ahead. But it’s always a chase. And it only takes falling behind one time to lose big.

Quick Demo: Android 12 Anti-Phishing Protection

This month is Cybersecurity Awareness Month and at Ivanti we want you to be #BeCyberSmart. We’re focusing on this week’s theme of phishing. In this short video, James Saturnio, Senior Lead Technical Market Advisor at Ivanti, shows the power of Ivanti’s Mobile Threat Defense (MTD) multiple-layered anti-phishing protection to block 10 random phishing URLs from the OpenPhish feed.

Be a Cyber Defender and Protect Your Mobile Devices!

Like zero trust security, being a cyber defender is a personal mindset. One can argue that it might be a form of paranoia, but being situationally aware while connected online is a nice behavioral attribute to have given today’s internet climate with the barrage of news regarding ransomware and data breaches.

Ivanti Insights Podcast: Big Cybersecurity News

We’re back with another episode of Ivanti Insights where I spoke with Chris Goettl, VP of Product Management. This week we talked about some of the news making the biggest headlines in cybersecurity. Topics included the recent critical flaw found in Apple devices, how hackers are using remote code execution to mine for cryptocurrency, and how the SolarWinds hackers may be making a comeback.

Interview with CISCO, Victor Kritakis

For the next interview in our series speaking to technology and IT leaders around the world, we’ve welcomed experienced CISCO Victor Kritakis, of Epignosis. As the head of the company’s information security policy, he is responsible for penetration testing and vulnerability assessments, staff cybersecurity training, administration of the bug bounty program, as well as maintaining the ISO 27001 certification standards.

6 All Too Common Network Security Hacks Your Team Should Know About

As an IT pro, you’re probably used to doing the heavy lifting when it comes to network security. You might even find your team responsible for educating the rest of your company on best practices when it comes to network common security hacks and how to prevent them. Today, we’re here to lighten that load a little.

Australian Government Essential 8

It seems that virtually every day, another threat to cybersecurity presents itself. In response to this ongoing concern, the Australian Cyber Security Centre has developed prioritized mitigation strategies, in the form of the Strategies to Mitigate Cyber Security Incidents, to help organizations protect themselves against various cyber threats.

Event and Log Management for Optimized Security and Performance

The full stack isn't just cloud-based, microservices apps, but includes on-premises and hybrid private cloud infrastructure and packaged applications. The challenges associated with aggregating, analyzing, reporting, and alerting intelligently on logs have become more complex than ever due to the acceleration of packaged and customized application deployment in support of business transformation, alongside the growing requirements needed to ensure security and compliance. This webinar will explore multiple methods to ensure compliance, identify threats, and optimize MTTR by monitoring, analyzing, and managing logs across all types of application and infrastructure architectures.

Kubespray 2.17 released with Calico eBPF and WireGuard support

Congratulations to the Kubespray team on the release of 2.17! This release brings support for two of the newer features in Calico: support for the eBPF data plane, and also for WireGuard encryption. Let’s dive into configuring Kubespray to enable these new features.

4 Ways to Automate Application Security Ops

Maintaining an online business presence nowadays means that malicious actors are going to target and likely exploit any application vulnerabilities they can find sooner or later. According to the 2021 Mid Year Data Breach Report, although the number of breaches has declined by 24%, the staggering number of records that were exposed (18.8 billion) means that there is still room for improvement.

3 Steps Government Employees Can Take to Become Good Cybercitizens

As cyberattacks become more sophisticated across ever-expanding attack surfaces, it’s easy to assume the security team will take care of risk management and mitigation. Indeed, employees—both within the agency and across the contractor community—are one of the greatest risks to the government’s security postures.

Fight the phish using Bubble Wrap

Bubble wrap®. That obsessively addictive plastic material, made up of hundreds of small air-filled bubbles we all love to squeeze. Although I tend to think of Bubble Wrap as the original fidget toy—melting away our anxieties with every satisfying pop—most people associate it with helping to protect their most precious collectibles when in transit or being placed in long-term storage.

Debugging CI/CD pipelines with SSH access

In my interactions at industry events like AWS re:invent and KubeCon, I talk with a lot of developers. Devs often tell stories of things that prevent them from working quickly and efficiently. Many involve frustrating interactions with sys admins, SREs, or DevOps colleagues. One story I have heard several times involves a conversation like this: dev: Hey, SRE team. My build is failing and I don’t know what’s happening with the app in the build node.

3Ps of Security: Protect, Prioritize and Patch

Like a football or soccer team, security also has two lineups that must be continuously managed. One lineup involves protecting the digital assets and data of a business. The other: managing the security risk and vulnerability exposure of these environments and endpoints. The tension between these two lineups keep security and IT very busy. There is a critical shortage of expert security professionals, which means no expanding the bench of talent, even if you can afford it.

A closer look at how Puppet's new Compliance Enforcement Modules work

Since we launched Puppet Comply last year, we’ve been working hard to build out the solution’s capabilities so that we can provide our customers with more options in implementing a continuous compliance program, and become more proactive and efficient in how they manage compliance. A key activity in any strong continuous compliance program is remediation.

Automating Cloud Security Posture Management Remediation

When we discuss cybersecurity and the threat of cyber attacks, many may conjure up the image of skillful hackers launching their attacks by way of undiscovered vulnerabilities or using cutting-edge technology. While this may be the case for some attacks, more often than not, vulnerabilities are revealed as a result of careless configuration and inattention to detail. Doors are left open and provide opportunities for attacks.

Because not only autumn has a place in October: Cybersecurity Awareness Month.

Welcome back to the incredible and majestic Pandora FMS blog. In today’s post, we are going to deal with an event belonging to the month of October, that depressing month in which we become aware of fall, it is colder and someone keeps cutting short our daylight hours. If April is the month of flowers and November the month of the male mustache for testicular cancer, October is the Cybersecurity Awareness Month.

Mastering AWS identity and access management

From the basic to advanced concepts of AWS own service for identity and access management: users, groups, permissions for resources and much more. For seriously working with AWS, there’s no way around its Identity and Access Management (IAM) service. Skipping to understand its core principles will bite you again and again in the future️. Take the time to do a deep dive, so you won’t be frustrated later.

23andMe's Yamale Python code injection, and properly sanitizing eval()

JFrog security research team (formerly Vdoo) has recently disclosed a code injection issue in Yamale, a popular schema validator for YAML that’s used by over 200 repositories. The issue has been assigned to CVE-2021-38305.

Get Cybersmart with JFrog This October

We live in a world of increasingly connected devices – phones, digital assistants, smart watches, cars, thermostats, refrigerators, windmills, and more. More than 50% of the world’s population is now online and two-thirds own a mobile device, according to the World Economic Forum. Additionally, the codebase of today’s applications typically consists mainly of open source components – exposing them to greater risk of hacking than ever before.

The Rising Tide of Data Breach Awareness

There’s an old saying that “there’s no such thing as bad publicity.” Unfortunately, this doesn’t ring true when it comes to data breaches and ransomware attacks. High profile security incidents continue to make headlines, and those headlines are impacting bottom lines. In response to these, the US federal government is modernizing its own cybersecurity infrastructure, and more state governments are implementing laws to protect citizens.

Sponsored Post

5 Security Automation Myths Debunked

It has been argued that automation in the workplace tends to be misunderstood. Analysts are keen to point out that, despite myths to the contrary, automation isn't going to put most people out of work, for instance. Nor is AI going to become a real substitute for actual human intelligence. These are compelling arguments for rethinking the way we think about automation in general. But you can take the points further if you analyze the impact of automation on specific domains, such as cybersecurity. Indeed, automation is perhaps nowhere more misunderstood than in the realm of cybersecurity. To prove the point, here are five common myths about automation's impact on security, and why they're wrong.

gRPC-web: Using gRPC in Your Front-End Application

At Torq, we use gRPC as our one and only synchronous communication protocol. Microservices communicate with each other using gRPC, our external API is exposed via gRPC and our frontend application (written using VueJS) uses the gRPC protocol to communicate with our backend services. One of the main strengths of gRPC is the community and the language support. Given some proto files, you can generate a server and a client for most programming languages.

The Vulnerability Conundrum: Improving the Disclosure Process

The vulnerability disclosure process involves reporting security flaws in software or hardware, and can be complex. Cooperation between the organization responsible for the software or hardware, and the security researcher who discovers the vulnerability can be complicated. In this blog we’ll look at the vulnerability disclosure process, the parties involved and how they can collaborate productively.

A developer's guide to machine learning security

Machine learning has become an important component of many applications we use today. And adding machine learning capabilities to applications is becoming increasingly easy. Many ML libraries and online services don’t even require a thorough knowledge of machine learning. However, even easy-to-use machine learning systems come with their own challenges. Among them is the threat of adversarial attacks, which has become one of the important concerns of ML applications.

Cyber Attacks 'Be Cyber Smart and Avoid Collateral Damage'

Cybersecurity Awareness Month, now in its 18th year, is an opportunity to highlight the continually escalating conflict that is, for the most part, hidden from the public – unless it becomes media-worthy. Every day, those who are responsible for security (IT staff, threat and security analysts to CISOs) face new challenges. Digital transformation has accelerated at hyperspeed because organizations are focused on adjusting to COVID-19 disruptions.