Operations | Monitoring | ITSM | DevOps | Cloud

February 2022

How certificates work in Puppet

This video gives you a basic introduction to certificates and explains how they’re used to secure Puppet communications. Certificates help to provide secure connections between different parts of your infrastructure as those parts communicate with each other. When you run the agent for the first time, it submits a CSR (Certificate Signing Request) to the primary server. Then the CSR is reviewed by the Puppet administrator and either accepted or denied.

Ransomware Cost Hospitals Nearly $21B Last Year. How Protected Are You?

Today, as computing power and wireless capabilities improve, organizations are increasingly leveraging Internet of Medical Things (IoMT) technologies, such as internet-connected blood pressure monitors, continuous glucose monitors and MRI scanners. These tools, with their ability to collect, analyze and transmit health data, improve efficiencies, lower care costs and drive better patient outcomes.

How to Test Salesforce Multi-Factor Authentication

Assuming you have correctly configured the user ids for MFA authentication in Salesforce, end-users should see the following screen when trying to login into the CRM application. The TOTP-based verification code is generated in third-party authenticator apps (Google or Microsoft) on your mobile device when you first scan the QR code or enter the key manually in the app. In this article, we’ll guide you through all the steps you need to set up our Salesforce MFA Web Sensor in your environment.

Featured Post

Is Remote Working a Cybersecurity Risk?

The Covid-19 pandemic had a huge impact on employment. Perhaps one of the most important was the rise in remote working. Some workers chose to work remotely to protect themselves - others were asked to as a part of a plan from their company to help limit the spread of the virus among members of staff.

How to Get Started Securing Your Internal Software Supply Chain

Defining, building, and delivering a secure software supply chain is challenging for many organizations. Software builds utilize many open source components, and the vast landscape of cloud native developer and platform tools grows more extensive and more diverse every day. Developers, operators, and security teams must work together to ensure software is delivered swiftly and securely to meet business and customer desires.

Introducing BGP monitoring from Kentik

Designed at the dawn of the commercial internet, the Border Gateway Protocol (BGP) is a policy-based routing protocol that has long been an established part of the internet infrastructure. Historically, BGP was primarily of interest to ISPs and hosting service providers whose revenue depends on delivering traffic.

What a more holistic approach to cloud-native security and observability looks like

The rise of cloud native and containerization, along with the automation of the CI/CD pipeline, introduced fundamental changes to existing application development, deployment, and security paradigms. Because cloud native is so different from traditional architectures, both in how workloads are developed and how they need to be secured, there is a need to rethink our approach to security in these environments.

Can Endpoint Protection Keep up With Modern Threats?

Endpoint protection is a security approach that focuses on monitoring and securing endpoints, such as desktops, mobile devices, laptops, and tablets. It involves deploying security solutions on endpoints to monitor and protect these devices against cyber threats. The goal is to establish protection regardless of the endpoint’s location, inside or outside the network.

Are Your Business Disaster Recovery Measures Sufficient?

Not too long ago, we could have summarized disastrous and unexpected events for a business as 'theft, fire, or flood' because these are the only significant risks that could bring down a business for good. Today, however, businesses are more likely to suffer digital disasters they cannot recover from.

reCAPTCHA: Easy for Humans and Hard for bots

Captchas are used on many websites to protect user accounts from bots and other automated programs, preventing them from accessing the website. According to Imperva's research, harmful bots generate 25.6% of all web traffic in 2020. They are used by spammers to send automated messages to users, and by hackers to attack websites with automated scripts that often wreak havoc on the site’s performance.

How to Encrypt S3 Buckets Automatically with Torq

S3 buckets without encryption can leave sensitive data exposed and at risk. As a best practice and to meet a number of industry and governmental regulations, it’s important to ensure that S3 server side bucket encryption has been properly applied at all times. To do this, many security teams rely on their Cloud Posture Security Management (CSPM) platform and/or AWS GuardDuty to monitor their AWS resources and provide alerts when an S3 bucket is found unencrypted.

Don't Become a Cybersecurity Meme: 31 Funny But Sad Security Memes About Internet Privacy

Online privacy is no laughing matter, until it is. Now, we’re very serious about fundamental human digital rights and we work day and night to make sure our users' data is wrapped up safe and sound. But that said, sometimes you need to take a step back and relax. Yes, how corporations and governments track us online is horrifying. Of course, the erosion of personal privacy and individual freedoms is worrying. And yeah, the world and the internet are in rough shape right now.

Scaling Argo CD Securely in 2022

Last updated 2/22/2022 Argo CD is used by some of the largest and most secure companies on earth with sensitive and very important workloads. In 2022, it’s all the more critical to make sure Argo CD is running securely within your organization. As Argo continues the process of CNCF graduation, additional security audits and improvements to project security are underway.

How secure is your Grafana instance? What you need to know

One of Grafana’s most powerful features is the ability to funnel data from hundreds of different data sources (i.e., services or databases) into a single dashboard without migrating the data from where it lives. You can connect and correlate data from Grafana’s curated observability stack for metrics, logs, and traces, or third-party services, such as Splunk, Elasticsearch, Github, Jira, and many more.

Malware Civil War - Malicious npm Packages Targeting Malware Authors

The JFrog Security research team continuously monitors popular open source software (OSS) repositories with our automated tooling to avert potential software supply chain security threats, and reports any vulnerabilities or malicious packages discovered to repository maintainers and the wider community. Most recently we disclosed 25 malicious packages in the npm repository that were picked up by our automated scanning tools.

How We Used Our Own Platform Capabilities to Prevent Log4j Attacks and Protect Customers

In December, information security researchers discovered a serious vulnerability in the popular open-source logging library, Log4j. If exploited, this vulnerability, known as Log4Shell, could allow malicious attackers to execute code remotely on any targeted computer. Millions of computers use Log4j. According to one study, 93% of all cloud environments are affected by the vulnerability.

Fran Villalba Segarra, Internxt: "We need an internet that respects the user"

With the introduction of Cloud computing services, let it be the Family photo sharing feature on iPhone or documents on Google Drive, sharing and keeping up-to-date information became easier than ever before. All Cloud-based products require no direct resource management from the user and ultimately create one of the most popular ways to store data whether you’re a scholar writing an essay or a new business owner trying to build an online shop

What is SSE vs SASE, and is SASE Dead?

Gartner introduced a new security architecture called Security Service Edge, or SSE, back in March 2021. Now finally, after a long wait, they’ve just published their first Magic Quadrant for SSE in February 2022. This begs the question, is SASE dead? To answer, we need to look at what is SSE vs SASE, and what are the challenges SSE addresses. For easy reference, Gartner created the following SSE definition.

Ivanti Security Appliance (ISA) Series: Built for Secure Access

As the Everywhere Workplace continues to expand across the world, businesses demand the solutions they choose have the security, speed, reliability and the power to handle larger and ever-more complex data while remaining easy to manage, easy to deploy and easy to maintain. As the work-from-home movement continues to ripple across every industry, ensuring employees have the tools and connectivity they need anytime, anywhere is the key to success.

Efforts to Secure OSS fired up after Log4Shell

Who would have thought software could rattle the White House? But a vulnerability in Log4J, a popular open source software project, exposed critical digital infrastructure to remote code execution attacks. This prompted the US Government to engage big tech, infosec professionals, and open source organizations to come together to help secure open source software.

How to secure your CI pipeline

Many enterprises still struggle to get security right. To protect their business, it is critical they focus on security during the entire infrastructure and application lifecycle, including continuous integration (CI). Developers are becoming more autonomous as they transition to a DevOps way of working, with more people requiring access to production systems.

Limit the risk of ransomware with OpsLogix VMware MP

Ransomware is not a new concept within IT security. However, much focus is now being brought to it as the scale, number, and cost of these attacks are increasing worldwide. Though these attacks are aimed at organizations, the outcome can significantly impact consumers and individuals as well. The impact these attacks have on healthcare systems, schools, and power providers is significant and can have devastating consequences.

Cyber Security in 2021 - What Happened?

2021 was quite a year. Some things changed, and some things very much stayed the same. The world of cyber security was not immune to this zeitgeist, with some aspects of the threat landscape persisting and some rapidly changing and evolving. This piece will examine the key trends in the cybersecurity threat landscape that we saw over the last year.

Calico Cloud: Active build and runtime security for cloud-native applications

Calico Cloud has just celebrated its 1-year anniversary! And what better way to celebrate than to launch new features and capabilities that help users address their most urgent cloud security needs. Over the past year, the Tigera team has seen rapid adoption of Calico Cloud for security and observability of cloud-native applications.

How Cribl LogStream Doctors QRadar

We know the old adage: All data is security-relevant. But at what cost? Many organizations are still trying to get their arms around existing data flows and tooling to say nothing of new apps and data sources coming into play as we continue to migrate to the cloud. Working to get a complete picture of their security environments, many CISOs are forced to make painful decisions between staying within budget and getting complete security event visibility.

Defending Your Network Infrastructure Against Attack

News over the last few years has been thick with reports of major data breaches on corporate network infrastructure. In the cases of the Panama Papers, the OPM leak, and the Hacking Team leak, the results were catastrophic leaks of extremely confidential information. In truth, a determined and well-resourced attacker can always find a way in.

Let's go phishing! Email security trends to keep up with in 2022

Although it’s good to stay optimistic for 2022, it’s difficult to deny that the main challenges the world has been facing since the beginning of the pandemic are still among us. Cybersecurity continues to be one of the key global targets for criminals in a world where an ever-increasing percentage of the workforce is shifting to working from home (WFH), leaving organizations more vulnerable than ever to a wide array of threats.

Log4j vulnerability highlights the value of a combined security and observability approach

When we launched AppDynamics with Cisco Secure Application in early 2021, it was the industry’s first integrated application performance management (APM) and runtime application security offering. We made a bold bet that consolidated monitoring would become increasingly important and provide significant benefits such as improved security capabilities and reduced costs. It was the right bet.

Minimize the Risk of Logging Over the Internet: How LogStream Cloud Can Be Paired With Cloudflare

With the proliferation of security SaaS platforms, such as Cloudflare, Proofpoint, and PingOne, enterprises must figure out how to integrate third-party data shipped over the internet into their analytics and SIEM platforms. This requirement to integrate third-party data raises a host of security, infrastructure, and data quality questions. Enterprises can lower risk, and complete projects faster, by using Cribl LogStream Cloud to solve their challenges in managing third-party SaaS platform data.

CVE-2021-44521 - Exploiting Apache Cassandra User-Defined Functions for Remote Code Execution

JFrog’s Security Research team recently disclosed an RCE (remote code execution) issue in Apache Cassandra, which has been assigned to CVE-2021-44521 (CVSS 8.4). This Apache security vulnerability is easy to exploit and has the potential to wreak havoc on systems, but luckily only manifests in non-default configurations of Cassandra.

Puppet Enterprise installation and self-signed Intermediate CA

This article is about how to install Puppet Enterprise using your own self-signed Intermediate CA (Certificate Authority). In some environments, regulations require you to intercept and inspect all SSL traffic to detect malicious activities that could otherwise masquerade as legitimate encrypted traffic. This requires the ability to decrypt and re-encrypt the stream in real time, which can only be done with the proper certificates installed.

Writing a cfbs module for your custom policy update

I re-stumbled across this mailing list post from Bryan Burke about some policy framework upgrade issues where he also asked about hooking in and customizing the update policy. I thought this sounded like a good opportunity for an example using a cfbs module. So, let’s take a look at making a cfbs module for a custom update policy. As mentioned in the thread there are just a couple of things you need to do in order to hook in and customize the behavior of the update policy.

Webinar Recap: Force Multiply Your Security Operations Teams with Cribl LogStream

We hosted a webinar a few weeks back on using Cribl LogStream to make your security operations more scalable, efficient, and cost-effective. The turnout was fantastic and, while we answered most of the audience’s questions live, we couldn’t get to all of them. So I’ll go through the questions we couldn’t get to and offer some answers. Along the way, I’ll also share the results of two polling questions we asked during the webinar.

ISO 31030: Evolving Expectations of Travel Risk Management

Organizations have had no choice but to continually adapt over the last few years, especially when it comes to protecting their traveling employees. In simpler times, organizations worried about missing or outdated passports, a rare airline food poisoning incident, weather delays, and turbulence. Today, increased canceled flights, thinning airline staff, closed borders, vaccine testing, and potential quarantining have stressed organizations looking to protect traveling employees.

DDOS Attacks: How to Protect Yourself from the Political Cyber Attack

In the past 24 hours, funding website GiveSendGo has reported that they’ve been the victim of a DDOS attack, in response to the politically charged debate about funding for vaccine skeptics. The GiveSendGo DDOS is the latest in a long line of political cyberattacks that have relied on the DDOS mechanism as a form of political activism. There were millions of these attacks in 2021 alone.

Why you need Tigera's new active cloud-native application security

First-generation security solutions for cloud-native applications have been failing because they apply a legacy mindset where the focus is on vulnerability scanning instead of a holistic approach to threat detection, threat prevention, and remediation. Given that the attack surface of modern applications is much larger than in traditional apps, security teams are struggling to keep up and we’ve seen a spike in breaches.

Top 7 lessons from the 2021 Log4j vulnerability

The Log4Shell (CVE-2021-44228) zero day vulnerability in the Java logging framework Log4j (versions 2.0 to 2.14.1) was revealed on December 9, 2021. The Apache Foundation assigned the maximum CVSS score of 10 to Log4Shell, as millions of servers and potentially, billions of devices came under risk. Security professionals around the world began patching the vulnerability, and scanning their systems to rule out any potential breach.

Collective Cybersecurity: A Shared Responsibility Model

The state of cybersecurity today is, in a word, catastrophic. Breaches have become endemic. Not only do they continue at dizzying rates, but they are actually increasing in frequency by the month. Why are things so bad? And why do businesses seem so helpless to make them better? Those are complicated questions without simple answers, of course – but I believe that a major part of the answer has to do with the fact that, at most organizations, security remains the domain of elite security teams.

How to Test Multi-Factor Authentication for Microsoft Teams

Our last blog introduced Multi-Factor Authentication (MFA) for synthetics and discussed how MFA works. Most of our customers use Microsoft Teams as their Go-To messaging and collaboration application. So in today’s article I will show you how to deploy the Teams Audio Video sensor in your environment with an MFA configuration. This will enable testing MFA while at the same time testing the performance of a Teams audio video conference.

Five Key Steps for Database Security in the Cloud Age

As business has become more digital, data has become the most valuable asset of many organizations. But protecting that data has also become much more compli­cated as organizations increasingly migrate it to a mix of public and private cloud infra­structures, such as Microsoft Azure, Amazon Web Services, and Google Cloud.

What is a Supply Chain Attack (and What Can You Do About It)?

Any cybersecurity breach is damaging to individual companies. But when it becomes a supply chain attack, the results can be chaotic and widespread. While most businesses overlook the dangers of supply chain cyber attacks, hackers have not. Malicious actors are continuously looking for, and finding, new ways to invade company networks. With these looming threats, companies must know how to prevent supply chain attacks and find new means of securing against cybersecurity breaches.

Create and Manage Registry Secrets with VMware Tanzu Mission Control

Operators using VMware Tanzu Mission Control can now create and manage image registry secrets. This new feature of Tanzu Mission Control enables people to create image registry secrets in a single namespace and make them available for use by all namespaces in a cluster, providing a single place to manage all registry secrets for that cluster.

IT Heroes Podcast - EPS 05 Let's talk REvil ransomware

In this episode, we are discussing on REvil ransomware operators who have been arrested by Russian authorities recently. The podcast is around REvil's motive, modus operandi, operation, victims, partners, and finally some tips to keep your enterprise secured against the modern ransomware threats.

My pledge for Safer Internet Day

I was asked to write a pledge to help promote the importance of Safer Internet Day, which is taking place February 8. If you are not familiar with Safer Internet Day, it is a day dedicated to highlighting practical ways in which you can be involved in creating and maintaining a better online world. You can read more about it here. I took on this task and actually came up with two pledges: a personal and business one.

Open Source Cybersecurity: Towards a Democratized Framework

Today, anyone can contribute to some of the world’s most important software platforms and frameworks, such as Kubernetes, the Linux kernel or Python. They can do this because these platforms are open source, meaning they are collaboratively developed by global communities. What if we applied the same principles of democratization and free access to cybersecurity?

Chimera: Painless OAuth for Plugin Frameworks

Plugins can help teams unlock the full potential of Mattermost, but they aren’t always ready to go out of the box. Learn how Chimera streamlines plugin configuration via an OAuth2 Proxy. One of the best aspects of any software offered in the Cloud is the ability to start using it in just a matter of minutes. The same is true for the Mattermost Cloud offering.

Identity Access Management (IAM) Automation - Intro to Torq Webinar

Security teams are struggling to keep up with the increasing number of attack surfaces and the demands on remediating those attack surfaces in real-time. Security automation is the key to unlocking your security team’s productive potential, but traditional SOAR platforms (Security Orchestration, Automation, and Response) are complex and can take months of development to implement your first automation response sequence.

Introducing bodies with custom promise types

Last year we had a look at managing local groups with the custom groups promise type. As you may or may not recall, we used JSON-strings to imitate CFEngine bodies. This was due to the fact that the promise module protocol did not support bodies at that time. Today, on the other hand, we’re happy to announce that as of CFEngine 3.20, this will no longer be the case. In this blog post we’ll introduce the long awaited feature; custom bodies.

The Observability Lake: Total Recall of an Organization's Observability and Security Data

Enterprises are dealing with a deluge of observability data for both IT and security. Worldwide, data is increasing at a 23% CAGR, per IDC. In 5 years, organizations will be dealing with nearly three times the amount of data they have today. There is a fundamental tension between enterprise budgets, growing significantly less than 23% a year, and the staggering growth of data.

CVE-2021-44142: Critical Samba Vulnerability Allows Remote Code Execution

Recently, a critical out-of-bounds vulnerability, assigned to CVE-2021-44142, was disclosed in Samba versions prior to 4.13.17. The Samba vulnerability carries a critical CVSS of 9.9 and allows attackers to remotely execute code on machines running a Samba server with a vulnerable configuration. The vulnerability was disclosed as part of the Pwn2Own Austin competition where researchers are challenged to exploit widely-used software and devices with unknown vulnerabilities.

Five Ways To Reduce Your Cloud Security Blast Radius

It takes only a glance at the daily headlines to see that cybercriminals are using increasingly sophisticated methods to breach cloud defenses and access sensitive data. The complexity of cloud frameworks makes it extraordinarily difficult to detect nefarious activities. In many cases, attackers lurk in systems for weeks or months before pulling the trigger.

Secure Your Software Supply Chain with New VMware Tanzu Application Platform Capabilities

VMware Tanzu Application Platform is a modular, application-aware platform that gives developers a prepaved path to production for building and deploying software on any compliant public cloud or on-premises Kubernetes cluster. Designed to deliver a superior and secure developer experience, it makes the software supply chain even more secure with a suite of features, including vulnerability scanning, a software bill of materials, and image signing, and more.

How to prevent SAP security vulnerabilities:

SAP creates some of the world's most popular products for managing information, with more than 400 million users worldwide. But SAP connectivity presents one of the biggest security risks for your company. In this ebook, we will consider some of the steps you can take to secure your SAP systems: we'll explore how SAP systems can be compromised, plus we will investigate some of the ways to prevent this from happening.

Introducing Datadog Application Security

Securing modern-day production systems is expensive and complex. Teams often need to implement extensive measures, such as secure coding practices, security testing, periodic vulnerability scans and penetration tests, and protections at the network edge. Even when organizations have the resources to deploy these solutions, they still struggle to keep pace with software teams, especially as they accelerate their release cycles and migrate to distributed systems and microservices.

CFEngine bootstrap with Ansible

CFEngine and Ansible are two complementary infrastructure management tools. Findings from our analysis show that they can be combined and used side by side with joint forces to handle all areas in the best possible way. Part of infrastructure management is hosts deployment, either when building a brand new infrastructure or when growing one by adding new hosts.

Securing DNS: interrupting attacks as early as possible

While MSPs have been making significant investments in security and offering services, it is a challenge to keep up with the frequency and evolving sophistication of today’s cybersecurity threats. Defense in Depth (DiD) is the foundation on which most MSPs have built a layered security approach for dealing with them.

Optimized Security Traffic Mirroring Examples - Part 1

You have to capture everything to investigate security issues thoroughly, right? More often than not, data that at one time was labeled irrelevant and thrown away is found to be the missing piece of the puzzle when investigating a malicious attacker or the source of an information leak. So, you need to capture every network packet.

Security-Rich: How the D2iQ Kubernetes Platform Meets NSA/CISA Kubernetes Security Hardening Guidelines

Cybersecurity continues to be a thorny problem for businesses and government agencies as breaches, disruptions, and data thefts continue to escalate. To help ensure that the growing number of government and private organizations implementing Kubernetes solutions have the highest possible levels of security, the National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) have issued guidelines for hardening the security of Kubernetes implementations.

Introducing Multi-Factor Authentication for Synthetics

Multi-Factor Authentication (MFA) provides an enhanced security mechanism for your entire organization by requiring multiple methods of authentication credentials. Using traditionally managed passwords for accessing your apps, services, and networks is no longer a secure methodology. Indeed, cyber threats are on the rise. Hackers today employ sophisticated techniques such as spear-phishing or pharming to gain unauthorized access to corporate accounts.

Sponsored Post

Fix the Broken State of Security with a "Security for all" mindset

Which cultural values empower businesses to thrive today? That's an open question, of course. But I suspect most employees, managers, and analysts would include items like collaboration, transparency, and creativity on the list of essential ingredients in business success. Indeed, you could argue that these values are at the core of a variety of modern organizational and technical innovations, from DevOps (which is all about collaboration) to open source software (which centers on collaboration and transparency) and the creator/maker movement (which is, of course, all about creativity).

The Top 7 Open Source Tools for Securing Your Kubernetes Cluster

This article explores how to secure production Kubernetes clusters with the help of open source tools. As a prerequisite, you’ll need to have basic beginner-level knowledge of Docker and Kubernetes. In a nutshell, Kubernetes is a container orchestration tool and Docker is a containerization platform. Some of the most famous Kubernetes clusters managed by cloud providers include AWS EKS, Azure AKS, and Google CKE.

SOAR Security: 7 Disadvantages of SOAR Solutions

We’ve said it before, and we’ll say it again: Security Orchestration, Automation and Response (SOAR) platforms are great tools for helping teams work smarter, faster, and more efficiently against security risks. But, used on their own, SOARs are far from perfect for meeting the full security needs of the modern organization.

Introducing our exciting new ambassador program: Calico Big Cats

The Project Calico community is one of the most collaborative and supportive communities in the open-source space. Our community has shown great engagement through the years, which has helped us maintain and grow the project. Thanks to our 200+ contributors from all over the world, Calico Open Source (the solution born out of the project) is powering 1.5M+ nodes daily across 166 countries.

Data Lakes and Beyond: Complementing the New AWS CloudTrail Lake Service With LogStream

AWS announced CloudTrail Lake on January 5th, 2022, as a fully-managed solution for storing and querying CloudTrail logs. At first glance, it is straightforward to set up, can be enabled for all your organization’s accounts with a radio button, and keeps data for up to seven years by default! It’s a huge time saver and headache eliminator for many, as getting CloudTrail from all organization accounts to a SIEM can be tedious and time-consuming. But all this comes with a cost.

The Impact of CVE-2022-0185 Linux Kernel Vulnerability on Popular Kubernetes Engines

Last week, a critical vulnerability identified as CVE-2022-0185 was disclosed, affecting Linux kernel versions 5.1 to 5.16.1. The security vulnerability is an integer underflow in the Filesystem Context module that allows a local attacker to run arbitrary code in the context of the kernel, thus leading to privilege escalation, container environment escape, or denial of service.