Operations | Monitoring | ITSM | DevOps | Cloud

June 2022

BYOCNI: Introducing Calico CNI for Azure AKS

Cloud-native applications running on Kubernetes rely on container network plugins to establish workload communication. While Azure Kubernetes Service (AKS) provides several supported networking options (kubenet and Azure CNI) that address the needs of most deployments, Microsoft recently introduced the ability to bring your own networking solution, called BYOCNI, to help users address more advanced networking requirements. This new feature enables AKS customers to run Calico networking on AKS.

Cloud, Visibility, and Security

Three great things that do not always work great together. In the beginning there were large computer systems that few organizations could afford. Over time these systems became smaller and cheaper and many (if not most) organizations took advantage of them. Some just at the end-user level (i.e. the IBM PC on the desk), some only at the high-end level (i.e. a mainframe in the data center with terminals on desks), and some in a combination of both (anyone remember Reflection?).

JSON Basics: Building Blocks for Workflow Automation

Automation workflows add a lot of value to an organization’s day-to-day operations. At a minimum, they streamline the execution of complex, multi-step processes, thereby allowing people to focus on higher-value tasks. On top of that, automation workflows can provide valuable insights through the metrics that they gather – including the number of requests, the date and time they were requested, the time it took to complete each request, who made the request, and much more.

What Is Antivirus Software?

Antivirus software refers to any program that’s specially designed to detect and remove malicious software (malware). After installation, antivirus software usually works continuously in the background to offer real-time protection against viruses and malware. A comprehensive AV solution can help you protect your device or network from various cyberthreats like malware, spyware and phishing.

Prevent XSS attacks with browser testing

Security is a never-ending battle on the web. You can have a server up in just a few minutes, and the next minute, someone is already trying to hack into it. These attacks could be automated using malicious bots or launched manually. Websites can be targeted by a malicious user trying to compromise your web presence or data. Cross-site scripting (XSS) is just one type of attack your site may be vulnerable to.

Cloud security risks remain very human

Most of us picture cloud security threats as bad actors in some hostile country. More often, it’s you and your coworkers. Talk about cloud security and you’re likely to discuss provider-focused issues: not enough security, not enough auditing, not enough planning. However, the biggest cloud security risks continue to be the people who walk beside you in the hallways.

How Google Tracks You: The Personal Data Google Steals and Sells

Google is the most popular search engine on the planet. And there’s a good reason for that: their search service is extremely thorough, clean, and comprehensive. Need to know something just “Google it”. But there’s a catch—when you use Google to learn, Google is also learning about you.

Tigera has been awarded Microsoft's 2022 Partner of the Year award for OSS on Azure

We are proud to announce that we have won the 2022 Microsoft OSS on Azure Partner of the Year award! The Microsoft Partner of the Year Awards recognize Microsoft partners that have developed and delivered outstanding Microsoft-based applications, services, and devices during the past year. Awards were classified in various categories, with honorees chosen from a set of more than 3,900 submitted nominations from more than 100 countries worldwide.

What's new in Security for Ubuntu 22.04 LTS?

Canonical Ubuntu 22.04 LTS is the latest long term support release of Ubuntu, one of the world’s most popular Linux distributions. As a Long Term Support release, Ubuntu 22.04 LTS will be supported for 10 years, receiving both extended security updates and kernel livepatching via an Ubuntu Advantage subscription (which is free for personal use).

How to Detect Ransomware: 12 Monitoring & Alerting Opportunities to Automate

Ransomware threatens the loss of crucial data as well as financial loss. However, with the right knowledge and tools, you can take action to protect your business from the damaging effects of ransomware. In a 2022 Coveware Q1 ransomware report, the average ransom payment was $211,529 with an average of 26 days for downtime suffered. Ransomware obviously continues to be a huge and costly threat to industries across the board.

Become a Database Administrator - Guide to Database Security

Database security includes a variety of measures used to secure database management systems from vicious cyber-attacks and illegitimate use. Database security programs are designed to protect not only the data within the database but also the data management system itself, and every application that accesses it, from destruction, mishandling, and unauthorized access.

New in Grafana 9: Role-based access control (RBAC) is now GA

Role-based access control (RBAC), previously referred to as fine-grained access control (FGAC), is Grafana’s new authorization system. It was introduced as a beta feature in Grafana 8.0 release a year ago, and we’re now excited to promote it to general availability status. With the release of Grafana 9.0 during GrafanaCONline 2022, RBAC is enabled by default for all instances. (The easiest way to get started with Grafana 9? Sign up for a free Grafana Cloud account today.)

What to Automate First in Your SOC - Intro to Torq Webinar

Automation can transform how security teams operate, but knowing where to start can be the most difficult part. At Torq, we help teams make these decisions every day. Using our no-code automation platform, security teams can be up and running with their first workflow in as little as a few hours. The secret to making it work is our template library. This 45 minutes webinar will show you how to begin an automation program from scratch, using Torq.

Weave Cybersecurity into your product design

How important security is for your application and digital services? “Very important”, this is the answer we get the most often from Product Managers and Executives. Nobody wants the malware to take advantage of the vulnerabilities of their applications. However, any access point to the internet can be an entry point for hackers.

Developing a Data Breach Incident Response Plan

With cybersecurity boundaries going beyond the traditional walls of an office and attack surfaces constantly expanding, data breaches are inevitable. Managing risks from data breaches requires organizations to develop a comprehensive incident response plan – an established guideline that facilitates incident detection, response and containment, and empowers cybersecurity analysts to secure a company’s digital asset.

What is Zero-Trust? How can it be a game-changer for the security, control, and monitoring of your IT infrastructure?

It might appear like a challenging task to move from a centralized point of access to the network and apply a zero-trust security model. But, with growing instances of data breaches, cybersecurity threats, and the need for remote working, zero-trust network access has become a need of the hour for many organizations. It provides a holistic and strategic approach to secure your network and provide adequate access to the required systems.

11 Questions You Should Ask About Your Cloud Security

The world is becoming more digital with each passing day. Many companies are trying to transition to an online or to a hybrid system, where they can offer flexibility and autonomy to employees and have a more efficient way of managing their day-to-day operations. The digital transformation to the online world requires businesses to invest in cloud computing and cloud security software.
Featured Post

Imagining the Future of Engineering: Insights from top women in tech

This International Women in Engineering Day, the theme is #imaginethefuture. Supporting women in engineering, now and in the future, is vital as it allows us to develop inclusive, innovative solutions for complex issues that can benefit everyone. We have collated the thoughts and opinions of the specific challenges that a number of females across the tech industry have faced, as well as, providing advice for other women looking to break into the industry.

APM Vision for Open Source and Security

Earlier this month, we shared exciting news with our first placement in the 2022 Gartner® Magic Quadrant™ for Application Performance Monitoring and Observability: we are in the Visionary Quadrant. This research is near to my heart, as I led this research for four years; so, I wanted to reflect on why this is an accurate placement for Logz.io. The Visionary Quadrant is designated for those organizations who are pushing the boundaries of a specific market and technology.

Delivering Outcome-Based Results at Gartner's Security & Risk Summit

It’s common for most CISOs to lead off a security conversation by comparing what other companies in the industry are spending on cybersecurity and simply matching that. After all, regardless of the results, the CISO can always tell the board of directors they’re following industry guidelines around security budgets. The problem is security outcomes are bad regardless of budgets. It’s not what you spend. It’s the results you get that matter.

Accelerating the Path to Managed Cybersecurity with M&A

MSPs operate in a challenging and competitive marketplace. Small and medium-sized business (SMB) customers increasingly view the core IT infrastructure support services MSPs have long provided as commodities. At the same time, competitors are growing larger and more sophisticated as industry consolidation continues. Private equity investments have created more than 80 MSP platforms that are aggressively pursuing add-on acquisition opportunities.

Are your applications secure? Can you find it out without complex rules?

The modernization of infrastructure and applications is driving the rapid growth of containers, and as companies scale the adoption of Kubernetes, it’s critical to incorporate security and compliance. The challenge? Compliance and security is a journey, not a state in time, and application security in Kubernetes has a large surface area. This challenge increases exponentially as you run more applications, onboard more developers, add more environments, add new pipelines, and more.

How To Identify and Stop a Phishing Attack

Phishing is a real problem. One that can wreak havoc on your digital and financial life. Here, we’ll look at different ways we can identify a phishing scam and stop it in its tracks. Phishing is the practice of sending emails (or other messages) with the intent to make the recipient believe it’s from a certain company or individual.

Cribl.Cloud: Are You Ready to Fly Solo?

Many years ago, I attained my private pilot’s license. This entailed completing a very structured program, similar to how most companies introduce a product to a new user. Let’s be honest, there is a really good reason for this – to avoid the crash and burn. With flight training, it’s literal, while with products it’s a bit more figurative (except when you YOLO something into production–that can cause a crash and burn–and leave for a bad first impression).

Contributing Cool Community Content to Calico

It’s right there on our community page—the statement that “Project Calico is first and foremost a community.” With that in mind, we wanted to make it easier for new contributors to get involved. It’s a win-win scenario—developers experience less frustration, they can get their work done, and have their contributions considered. Plus, the project can easily benefit from the contributions.

Macs and malware, part 2: Are Macs more secure?

Are Macs more secure? If that’s not the very definition of a clickbait headline, I don’t know what is. Spoiler warning: While I have opinions, I’m not a security expert with multiple certifications or years of experience in the field. So, I won’t take sides as to which operating system is the most secure.

All you need to know about SSL certificate expiration

With copious amounts of data getting added across online platforms, safeguarding data and ensuring a secure environment are concerns among business entities. To offer a secure and reliable service, you need to identify loopholes, implement preventive measures to thwart attacks, and ensure customer data privacy. You need a valid Secure Sockets Layer (SSL) certificate to secure your online presence.

Data Obfuscation

Data Obfuscation is a way of making data unreadable or unusable if data breach occurs. It is like providing security to the data by encrypting it or masking it in order to make it unreadable even when the hackers can do a successful data breach. Data breaching is very common these days and every organization must protect its own data. Even if we cannot stop the data breach completely, we can save the data we have by means of data obfuscation.

Automatically Update URL Blocklists in Zscaler Using Torq

Blocking access to certain URLs is a simple, effective strategy for protecting users and the network. But, in a world where new and increasingly sophisticated scams seem to appear almost weekly, the task of maintaining that list can become overly burdensome when performed manually. Torq offers a number of ways to automate URL blocklist management, reducing manual effort and speeding up response to new threats.

Effective IoT security requires collaboration and clarity

When firefighters arrive at burning buildings, they must contain the blaze, rescue inhabitants and keep calm under pressure. As IoT devices are increasingly deployed throughout cities, firefighters could have access to more information that could save more lives and lead to less lost property through use of real-time data about surroundings impacting people in need.

Data Protection Plan: Guide & 8 Steps for Creation

There has been a sharp increase in the amount of personal and organizational data that is stored online and on devices. Losing this data could result in disastrous consequences for businesses or individuals, which means that data protection is certainly necessary. Data protection plans are essential for the safety and security of data within all organizations.

How to Respond to a Ransomware Attack the Right Way

It seems that every day we see another ransomware headline. But too often, backup and data protection solutions treat ransomware recovery just like any other type of recovery. The truth is recovery from ransomware has different requirements (and different best practices) than recovery from fire, flood, or hardware failure.

An Introduction to Windows Event Logs

The value of log files goes far beyond their traditional remit of diagnosing and troubleshooting issues reported in production. They provide a wealth of information about your systems’ health and behavior, helping you spot issues as they emerge. By aggregating and analyzing your log file data in real time, you can proactively monitor your network, servers, user workstations, and applications for signs of trouble.

How to Automatically Suspend Inactive Accounts Using Torq

Contractors, freelancers, and other temporary workers have become essential parts of the modern enterprise. For IT and security teams, these individuals present unique challenges compared to full-time workers—and potential risks. The ‘offboarding’ process for these contractors is often less formal than bringing them on. Meaning, many just stop using their entitlements and accounts without actually closing them. These dormant accounts can pose serious risks to the organization.

What Are Web Cookies? The Privacy and Security Risks of Internet Cookies

This article has nothing to do with chocolate chips or sprinkles. Sorry about that. Instead, we're talking about computer cookies and how too many web cookies can be bad for your online health. While cookies are enormously helpful and necessary for an easy-going web experience, they are not all good, and many pose some genuine privacy concerns. But what is a cookie, how does one work, and how do they (sometimes) infringe on your digital rights?

Puppet and Government: Maintaining compliance in complex hybrid cloud environments

This blog is the third in a four-part series about how Puppet can help government agencies meet compliance and security requirements. Read the second post here. Government agency IT departments know that migrating applications to the cloud can improve efficiency, increase visibility, and reduce costs. They also recognize the value in keeping some operation resources on-premises.

Seven steps to help protect your ERP system against cyberattacks

What would happen if your enterprise resource planning (ERP) system were attacked? For many companies, the consequences would be devastating. ERP systems not only contain the crown jewels of the business—customer data, stock levels, order entries, production plans, and contract data—they also manage such essential financial processes as order to cash (OTC), and operational processes such as production planning and steering and cash collection and payments.

SecDevOps: Understanding Shift Left Security

No buzzwords were harmed in the making of this post Let’s take one of the most overloaded terms, DevOps, and mix it with the haziest of topics, security. What do you get, apart from confusion? SecDevOps. Or maybe it’s DevSecOps. If you’re not sure what either means, you’re not alone. Even the industry at large can’t decide what they should call it. And so they - we - came up with a new term altogether.

9 Essential Steps of a Server Hardening Process

In any given IT environment, a server is the foundation that provides services for endpoints to carry out various actions. They are essential for computer networks to have shared access or information. Unfortunately, servers are often targets for cyberattacks due to their ability to reach other parts of the IT environment and wreak havoc. With these attacks on the rise, developing a server hardening process will help organizations improve its security posture.

What is SCP Protocol? A Complete Guide

When transferring data between systems, it's extremely important to preserve integrity and confidentiality. There are protocols and procedures to do so. One of them is the Secure Copy Protocol (SCP); which is a method designed to securely pass on digital information. The SCP protocol helps transferring files from a local to a remote host or between two remote hosts.

Change in behavior: multiple cf-execd processes

Recently we introduced new feature where you can trigger agent runs and report collection from the Mission Portal UI. This required our daemon cf-execd to behave a bit differently when periodic agent runs occur. Previously the daemon would create a new thread in which to run cf-agent, capture output, wait for completion and move on. We changed the behavior so that the daemon forks itself and then fork/execs cf-agent as before, with the forked cf-execd processing agent run output.

CFEngine Build System version 2

A while back we released version 2 of cfbs, and even though we release versions of this tool quite frequently, without announcing it on the blog, we thought this was a good opportunity to talk a bit about the tool, what’s new and our direction with it in the future. The reason why we called this the “2.0” release is that we are trying to follow semantic versioning, and there were some big new features in the release which could be considered breaking changes.

How to audit Node.js modules

Node.js is one of the best and most widely used Javascript runtimes used for building APIs. But, this popularity status has led to many hackers distributing insecure modules that exploit the Node.js application or provide a weak point for exploitation. In this tutorial, you will learn how to audit Node.js modules and also detect vulnerabilities in modules using npm audit.

Anatomy of a Supply Chain Attack Detection and Response

In today's world of global supply chains, a breach never stops at a supplier level but cascades all the way up the chain. So being able to detect and stop a supply chain attack at an early stage before an attacker exfiltrates confidential company data or damages company operations and reputation is critical to your organization's survival. Luckily, hackers always leave a trace, so proper detection can help you stop breaches at an early stage before hackers achieve their goals.

What are CIS Controls, and Why Are They Important?

Way back in the early days of the Internet, having an antivirus was the end-all-be-all of cybersecurity. These were admittedly wilder times but in a way, only a few bad actors had the tools and knowledge to threaten and breach corporate IT infrastructures. Times have changed and thanks to the dissemination of information and widespread accessibility to more hacking technology, cyber-attacks have become a very real and tangible menace with potentially devastating consequences.

Using Zero Trust Networking in Cloud Migrations

Moving workloads to the cloud has many benefits, and one that is often overlooked is the opportunity to modernize your network. In a traditional “perimeter-based” architecture, users and devices are authenticated and authorized on a device-by-device basis when connecting remotely via VPN.

Key advantages of the Calico eBPF data plane

Project Calico has offered a production-ready data plane based on eBPF since September 2020, and it’s been available for technical evaluation for even longer (since February 2020). The pre-requisites and limitations are simple to review, it’s easy to enable, and it’s easy to validate your configuration. So, there’s never been a better time to start experiencing the benefits! You do know what those are, don’t you? Don’t worry if not!

3 ways to boost your company's cybersecurity

Cybersecurity is on the mind of every business leader, and for good reason: The number of data breaches rose 24% between 2020 and 2021, according to global ThoughtLab research co-sponsored by ServiceNow. Organizations everywhere need advanced security programs to navigate today’s fluid threat landscape. Here are three ways to help do that: 1. Create a framework Customers are increasingly concerned about data security.

Software Bill of Materials: A Key Ingredient for Healthy Software

The software bill of materials, often referred to as an SBoM or BOM, has gained a tremendous amount of popularity in the past year and a half. It’s mentioned in the US White House’s 14028 Executive Order and is referenced in innumerable secure software supply chain articles. While the SBoM has been around for many years, awareness and adoption seems to be hitting an inflection point.

Sponsored Post

How much could software errors be costing your company?

Errors are an inevitable part of building software. But while you can't eradicate them, you can definitely mitigate them. If you don't measure, track or resolve errors, you're ignoring a loss in revenue. It's time to pay attention to how much software errors are costing your company and take action, catching them early with methods like smarter testing and crash reporting. Using a few industry averages, you can put a number to the real cost of software errors in your company and start to plug cash leaks like wasted developer time and lost customers.

Follina Zero-Day Vulnerability: Overview and Alert Upon Detection for CVE-2022-30190

On May 27, 2022, an interesting Microsoft Word doc was uploaded to VirusTotal by an independent security research team called nao_sec. The Word doc contains built-in code that calls an HTML file from a remote source that in-turn executes more (malicious) code and Microsoft Defender for Endpoint misses detection. Two days later, May 29, Kevin Beaumont publishes an article describing the behavior of this Word doc, and deems this a new 0-day vulnerability in Office/Windows products.

What's new in Calico Enterprise 3.14: WAF, Calico CNI on AKS, and support for RKE2

At Tigera, we strive to innovate at every opportunity thrown at us and deliver what you need! We have listened to what users ask and today we are excited to announce the early preview of Calico Enterprise 3.14. From new capabilities to product supportability and extending partnerships with our trusted partners, let’s take a look at some of the new features in this release.

Kubernetes Security 101 For Developers - More Than Locking You Out Of Kubectl

Security can certainly be a broad brush topic. As a software engineer, you design and build to the best of your ability. In delivery methodologies of years gone by, sometimes security can be viewed as an afterthought e.g running security testing last before deploying. Today with the DevSecOps movement, one more set of concerns moves left towards the developer which is now security.

Puppet and Government: DevSecOps in government environments

This blog is the second in a four-part series about how Puppet can help government agencies meet compliance and security requirements. Read the first post here. Zero Trust is a strategy created to combat system intrusions through a “never trust, always verify” model. DevSecOps is a collaborative software development strategy that integrates development, security, and operations practices into a continuously evolving lifecycle.

Auditing Capabilities in IT Monitoring Tools for Security and Compliance

It is critical that access to any configuration changes or management actions made to monitoring platforms are logged and traceably audited. In this article, I will help you learn how to discover the auditing capabilities in IT monitoring tools. You will learn how to audit and manage the monitoring platform itself and make sure that it is being used appropriately.

Sponsored Post

4 Database Access-Control Methods to Automate

Regardless of which role a person has in an organization, they will always need access to one or more databases to be able to perform the functions of their job. Whether that person is a cashier at McDonald's or a technical account manager supporting a Fortune 500 company, data entry and retrieval is core to the services they provide.

48,285+ Vulnerabilities Beyond the NVD: An Ivanti Research Update

Organizations cannot rely on a single source of data on which to base their entire cybersecurity strategy – particularly their vulnerability management programs. Case in point: The National Vulnerability Database, or NVD. This publicly available database of known vulnerabilities covers an enormous array of all the different vulnerabilities that currently affect applications, software and hardware applications.

What Are SSH Keys? An Introduction

SSH or Secure Shell is one of the oldest protocols used in networking for secure encrypted communication between two systems and to remotely manage servers and other systems. Ever since its introduction, they have been adopted by IT teams in organizations all over the world to manage their assets. And SSH keys continue to play a significant role in granting secure access to computer systems, and with the cloud computing boom, they’re playing even more important roles. So what are SSH keys?

Mezmo Joins Industry Campaign to Close the Cybersecurity Talent Gap

The cost of cybercrime is predicted to hit $10.5 trillion by 2025, according to the latest version of the Cisco/Cybersecurity Ventures "2022 Cybersecurity Almanac." The way that people work, the tools that they use, and the mindset they must adopt to protect the enterprise has to evolve to keep up with the threat landscape.

Why Enterprises Need to Prepare for Russian Cyberattacks - and Four Ways to Do It

The invasion of Ukraine has been difficult to watch, and unimaginable to live through. While the primary global focus is, as it should be, on peace and safety, it’s also critical for enterprises to prepare for the likely inevitable Russian cyberattacks.

See How Restorepoint Helps You Remediate After a Network Breach

This is our first blog in a three-part series, where we demonstrate the many features and benefits of using Restorepoint and the ScienceLogic SL1 Platform together. Today’s demo takes you through a network breach scenario—showing how to identify and remediate following an unplanned network device change.

7 Types of Data Breaches You Must Know And How to Handle Them

Data breaches and the threat of cybercriminals are unfortunate realities of our digital lives. Research conducted by tech firm IBM put the average cost of a corporate data breach at $4.24 million in 2021. This trend continues in both frequency and severity as we become more entangled in digital spaces (think virtual reality). There really is no better time to learn about the common causes of data breaches and how to prevent them.

Trusted Device Authentication 101

Suppose you have to use your phone or other devices frequently, and you don’t want to type your password every time you wish to access an application. By implementing Trusted Device authentication, your system will recognize the device’s authentication and help you log in to the application quickly and safely. The whole process will not only save your time but will also allow you to witness an advanced authentication procedure.

PCI DSS 4.0: Protecting Payment Card Processing

PCI? PCI SSC? PCI DSS 4.0? Need these acronyms explained? Well, this blog is for you. Read on to find out how the new PCI DSS 4.0 (a set of security standards created to ensure companies maintain a secure financial environment) will affect how you transact online, monitor your website payment gateways and more.

Zenduty's Commitment to Security; Soc 2 Type 2

Security is a major requirement while dealing with SAAS companies across the globe. As a service provider to leading companies globally YellowAnt is fully committed to provide the best in class security compliance, in lieu of that we on May 31, 2022 have become Soc2 Type II compliant. It is integral to maintain our customers’ trust by keeping their data safe and secure.

Security Teams Are Struggling, and Cribl Is Here to Help

Many cybersecurity teams are drinking from multiple firehoses without solutions in place to deal with the onslaught of data. And with 70 percent of companies experiencing over one hundred attacks each day, it’s not slowing down. Teams are overwhelmed with data from multiple sources and formats with continuous requests to pull in more and more.