Operations | Monitoring | ITSM | DevOps | Cloud

August 2022

Debunking 4 Cybersecurity Myths About Machine Learning

Machine learning has infiltrated the world of security tooling over the last five years. That’s part of a broader shift in the overall software market, where seemingly every product is claiming to have some level of machine learning. You almost have to if you want your product to be considered a modern software solution. This is particularly true in the security industry, where snake oil salesmen are very pervasive and vendors typically aren’t asked to vigorously defend their claims.

The Basics of Vulnerability Management

Vulnerability management is a proactive and continuous process that seeks to keep networks, systems, and general applications as safe as possible from cyberattacks. Vulnerability management is a crucial aspect of security, and it's essential because it can help prevent data breaches that could result in severe damage to organizations. In this article, we'll delve into the definition of vulnerability management, its process, its importance, and some solutions to perform this task.

How secure tech can improve public service delivery in Australia

Australia’s government has big aspirations to increase public service capability and capacity. By reducing its reliance on external firms and bringing capabilities in-house, the government hopes to boost efficiency, improve spending, and become a more equitable, inclusive employer. This transition won’t necessarily be easy. Manual processes and disparate legacy systems will make it difficult for government agencies to deliver great employee experiences.

Three Ways to Prepare Your Agency for a Modernized Digital Verification System

Last year, the U.S. House of Representatives introduced legislation for states to develop highly secure, interoperable systems enabling digital identity verification. According to the Better Identity Coalition, the Improving Digital Identity Act is the first step to ensuring the U.S. is up to speed with the developed world on digital identity. Without secure, accessible, interoperable digital credentials, agencies are put at risk for security vulnerabilities, online fraud, and more.

What Are Privacy Acts? And Why Are They Important for Your Business?

Control over our privacy is something we should all be entitled to. Privacy is a human right after all and that should be the case whether we’re on or offline. Good news is many countries around the world have introduced privacy acts for both online and offline data use over the recent years. With the internet growing astronomically in such a short period of time, more concern than ever has been placed on user data and how it's gathered, stored, and used by those who acquire it.

Understanding Security Automation vs. Orchestration

“Automation” and “orchestration” are terms that frequently appear within the same sentence – which is unsurprising, because they are closely related. In fact, they’re so similar in meaning that it can be easy to confuse their meanings or assume that there is basically no real difference between security automation and orchestration. But, as with many concepts in the world of IT and security (“observability” vs.

Privacy vs Anonymity: What's the Difference and Why They Matter

With all the new online products and services coming out, you see a lot of buzzwords used to describe them—private, anonymous, secure, open-source, safe, encrypted. News flash, words have meanings, and the terms used to describe something can give you a big hint to what that thing does well. Privacy and anonymity, or "private" and "anonymous," are two words that are frequently used interchangeably to mean no one is watching you or knows what you are up to.

Active Zero Trust Security for Containers and Kubernetes

Tigera provides the industry’s only active Cloud-Native Application Protection Platform (CNAPP) with full-stack observability for containers, Kubernetes, and cloud. Calico prevents, detects, troubleshoots, and automatically mitigates exposure risks of security issues in build, deploy, and runtime stages across multi-cluster, multi-cloud, and hybrid deployments. Calico works with popular managed Kubernetes services such as AKS, EKS, and GKE, as well as self-managed Kubernetes distributions including Red Hat OpenShift, SUSE/Rancher, VMware Tanzu, and Mirantis.

14 Most Common Types of Cyber Attacks (and How to Prevent Them)

With the digital transformation in general (and the expansion of the digital workplace in particular), the world has experienced increased cyber attacks in many forms and shapes. Simply put, they consist of an intentional act of using a computer to disrupt or damage a system, network, program, or data. They can happen in many ways and can be done by anyone with an internet connection.

Data Breach Prevention Methods in Cloud Computing

Today, cloud computing has significantly contributed to various areas of human life. With increased personal, business, and government data, institutions and service providers have begun transferring most of their activities to the cloud for storage and processing. Various industries, including financial services, healthcare, and real estate, have taken advantage of cloud computing applications. However, the potential for data breaches has also accompanied the many benefits of cloud computing.

How to Explain Zero Trust to Your Tech Leadership: Gartner Report

Does it seem like everyone’s talking about Zero Trust? Maybe you know everything there is to know about Zero Trust, especially Zero Trust for container security. But if your Zero Trust initiatives are being met with brick walls or blank stares, maybe you need some help from Gartner®. And they’ve got just the thing to help you explain the value of Zero Trust to your leadership; It’s called Quick Answer: How to Explain Zero Trust to Technology Executives.

Top Online Courses That Will Definitely Benefit Your Employees

Are you looking for ways to improve your employees' productivity? Employees are the backbone of any company. They are the ones who keep things running and make sure that everything is done efficiently. As a business owner, it is important to invest in your employees and help them grow professionally. One way to do this is by providing them access to online courses that will benefit their careers. This blog post will discuss some of the top online courses that will definitely benefit your employees. Let's get to the list.

Going All In: Why Customer Zero Is the Ultimate Gift to Your Customers - and Your Own Team

Innovation in DevSecOps must keep pace with the speed of the dynamic, volatile modern cybersecurity environment. Yesterday’s solution worked beautifully…yesterday. What has it done for me today? Continual iteration and speed are paramount, but they’re not without risks. As a SaaS provider, how do you know that the latest evolution of your product works at scale? How do you know that it works at all?

Community Spotlight series: Calico Open Source user insights from Sr. Software Developer, Burak Tahtacıoğlu

In this issue of the Calico Community Spotlight series, I’ve asked Burak Tahtacioglu from ParkLab Technology to share his experience with Kubernetes and Calico Open Source. Let’s take a look at how Burak started his Kubernetes journey, and the insights he gained from Calico Open Source. Q: Please tell us a little bit about yourself, including where you currently work and what you do there. I am a Sr. Software Developer in our Developer Experience team.

How Ivanti Deters Malicious Threats in the Everywhere Workplace

Back in May of this year, Verizon published its 15th annual Data Breach Investigation Report (DBIR) for 2022 which states that 82% of breaches involved the human element, whether it is the user of stolen credentials, phishing, misuse, or an error, people are the biggest contributors to security incidents and breaches. The past several months has also resulted in numerous phishing attacks via corporate email and SMS text messages.

Improving Information Security in the Age of Remote Work

Remote work has become popular among employees. 74% of workers say they would be less inclined to leave a company if they could work from home. No commuting, better work-life balance, greater flexibility, and increased motivation attract employees to telecommuting. Although companies offer remote work, data security concerns them. Employees might use unsecured wifi networks, leave their computers and laptops unattended, or carry confidential documents to public locations.

What Does SASE Mean (for VPN)?

Break out your buzzword bingo cards, it’s time to talk about SASE or Secure Access Service Edge. Pronounced “sassy,” SASE has become one of the hottest topics in networking and security over the last three years. The basic idea is great: all your security and network services are on one platform. The problem comes when you get into the specifics. When does a set of services go from “not SASE” to “SASE”?

An Easy Guide To Protecting Your Passwords The Right Way

When it comes to online security, you need very strong and unique passwords for your bank accounts, social media accounts, apps, and streaming services. With so many accounts to manage, it may be difficult to secure them all with strong passwords. However, there are different measures you can take to protect your information. Here is an easy guide to protecting your passwords the right way.

Why Torq's Momentum Mirrors the Exponential Adoption of No-Code Security Automation

In just three quarters since Torq was officially launched, our visionary team has delivered a 385% increase in customers, resulting in 360% quarter-over-quarter growth. We’ve also boosted our headcount by 150% and now have more than 100 technology integration partners, including Armis, Orca, SentinelOne, and Wiz. In addition, we recently opened new offices in the UK, Spain, and Taiwan

Zero Trust: The New Security Model for Cloud Native Applications and Infrastructure

Zero Trust security is gaining attention and momentum as a security approach or mindset that can improve the security posture of enterprises as they continue to battle hackers. Because of this widespread attention on Zero Trust, every software security vendor seems to be jumping on the Zero Trust bandwagon. However, Zero Trust is not a product or service. No single product or vendor can sell you Zero Trust security.

SIEM-pler Migrations with Cribl Stream

A SIEM (Security Information Event Management) platform, along with several other tools that make you crave Alphabet Soup (XDR, UBA, NDR, etc), is a critical component of any organization’s security infrastructure. Between a constantly growing volume of logs, increasing attacks and breaches, and challenges finding qualified staff, many organizations may consider a SIEM migration. There could be several reasons for this.

How to Secure Your Data in the Cloud

We’ve entered a time when hard drives are becoming less important than data speeds, syncing, and remote storage. More and more end-users are saving their files in the cloud for convenience, safety, and cost savings. That said, some people still have concerns about cloud computing -- namely around security. How safe are files that are stored hundreds or thousands of miles away, on some other organization’s hardware?

Is Online Privacy Dead? Why Companies Infringe on Your Digital Rights

Yes. Privacy is (mostly) dead. Not to be all doom and gloom, but the state of online privacy is far from ideal. Many of us can agree that some semblance of privacy is indeed an excellent thing. We all wish for more privacy and more control over where our data ends up, what it's being used for, and who profits from it. While the fight for digital rights still rages, the right to privacy has been completely obliterated over the past decade or so.

Battle the Ransomware Scourge with Deep Network Insight

Ransomware is the gift that keeps on giving. Old as it is (33 years) ransomware is constantly morphing into new exploits. The reason is simple. Ransomware works and too often cybercriminals walk away with bags of money (or piles of Bitcoin, anyway). “Following the World Health Organization's AIDS conference in 1989, Joseph L. Popp, a Harvard-educated biologist, mailed 20,000 floppy disks to event attendees.

The Internet's Mid-Life Crisis - Black Hat at 25

“Why is it so bad right now? Why does it seem like we’re fighting this up-hill battle?” The internet, it seems, is having a mid-life crisis. As industries progress through their life cycle, they are expected to reach a quasi-steady state of maturity, but the internet hasn’t gotten that message. In fact, it seems to be stuck in the growth phase, expanding exponentially with no end in sight, and securing it just feels so hard. Let’s dive into my Black Hat recap.

How Can Startups Affordably Embrace Cybersecurity?

Anyone at the helm of a startup with any presence in the digital sector has to be keenly aware (even if only subconsciously) of the vital importance of cybersecurity. High-profile data leaks and system disruptions steadily brought it into public awareness, the implementation of GDPR cast further light on how data can be misused, and the current rush to embrace remote working has heaped further pressure on cloud services.

Red Team vs. Blue Team: The InfoSec Color Wheel

It is essential to work in teams to strengthen organizations' security. Regarding cybersecurity, in particular, this job is best done from a red team vs. blue team perspective. Red teaming implies mimicking the role of an attacker by trying to find vulnerabilities and avoiding cybersecurity defenses within the network. On the other hand, a blue team has a defensive approach: they take precautions and respond to incidents once they have occurred.

Best Practices for Navigating the Security Poverty Line

InfoSec, like any other aspect of IT, is a matter of three factors coming together: people, process and technology. All of these factors cost time and money in some way. The truth is, there are very few organizations out there who can supply their own security programs, staff, technology, processes and everything needed for InfoSec to an efficient degree. Everyone has to compromise in some way.

RESOLVE '22: The SOC and the NOC

In our RESOLVE ’22 event The SOC and the NOC, moderator and 3 Tree Tech VP of Cybersecurity Kris Taylor welcomed two esteemed guests to the stage: As Kris noted at the top of the event, we brought our panelists together to talk about “the culture of the network operating center (NOC) and security operations center (SOC).” Along the way, they discussed different philosophical and practical takes on the high-level topics of networking and security.

Troubleshooting microservices: Challenges and best practices

When people hear ‘microservices’ they often think about Kubernetes, which is a declarative container orchestrator. Because of its declarative nature, Kubernetes treats microservices as entities, which presents some challenges when it comes to troubleshooting. Let’s take a look at why troubleshooting microservices in a Kubernetes environment can be challenging, and some best practices for getting it right.

What Are Managed IT Services?

If you're a business owner, then you know that technology is important. You need it to run your business, keep track of your finances, and communicate with your employees and customers. That's why it's so important to have a good IT department - or outsource your IT needs to a Managed Service Provider (MSP) like Computer Emergency.

The Key Principles of Data Protection (EU, and North America)

There’s no doubt that the typical modern enterprise generates large amounts of data that must be moved, analyzed, and safely stored. Because much of this data involves the privacy of users and customers, various laws and regulations have been created to drive strong protection practices. While these regulations vary a great deal from country to country, the underlying concept remains the same: keep data safe while making it available to authorized users when they need it.

Statistics on Cyber Terrorism Attacks and Computer Security Costs

For the last three decades, cyber terrorism has risen exponentially. Not only do these attacks cost time and money, but they also produce mass fear and hysteria, undermining national infrastructure and leading to resource scarcity in countries all over the world-including the United States. in this article, we give an overview of cyber terrorism, taking a look at what it is and what impacts it can have.

Extending autorun

What’s autorun? Autorun is a feature of the Masterfiles Policy Framework (MPF)1 that simplifies the process of adding and executing new policy. We have talked about Modular policies with autorun and the Augments before. This time, we dig into autorun a bit deeper to explore some of its current features and look at how to implement your own as we did during The Agent is In, Episode 15 - Extending Autorun

Why Templates Deliver Critical Best Practice Workflows For Maximizing Enterprise Security

It’s difficult for even the most advanced security teams to stay on top of evolving incursions and ensure their processes effectively map to prevent them. That’s where pre-built templates come into the conversation. No-code, security automation templates can handle the considerable burden of having to maintain and update processes that integrate with a company’s security stack.

How to Grow Your Own Cybersecurity Talent

The cyberthreat landscape has expanded in recent years, accelerated by enterprises promoting remote work and more reliance on cloud computing. These are a business necessity, and yet, facing down cybersecurity threats often doesn’t come with an expansion of resources to address them. In a future post, I’ll discuss more about the Security Poverty Line, and how organizations deal with its harsh trade-offs and compromises in an uncompromising landscape.

5 Common Cybersecurity Mistakes You Can Easily Prevent

A comprehensive organizational strategy and robust company security policy are crucial for effective cybersecurity. A company needs to make a concerted effort to design, execute, and follow through with a plan to deal with cyber-risk management from top to bottom. There is no one-size-fits-all strategy for the needs of enterprises in managing cyber risk. But in order to maintain strong system security in the face of constant threats, there are some core principles that every company should follow.

How to launch Confidential VMs on Azure

Canonical is happy to announce the general availability of Ubuntu Confidential VMs (CVMs) on Microsoft Azure. Ubuntu 20.04 is the first and only Linux distribution to support Confidential VMs on Azure! Ubuntu CVMs use the latest security extensions of the third generation of AMD CPUs, Secure Encrypted Virtualization-Secure Nested Paging (SEV-SNP). As such, they bring about a fundamental shift in the traditional threat model of public clouds. They are part of the Microsoft Azure DCasv5/ECasv5 series, and only take a few clicks to enable and use!
Sponsored Post

An Introduction to Automation Basics

Automation is a powerful tool. With some foresight and a little elbow grease, you can save hours, days, or even months of work by strategically automating repetitive tasks. What makes automation particularly beneficial is that it eliminates manual interaction with multiple systems. Rather than manually uploading data to an event response system or notifying key support personnel of an incident, tying these tasks together through automation can reduce critical time and help resolve problems faster and more efficiently. But, before we can fill in the gaps between all of the platforms we are responsible for, we first need to understand how data moves around on the web and how we can use that process to our advantage.

Featured Post

9 Tips to Safeguard your Personal Information on Social Media

Social networking is a fantastic way to share thoughts, follow the news, stay connected with loved ones, and consume the happenings all around the globe in real-time. But one thing users must be aware of is that the content and information you publish or share on social media platforms may become the feeding ground for hackers, scammers, marketers, and digital third-party services. They can exploit the information to fulfill their objectives that might not be in the user's best interest.

PCI DSS - Requirements and Levels of Compliance

The security of payments is underlined in multiple visuals we confront each day while visiting numerous websites and apps. Can businesses and customers benefit from that? Any company handling cardholder data, whether a startup or an enterprise, must adhere to the Payment Card Industry Data Security Standard (PCI DSS). You must validate your compliance annually in order to remain compliant.

Cloud certifications for the security of your data

More and more companies around the world are using cloud solutions to run their applications, software or to store their data. But what about cloud compliance? The democratisation of the cloud is not surprising as it provides access to virtual data storage where companies no longer need to buy or maintain their own IT infrastructure. However, with cloud solutions, the security of user data should not be overlooked. There are cloud certifications and regulations that can help you in your choice.

Making Sure the Future of Federal Work Is Secure and Enjoyable - Why We're Partnering with NIST on Its Zero Trust Project

Last year, we announced our partnership with the National Cybersecurity Center of Excellence (NCCoE) at the National Institute of Standards and Technology (NIST) to work on the Implementing a Zero Trust Architecture project. After a year of collaboration with its industry partners, including Ivanti, NIST recently released its preliminary draft, NIST Cybersecurity Practice Guide SP 1800-35 Vol B, for public comment.

Code signing: securing against supply chain vulnerabilities

When creating an application, developers often rely on many different tools, programs, and people. This collection of agents and actors involved in the software development lifecycle (SDLC) is called the software supply chain. The software supply chain refers to anything that touches or influences applications during development, production, and deployment — including developers, dependencies, network interfaces, and DevOps practices.

What Are Red Team Scenarios? Methodology and Examples

Red team scenarios are frameworks companies use to evaluate their level of security from an adversarial approach. Red teams look for vulnerabilities or security holes in the system by simulating a cyber attack. This helps identify what needs to be improved so that the organization is well-prepared to defend itself against a real-life cyber threat.

Three Ways a Proactive Defense Strategy Can Prevent Cyberattacks

Schools and local municipalities have always been vulnerable to cyberattacks, but in recent years, especially since the pandemic's beginning, they have been increasingly more prone to threats. According to a statement by DHS, ransomware attacks " crippled state and local agencies in 2020," calling for a State and Local Cybersecurity Improvement Act to set a baseline for new changes with cybersecurity efforts at the state and local level.

Protect your StatusGator Account with Two-Factor Auth

StatusGator now supports Two-Factor Authentication, often called 2FA, a more secure way of signing into your account. Using an authenticator app such Google Authenticator, Authy, or a password manager like 1Password, you can now protect your StatusGator account with a second authentication factor, a one-time password (OTP) that you enter after signing in.

Is Cybersecurity Hard? The Basics Made Easy To Understand

Being online means that we are constantly interacting with others and sharing information across borders. It also means that Google is tracking you. This virtual international travel creates countless opportunities for cybercriminals to access our personal data. If you dive into how the internet works and how to protect your privacy, you’ll start to hear the word cybersecurity a lot. But what is cybersecurity exactly? Is cybersecurity hard?

SOC 2 Compliance - What is it?

In today's world, information security is a noteworthy concern for all organisations, including those outsourcing vital enterprise operations to third parties. Enterprises are vulnerable to data theft, extortion, and malware installation when mishandled data, particularly by application and network security providers. American Institute of Certified Public Accountants (AICPA) was the organization that created SOC 2 which stands for ‘Service Organization Control 2'.

Are your applications secured end-to-end?

Kubernetes has grown immensely, and its use within organizations is maturing. While Kubernetes’ growth is exciting, security concerns around applications deployed on Kubernetes are mounting. Red Hat performed a survey with hundreds of DevOps professionals, and it showed that 55% delayed application releases due to security issues.

How to Leverage Cribl and Exabeam: Parser Validating

Organizations leverage many different cybersecurity and observability tools for different departments. It’s common to see the IT department using Splunk Enterprise, while the SOC uses Exabeam. Both of these tools use separate agents, each feeding different data to their destinations. Normally this isn’t a problem unless you’re talking about domain controllers. Domain controllers only allow a single agent, meaning you can’t feed two platforms with data.

Key considerations before signing up for cyber insurance

With 2021 seeing 5.1 billion records breached and an annual increase in attacks at 11%, the risk of security incidents is only getting greater every year. And when an attack hits, the cost to recover, which includes fines, penalties, legal fees, and much more, are also great. To help minimize the scope of financial damage, many organizations turn to cyber insurance. Albeit a relatively new branch of insurance, demand is already huge and ever increasing.