Operations | Monitoring | ITSM | DevOps | Cloud

September 2022

SBOMs The New Standard in Supply Chain Security - DevOpsCon NY 2022

Software supply chain attacks using software vulnerabilities remain a key avenue of initial access for attackers Organizations had to scramble to find out if critical vulnerabilities like Log4J were running on their systems. In response, Software Bill of Materials or SBOMs are being quickly adopted by enterprises around the globe, so what are they all about? The Linux Foundation research team revealed that 78% of organizations expect to produce or consume the Software Bill of Materials (SBOMs) in 2022.

JFrog's Newest Board Member Shares Her Thoughts on DevOps, Security & IoT

As At JFrog, we are passionate about hiring talented people who will help us leap higher and think big, further our innovation, and win in the market – it’s written in our Codex. For this reason, we continue to grow our board of directors and advisors because having solid guidance and the right mix of talent on our board is important to help us, our community and shareholders reach the next level of success in a market that is defined by rapid transformation.

Securing Terraform Modules with tfsec

Infrastructure as Code (IaC) patterns have enabled velocity, repeatability, and codification of best practices for our environments. However, using IaC has introduced new challenges, especially around security. Securing manually deployed infrastructure is already difficult. This problem rapidly multiplies when organizations adopt IaC patterns, since they must now contend with the complexity of code and the proliferation of environments enabled by this increased velocity.

October is National Cybersecurity Awareness Month

It’s National Cybersecurity Awareness Month, and as a Cybersecurity Awareness Month Champion Organization, xMatters is proud to be actively participating. Since the National Cybersecurity Alliance started this initiative in 2004, the number of devices connected to the internet and the amount of time we spend interacting online has increased exponentially. The impact on our lives is so massive that it’s become hard to imagine what life would be like without our devices.

What is new in Calico v3.24

A couple of weeks ago, TIgera engineers released the new version of Calico, as part of a community effort to drive cloud security and networking even further. But before I begin diving into the details of this new release, I want to first spotlight a few of our community members who have merged their contributions to Calico Open Source for the first time.

Installation Guide: Aqua Security on DKP

In this installation guide, learn how to get Aqua Security up and running on D2iQ Kubernetes Platform. D2iQ, the leading enterprise Kubernetes provider for smart cloud-native applications, has partnered with Aqua Security, the largest pure-play cloud-native security company, to enable organizations to create a seamless DevSecOps experience that accelerates the deployment of secure smart cloud-native applications – and helps stop cloud native attacks.

Mind the Overspray - Password Spraying Remains a Major Threat

If you’re wondering if that classic car you’ve been scoping out on Bring a Trailer or eBay Motors is as authentic as posited by the seller – specifically re: the common claims of “original paint” or “high quality respray” – you’re going to want to take a closer look around the edges. This is because a talented painter can make a second or 30th-hand vehicle look pretty snazzy with a well-affected, if not super high-quality, repaint.

A Smart Home System That Does Not Rely On a Cloud

The cloud has been discussed extensively in recent years. Some people believe that it is the future of computing, while others think that it is inherently insecure and unreliable. Whatever your opinion may be, one thing is for sure: the cloud is not right for every application. In this blog post, we will discuss a smart home system that does not rely on a cloud server. Stay tuned to learn more!

Internal Social Media Platforms and Risk Management

Whether you're in the IT, finance, or HR departments of any company, chances are high that your team is using some form of social media to collaborate on projects. While internal social media platforms may boost employee engagement, knowledge sharing, and day-to-day decision-making, they also pose a variety of hazards in compliance and litigation that are often neglected. The following are some potential dangers you should be aware of before implementing internal social media in your business, along with suggestions for coping with such dangers.

What's the Sharpest Tool in Your Security Shed?

How easy is it to work with your security tools? So easy that you’re telling all your family and friends and you singing their praises from the occasional rooftop? Well, we sure hope so. Security tools, like any other tool, should help you save time, not waste it. Nobody would have invented a drill if screwdrivers were fast enough — but it’s also up to you to make sure you are using your drill and all the other power tools available in the modern world.

How a telecom company elevated integrated risk management and security

Managing risk and compliance in telecommunications is no easy feat. When a telecom company operates in underserved remote and rural communities—including hurricane-prone island markets and mountainous regions in the southwestern US—it can be even trickier. That’s where communications services company ATN International, based in Massachusetts, found itself. The company wanted a platform to elevate its integrated risk management (IRM) program.

A NetOps Guide to DDoS Defense

Join Kentik and Cloudflare as we discuss and analyze the latest in DDoS attack trends. (We’re seeing some really interesting patterns in our data!) Back by popular demand: Doug Madory, Kentik’s Director of Internet Research, will walk through how BGP monitoring can determine if DDoS mitigations are actually effective. What you’ll learn.

What is CyberArk?

Cyber security has continued to gain importance worldwide as hacking and malware threats are rising. Global losses associated with hacking and cybercrime reached $1 trillion in 2020, which has inspired the expansion of the information security industry, with revenue projected to hit more than $170 billion in 2022. As a publicly traded data security firm, CyberArk offers identity management services to protect your company.

How Wiz and Torq Combine to Mitigate Existential Cloud Security Threats

A single cloud security incident can stop an enterprise in its tracks, sometimes resulting in irreparable damage to its operation, reputation, and customer loyalty. One key strategy for preventing such incidents is combining complementary cybersecurity tools to defeat threats at scale. A coherent Cyber Security Incident Response Planning (CSIRP) approach requires enterprises to select and integrate the right tools before a security incident occurs.

Take Network Monitoring to the Extreme with WhatsUp Gold/Flowmon Duo

Network monitoring is the key to efficient, reliable operation, as well as performance and security. The deeper and more broadly you can monitor (yes, you want to do both), the better your network operates. What if you could combine a superstar in network infrastructure monitoring with the champion of network flow monitoring? You can. Progress, owner of WhatsUp Gold, recently acquired Kemp and their market-leading Flowmon solution.

Is Your Mac Spying On You? Maybe It Should be

What would you call software installed on your Mac, that’s hidden from sight, difficult to remove, and that silently monitors everything that happens on the system? You might call it spyware, or a RAT (Remote Access Trojan), and start thinking about how best to get rid of it. However, that same description can also be applied to the software that’s used to keep your machine safe from such threats.

How Nonprofits Can Protect Users' Safety Online

Running a charity site today presents some notable challenges. It's difficult to stand out, for instance: the internet is saturated with websites of all shapes and sizes, each of which is promoted in myriad ways, and most of those are profit-driven - meaning they can invest some of the money they make into further marketing. Charities have to work with limited resources.

Understanding Kubernetes Evicted Pods

What does it mean that Kubernetes Pods are evicted? They are terminated, usually the result of not having enough resources. But why does this happen? Eviction is a process where a Pod assigned to a Node is asked for termination. One of the most common cases in Kubernetes is Preemption, where in order to schedule a new Pod in a Node with limited resources, another Pod needs to be terminated to leave resources to the first one.

Spot PC security and compliance

End user computing is a popular target for malware attacks. Virtual desktops are no exception. As noted in previous posts, Spot PC emphasizes a “security in layers” approach to securing virtual desktop sessions. This includes using Windows 365 and Azure Virtual Desktop (AVD) and their built-in user identity and security management offered by Microsoft Azure Active Directory. Spot PC also enables Defender for Cloud for every managed virtual machine.

Monitoring CrowdSec with Bleemeo

CrowdSec is an open-source software that allows you to detect peers with malicious behaviors and block them from accessing your systems. It benefits from a global community-wide IP reputation database. Attckers can then be prevented from accessing your resources by deploying bouncers. They are in charge of acting upon actors that triggered alerts: they can block the attacking IP, serve a 403 Forbidden response, and much more.

Benefits of Distributed Computing Systems to the Modern-Day Tech Businesses

The concept of distributed computing systems is relatively new. However, it has already gained immense popularity among modern-day tech businesses. This popularity is because distributed computing systems are easy to implement and offer a range of benefits that can help any business. This article will help to understand why they make sense for your business.

Torq Delivers on the Promise of Parallel Execution

Security operations professionals are constantly being pushed to the edge of their capacities. They’re dealing with endless manual processes and managing tasks sequentially, because of the limitations of their security tools and options. They’ve dreamed of being able to execute more tasks simultaneously to quickly enrich, analyze, contain, and resolve security threats. Today, Torq is proud to introduce Parallel Execution, which makes those capabilities a reality.

InvGate Obtains SOC 2 Certification: What it Means for You

We're happy to announce that InvGate has recently obtained SOC 2 certification, reinforcing our commitment to data security and compliance. SOC 2 is a rigorous security standard that examines an organization's control objectives and tests how well they are implemented. Developed by the American Institute of Certified Public Accountants (AICPA), it consists of a third-party audit that evaluates how companies around the world handle data privacy.

Cybersecurity Insurance Trends: Key Takeaways for MSPs

The increasing frequency and severity of ransomware attacks are driving significant changes in the cyber insurance market. The May 2021 attack on Colonial Pipeline Co. showed—or rather, confirmed—just how vicious and financially damaging these events can be. Unsurprisingly, cyber security insurers are taking steps to limit their exposure to losses from cyberattacks.

Torq Introduces Parallel Execution

Parallel Execution is a significant evolution for no-code security automation that enables you to instantly create multiple branches within an automatic workflow, and handle each concurrently before seamlessly merging back into a single flow. Security teams can now execute more tasks simultaneously to quickly enrich, analyze, contain, and resolve security threats.

Using automation to deliver reliable managed security services

As a Cloud Service Provider (CSP), Managed Service Provider (MSP), or Managed Security Service Provider (MSSP) you are instrumental in delivering effective and reliable managed security services to your clients. With cybercriminals taking advantage of less secure environments and becoming more advanced with their security breaches, this is becoming increasingly complex.

IT Monitoring for Government

Today’s blog comes from Kevin Howell, CEO of UK partner – Howell Technology Group (HTG) about their work supplying secure cloud technologies and remote working solutions to government and regulated customers. HTG are a trusted industry leader in the UK, who offer virtual desktops, managed services and efficient modern workplace solutions. Their solutions are also available with the UK Government’s Digital Market place under the G-Cloud Framework.

Debunking Myths About Cyberattack Complexity in 2022

Stoking fears about the threat landscape is a popular approach, and one that I don’t particularly care for. Many will tell you that the threat landscape is constantly changing, that threats are getting more complex, and that actors are getting more sophisticated. “The whole world is getting more difficult and scarier, so buy our stuff!” There’s a ton of media sensationalism too, with the popular image of the hacker sitting at a computer, wearing a dark hoodie.

Securing the DX NetOps Development Lifecycle with DevSecOps

Recent, high-profile cybersecurity exploits, such as Sun Burst and Log4j, demonstrate that every enterprise is only a stone’s throw from a software vulnerability. This becomes especially critical when security is breached in a network monitoring component that has privileged access to core enterprise systems. In the case of Sun Burst, a well-known monitoring software provider made international headlines.

Ivanti Announces Lookout CASB/SWG Partnership for Ivanti Neurons for Zero Trust Access

Ivanti is proud to have partnered with Lookout, Inc to provide zero trust secure access across highly distributed application ecosystems while protecting their users, their data and their devices from accidental and malicious data exfiltration and threats. Today we are proud to announce the general availability of Lookout CASB and Lookout SWG as an add-on to Ivanti Neurons for Zero Trust Access (ZTA).

Cybersecurity Companies Have A Customer Profitability Problem - Here's Why

The age of growth-at-all-costs is over. Profitability matters — and it matters now. For SaaS companies who rely heavily on the public cloud, understanding what’s driving (or hurting) profitability can be tricky. Different customers have different needs and usage patterns, drive different levels of cost, and impact profitability unequally. Cybersecurity has played a central role in CloudZero from the beginning —or really, before it.

Data Protection Methods for IT & MSP Teams

The two words that IT and MSP teams never want to hear are “data loss.” According to Business Partner Magazine’s article on data backup, “94% of companies that fail to recover from a major data loss do not survive, and 43% of companies never resume their operation after a major data loss event.” To prevent these disasters from occurring, IT & MSP teams rely on data protection.

Everbridge Signal - Open Source Threat Intelligence to Keep People Safe and Operations Running

There are billions of people online right now. Among that noise is information that could be vital to your organization’s safety and security. Everbridge Signal will help you find relevant information using Artificial Intelligence and Machine Learning. Detect incidents in real-time by gathering data from public sources including the dark web, deep web and social media. Whether your issues are cyber or physical, Signal can help.

Mobile app security testing: tools and best practices

To minimize the security risks of an application, developers need their apps to stand up to stringent security testing. Fortunately, there are tools available that simplify and even automate these security tests. There are also best practices to guide and inform the testing process. In this article, I will cover the most common security issues for mobile apps and highlight popular security tests.

IBM Patches Severe Vulnerabilities in MQ Messaging Middleware

IBM this week announced patches for high-severity vulnerabilities in IBM MQ, warning that attackers could exploit them to bypass security restrictions or access sensitive information. Messaging and queuing middleware, IBM MQ provides enterprise-grade messaging between applications, enabling the transfer of data between programs and the sending of messages to multiple subscribers. Two security issues were resolved in IBM MQ this week, both residing within the libcurl library.

Prevent long IT security workdays through collaboration

From surprise zero-day vulnerabilities to new exploits surfacing in the wild, few things ruin an IT security analyst’s after-hours or vacation plans faster than having to work overtime because of a cyberattack. Here’s a glimpse into how the story usually goes at most companies: A horribly bad cybersecurity day The first cup of morning coffee or tea is on your desk.

A Primer on SASE: What It Is, Why You Should Care, and How OpsRamp Can Help

As more workloads move to the cloud, more employees work remotely and SaaS application adoption increases, enterprises have had to rethink the way they secure access to the IT services their employees need. The reality for most enterprises today is a multi-vendor, siloed approach that has only compounded their security and IT operations management headaches as they end up using multiple management tools to secure and govern their access to cloud services.

Microsoft's Coordinated Disclosure Discussion from BlackHat & DefCon '22

Security Insights welcomes its new host, Ashley Stryker, into the mix! In today's episode, Chris Goettl and Daniel Spicer break down some backlash from Microsoft customers on their failure to disclose a “ninja patch” on a vulnerability researchers found months before the fix. Listen in as the trio discuss security transparency and best practices for vendor coordinated disclosures of vulnerabilities for cloud versus on-prem products and much more!

3 ways to implement Zero Trust in a legacy environment

Trust is a very fickle partner to rely on in the IT sector primarily due to the incessant barrage of security threats from both external and internal actors. This is why government, enterprise, and other types of organizations hold cybersecurity as a top priority as hackers discover ever more ingenious ways to stay under the radar.

SecurityDAM's NOC Management Takes Off With MoovingON.ai Platform

When SecurityDAM (acquired by Radware), a DDoS protection service provider, needed to upgrade their NOC operations, they tested out multiple solutions before choosing MoovingON.ai. From increasing efficiency and visibility to improving ticket resolution times and runbook automation, MoovingON.ai provided the NOC manager and team with everything they needed to run operations more smoothly and effectively.

Three New Standards Compound Security Engineering Challenges

A recent ESG/ISSA survey highlighted that security professionals are overwhelmed with competing proprietary data standards and integration challenges. Today’s security landscape often comprises dozens of tools, each with its own unique format. Even if the format is defined and widely adopted, like Syslog, implementations vary widely from tool to tool, or even from release to release for the same tool. How big of a problem are these differing data formats?

Debunking the Myth of XDR

One of the biggest buzzwords (or really, buzz acronyms) to pop up in the cybersecurity space in recent years is XDR, or, extended detection and response. The term was coined in 2018 by Nir Zuk, CTO and co-founder of Palo Alto Networks. It was posited as a new way to think about security, where data is taken from several platforms and it gets correlated and analyzed.

Sponsored Post

5 Questions to Ask When Developing an Automation Strategy

Automation is like running a marathon. It sounds like a great and noble pursuit until you actually go out and start pursuing it. At that point, it's easy to fail if you don't prepare yourself ahead of time for the challenges that are inherent to the process. Indeed, although automation can provide a number of awesome benefits, whether you actually reap those benefits depends on how easy it is to implement and manage automation tools. And, as many teams discover, doing these things may be harder than it often seems.

How to Prevent Ransomware? A Quick Guide to Protect Your Company Data

Cybersecurity is more important now than ever before. With ransomware and other types of cyberattacks on the rise, it’s crucial to take precautions to protect your data by learning how to prevent ransomware. Ransomware, unfortunately, is one of the ubiquitous scourges on the internet. You’ll have to take every possible measure to protect against it. If you leave things up to chance, you’ll incur severe financial losses or compromise mission-critical information and resources.

What is a Security Operation Center and how do SOC teams work?

With the growing complexity of IT environments, it is essential to have robust security processes that can safeguard IT environments from cyber threats. In this blog, we will explore how security operation centers (SOCs), help you monitor, identify and prevent cyber threats to safeguard your IT environments. This blog covers the following pointers.

5 Best Practices of Network Security Monitoring

According to Accenture’s “State of Cybersecurity Resilience 2021” report, security attacks have increased 31% from 2021 to 2022. This statistic shows that organizations are not ready with a robust security plan and lack continuous network monitoring, resulting in security loopholes. Efficient network infrastructure is crucial for the success of your enterprise.

FIPS Certified vs FIPS Compliant #security #fips #development

How are FIPS Certified and FIPS Compliant implementations different? What makes the most sense for your organisation? The answer may surprise you. As consumers, we are prone to accept something that’s certified as best-in-class. When it comes to FIPS, which offering provides the best security posture? Watch this short video to learn about the difference. Subscribe to our Channel for more content. And follow our other social accounts.

Everbridge Signal - Open Source Threat Intelligence to Keep People Safe and Operations Running

There are billions of people online right now. Among that noise is information that could be vital to your organization’s safety and security. Everbridge Signal will help you find relevant information using Artificial Intelligence and Machine Learning. Detect incidents in real-time by gathering data from public sources including the dark web, deep web and social media. Whether your issues are cyber or physical, Signal can help.