Operations | Monitoring | ITSM | DevOps | Cloud

October 2022

Cloud-Based Email Security - Managing Your Email Security from Anywhere

There's a lot of talk about cloud-based email security. Many companies are using it, and many people are interested in it. But not many understand how it works or why they should consider switching from their current solution. That's why it's necessary to know why you should consider cloud-based email security for your business and how it works.

Confidential computing in public clouds: isolation and remote attestation explained

In the first part of this blog series, we discussed the run-time (in)security challenge, which can leave your code and data vulnerable to attacks by both the privileged system software of the public cloud infrastructure, as well as its administrators. We also introduced the concept of trusted execution environments and confidential computing, (CC), as a paradigm to address this challenge.

How To Protect Your Business In Case Of Accidents?

One of the biggest concerns for any business is what would happen if something went wrong, whether it be an accident, natural disaster, or theft. Accidents can happen at any time, and they often result in costly damages. No business owner wants to think about these things happening, but it's important to be prepared in case they do. So if you want to protect your business from potential accidents, here are six tips to follow.

Preventing PII in Test environments

Data privacy and security are a top concern for most organizations. It’s easy to see why given changes over the past few years. These types of protections can be great for us as consumers. However, they also make it extremely difficult to create realistic production simulations in pre-production. It’s hard to rapidly develop new applications if you can’t iterate against realistic data.

Securing Productivity in Supply Chains

Mobile device management – it’s been part of your operational technology portfolio for a long time. You’ve been using it for years – or maybe decades – to stage device configurations, push software updates and more. You might be using our Ivanti Avalanche MDM solution to manage your rugged mobile deployments. The device, OS and app management capabilities remain at the center of your mobility management program, and that isn’t going to change.

What is Ransomware?

According to Veeam’s 2022 Ransomware Trends Report, less than 69% of data stolen during ransomware attacks in 2021 was ever recovered. Ransomware is big business for bad actors. In 2021, the average ransom demand was $247,000, up 45% higher than the previous year. Considering that 76% of the victim organizations surveyed admitted to paying the ransom, it’s likely that the total cost of ransomware to businesses globally was in the billions.

Comparing Cybersecurity Trends Since the Pandemic

The pandemic has brought a great number of changes with it for businesses, from remote work to increased cyber threats. The IT concerns we had pre-pandemic are simply not the same now, especially when it comes to cybersecurity. With October being Cybersecurity Awareness month, I wanted to reflect on these changes and what we as a community have learned over the past couple of years.

Scary stories you won't believe until they happen to you!

For halloween this year, we wanted to share some scary scenarios along with security recommendations to help avoid them. All the names, companies and characters are made up, but the events and experiences are based on things which could happen, or have happened in the real world.

What Is MITRE D3FEND, and How Do You Use It?

MITRE is a world-renowned research organization that aims to help build a safer world. It is probably best known in the information security industry for being the organization behind the industry-standard CVE (Common Vulnerabilities and Exposures) list. Each entry on the list is supposed to include an explanation of how the vulnerability could be exploited. These attack vectors are tracked and defined in another well-known knowledge base called ATT&CK, which is also maintained by MITRE.

What to Look for With Ivanti's Fourth Quarter Release

In 2004, a joint initiative of the US Department of Homeland Security and the National Cybersecurity Alliance declared October National Cybersecurity Awareness Month to help raise awareness of the best practices to remain safe while working online. Vigilance enables us to maintain privacy and productivity for our own sake and for the organizations we may work for.

Best Chrome extensions for web developers

Chrome revolutionized the way to extend browsers with new features. Back in the day, extensions were annoying toolbars (remember the Ask toolbar?) and related spam-like additions. Today, I couldn't live without extensions. Here's a list of our favorite extensions used while developing elmah.io. Let's jump right into the extensions. All extensions are sorted alphabetically so make sure to go through the entire list for the best extensions for Chrome (and mostly Edge too).

Introducing the New Snyk App for Bitbucket Cloud

This post is authored by Marco Morales, Partner Solutions Architect, and Sarah Conway, Director of Partner Marketing, at Snyk. We're excited to announce a new Snyk App for Bitbucket Cloud. Snyk first announced this integration in June 2021, which brings Snyk scan results into the Bitbucket Cloud environment so you can identify vulnerabilities as they emerge, right next to the code in your everyday workflow.

Scanning Secrets in Environment Variables with Kubewarden

We are thrilled to announce you can now scan your environment variables for secrets with the new env-variable-secrets-scanner-policy in Kubewarden! This policy rejects a Pod or workload resources such as Deployments, ReplicaSets, DaemonSets , ReplicationControllers, Jobs, CronJobs etc. if a secret is found in the environment variable within a container, init container or ephemeral container. Secrets that are leaked in plain text or base64 encoded variables are detected.

Improve Response in the Threat Detection Response Equation - Webinar

Operationalizing data at the same scale it’s collected is vital, yet 55% of organizations surveyed by analyst firm ESG said they don’t have the skills or the time to create automations or playbooks to manage all threat data at machine speed. @Enterprise Strategy Group ESG and @Torq will explore the landscape of EDR and XDR systems and show how teams can approach the challenges of operationalizing the threat data they provide with different approaches to automation.

Phishing Attacks and Marketing Minds: How Hackers Use Unexpected Skills to Break Their Targets

In this episode, Chris tries to convince Ashley that marketers naturally make excellent hackers, based on modern phishing attacks and techniques… And Ashley confirms his guess by revealing the lengths to which marketers will go to “spoof” natural conversation and drive their target audience to take action.

Microsoft's Coordinated Disclosure Discussion from BlackHat & DefCon '22: Security Insights

Security Insights welcomes its new host, Ashley Stryker, into the mix! In today's episode, Chris Goettl and Daniel Spicer break down some backlash from Microsoft customers on their failure to disclose a “ninja patch” on a vulnerability researchers found months before the fix. Listen in as the trio discuss security transparency and best practices for vendor coordinated disclosures of vulnerabilities for cloud versus on-prem products and much more!

Privacy, Please! Why a Comprehensive Federal Framework is Essential to Protect Consumer Data Privacy

Laws vary by state. That’s expected. Fairbanks, Alaska, enacted a law prohibiting the provision of alcoholic beverages to moose, so don’t even think about it. In a part of Washington State, good luck trying to kill Bigfoot. (Not because Bigfoot doesn’t exist, but specifically because it’s illegal per a 1969 law.) But what happens when state-specific regulations are used to address a topic that transcends geographic boundaries like, say, the internet?

Endpoint Detection & Response (EDR) Guide

Cyberthreats and cyberattacks continue to grow more advanced and complex, making them much harder to stop. In fact, a recent study showed that cybercriminals can penetrate an organization’s network and access network resources in 93 out of 100 cases. The odds of keeping cybercriminals away don’t look hopeful for organizations across all industries.

The Latest Ransomware Stats Are In and It's Not Good News.

Out of 10 key metrics tracked quarterly to establish the state of ransomware activity, only one metric stayed static from Q1 to Q3 2022. The other nine all worsened. That’s an alarming trend, especially given that many business leaders hoped to see ransomware activity taper off after a historic surge during the peak of the pandemic. Ivanti, together with Cyber Security Works and Cyware, collaborated on the just-released report.

Untangling Account Management With User Permissions

Companies, like most things, rarely grow in a straight line. Plants will take root where they can, and send shoots where they can to get the most sunlight, even if there are obstacles in the way. But vines and branches aren’t known for their efficient pathing, which can make a tangled mess of the whole plant. So get a good sun hat and some pruning shears ready; you’ll need them today! The difference between organic and structured growth is one of purpose and planning.

Jason Chan on Harnessing Security Automation to Manage Cyberthreat Complexity

Torq is extremely proud to have Jason Chan on our advisory board. Jason has more than 20 years of experience working in cybersecurity. He’s one of the world’s leading experts in adopting security automation, cloud security, and enhancing security in modern software development practices. Jason’s most recent career experience was leading the information security organization at Netflix for more than a decade.

Bridge Your Data Silos to Get the Full Value from Your Observability and Security Data

In my work as a technical evangelist at Cribl, I regularly talk to companies seeing annual data growth of 45%, which is unsustainable given current data practices. How do you cost effectively manage this flood of data while generating business value from critical data assets?

How Calico CNI solves IP address exhaustion on Microsoft AKS

Companies are increasingly adopting managed Kubernetes services, such as Microsoft Azure Kubernetes Service (AKS), to build container-based applications. Leveraging a managed Kubernetes service is a quick and easy way to deploy an enterprise-grade Kubernetes cluster, offload mundane operations such as provisioning new nodes, upgrading the OS/Kubernetes, and scaling resources according to business needs.

How BGP propagation affects DDoS mitigation

We often think of DDoS attacks as volumetric malicious traffic targeted against organizations that effectively take a service offline. Most frequently detected by anomalous behavior found in NetFlow, sFlow, IPFIX, and BGP data, what may not be well understood is how the DDoS mitigation works and how it’s possible to visualize the effectiveness of the mitigation during and after an attack.

How BGP propagation affects DDoS mitigation

Doug Madory, Kentik director of internet analysis, and Phil Gervasi, director of tech evangelism, discuss the nuance of coordinating the mitigation of a DDoS attack and how we can use Kentik to see the propagation of BGP announcements on the public internet before, during, and after the DDoS attack mitigation.

4 Website Security Threats (2022) + Solutions

For server administrators tasked with ensuring the reliable operation of their web applications, the thought of a lurking cyberattack can be one to lose sleep over. An attack on your system and the services you provide could render your web applications unresponsive. What’s worse, important information that depends on privacy and the careful storing of data is put at risk.

The State of Security Data Management in 2022

Today, Cribl is releasing The State of Security Data Management 2022 in collaboration with CITE Research. The report examines the challenges that enterprises are facing as they work to balance evolving business priorities with cyber threats. The report was conducted in September 2022 and surveyed 1,000 senior-level IT and security decision-makers. The survey found that, although most organizations are confident in their data management strategy, few believe it’s actually sustainable.

Three ways to encourage the importance of security posture

“I’m not a big enough business… I’m too small… no one will want to hack me.” “I don’t have anything of any importance that anyone would want… I’m not terribly concerned.” “It hasn’t happened to us yet, so it isn’t something I’m worried about.” “What you’re proposing seems like overkill to me. And besides, we don’t have the extra funds in our budget anyway.

What Is Phishing? Insider Risk & How to Prevent It

When it comes to security, phishing is one of any IT team’s biggest concerns—as it targets the weakest link in the security chain: end-users. No matter how strong an organization’s technical defenses are, they can all be rendered useless if employees fall for a phishing attempt and hand over sensitive information. According to Cisco’s 2021 Cyber Security Threat Trends report, phishing is the second most prevalent cyber attack after crypto mining.
Sponsored Post

Monitoring Transaction Log Files for PCI compliance

File Integrity Monitoring, aka as FIM, is a must-have feature for anyone in charge of security. With FIM, one can detect when a critical file, such as a file that belongs to the Operating System, or a key configuration file, is changed. In most cases, configuring FIM is straightforward: If the file changes then generate an alert.

How To Properly Protect Your Intelectual Property On The Internet

It is no secret that the internet has become a breeding ground for piracy and intellectual property theft. With just a few clicks, anyone can find themselves in possession of copyrighted material that they did not pay for. This has serious implications for businesses and individuals who rely on their intellectual property to generate income. Fortunately, there are steps you can take to protect your intellectual property on the internet. By understanding how intellectual property theft works and taking measures to prevent it, you can safeguard your hard work and creativity.

Checkly Completes SOC 2 Type 1 Audit

A Service Organization Control (SOC) audit is one of the most extensive tests an organization can undergo to demonstrate the ongoing maintenance of high-level information security. Today, we’re thrilled to announce that Checkly is SOC 2 Type 1 compliant after completing a successful audit by an accredited auditing firm. This demonstrates that Checkly’s information security policies, procedures, and practices meet the SOC 2 guidelines for security and data privacy.

Application Control for Windows

Application Control for Windows combines dynamic allowed and denied lists with privilege management to prevent unauthorized code execution without making IT manage extensive lists manually and without constraining users. Automated requests and approvals via Service Desk systems lighten the load for IT staff while providing users a streamlined experience.

Datadog alternatives for cloud security and application monitoring

If you work in IT or DevOps, unless you’ve been living on a remote island without Internet access, you’ve likely heard of Datadog, a popular platform for monitoring cloud applications. Datadog collects and interprets data from various IT resources. The resulting insights assist in managing performance and reliability challenges to deliver a better end-user experience.

How Do You Choose The Best Crypto Portfolio Tracking Software?

The ever-growing crypto market attracts the attention of traders and investors to invest in cryptocurrencies. People who have invested in cryptos must access particular tools and software. Among them, crypto trading tax software always comes at the top as it helps file the crypto tax easily and effectively. A Crypto portfolio tracker is another essential tool to get the best out of crypto investments. Whether you are an advanced or intermediate crypto trader, you will store funds across several blockchains and access several wallets for various reasons. All these aspects make tracking the crypto net worth difficult.
Sponsored Post

Security Basics: Incident Response and Automation

Incident response is one of the most challenging tasks that IT teams face. It's challenging not just because it typically involves many stakeholders and moving pieces, but also because teams usually face pressure to respond as quickly as possible. That's why investing in incident response automation is a wise choice. Although it may not be possible to automate every aspect of every incident response workflow, being able to automate at least the major elements of incident response will yield incident management processes that are faster, more reliable, and more consistent.Keep reading to learn about the components of incident response and which incident response activities to start automating.

Tips and Tricks for the Small SOC: Part II

It’s Cybersecurity Awareness Month, and in that spirit, we’re offering a number of tips and tricks small security operations center (SOC) teams can use. I started my career working as part of a small SOC team, and working with other security experts here at Logz.io, we’re happy to offer these to small SOC teams who can often use all the help they can get! In the last post, we talked about managing security talent and building processes.

What is confidential computing? A high-level explanation for CISOs

Privacy enhancing technologies and confidential computing are two of my favorite topics to talk about! So much so that I am writing this blog post on a sunny Saturday afternoon. But wait, what’s that I hear you murmuring? “What is confidential computing? And how does it affect me?” Those are two very good questions.

To Thrive in the Everywhere Workplace, IT and Security Teams Need to Work Together

It’s Cybersecurity Awareness Month. For a CIO, this is like the holidays, and there’s lots to celebrate and lots to do. By reading this, you’re helping me check something off my list: I want everyone in the IT and security landscape to know how these two teams can work together for a more efficient, productive and secure enterprise. To those outside the departments, IT and security teams are often conflated.

Share secrets with standalone projects with project context restrictions

Introducing project context restrictions for GitLab organizations. This feature enables project-based restrictions on contexts for standalone projects that are not tied to a VCS. Standalone projects are available at this time only with a GitLab integration with CircleCI. In this blog post, we hope to explain the value of this feature and how it can be used to further secure your workflows.

Understanding the Different IT Security Certifications

Data security is more important than ever. High-profile cyber attacks in 2021, like the Colonial Pipeline Breach, caused major services to grind to a standstill. Ransomware is still on the rise, and there’s a fear that cybercriminals have the ability to break through 93% of company networks.

Microsoft Zero-Day Exchange Exploits Show Value of Network Behavior Visibility

There is no end to zero-day attacks. Lessen the pain by spotting them early. In recent days two zero-day vulnerabilities against Microsoft on-premises Exchange Servers have been publicized and exploited. The good news is that Exchange cloud users such as Microsoft 365 customers, need not worry as these exploits are only against the on-premises versions.

Keeping Your Organization Secure with Limited SOC Resources

Organizations face a growing threat from cybercriminals while struggling to find qualified security professionals who can protect their infrastructure and sensitive data. This blog will explore the concept of a Security Operations Center (SOC) and the role of SOC analysts in securing your organization. We will also discuss how your organization can leverage automation to improve SOC effectiveness and fill in the gaps when you cannot support a full staff of security professionals.

How to Put Software Development Security First

What are the keys to building software development security into the early stages of product development? And what are the costs of ignoring security? In this article, xMatters Product Manager Kit Brown-Watts provides his insights on the matter. Every investment decision comes with trade-offs, usually in the form of cost, quality, or speed. The CQS Matrix, as I like to call it, captures the dilemma most product people face.

How To Make A Complete And Thorough Protection For Your Business

Protecting the business you have worked so hard to develop is an important step, whether you are just starting out or have been operating for some time. Unfortunately, many business owners overlook it in the haste of starting a business and running day-to-day operations. Here are some actions you can take right away to guarantee full and total protection for your business.

Elastic Announces Innovations to Transform the Way Organizations Search, Observe and Protect their Data

The new changes to Elastic Search will simplify Elastic Cloud on AWS experience with automatic provisioning of Elastic Agent to easily ingest data from any AWS service and improve search relevance with machine learning-based hybrid scoring.

Why IT Skills Are Vital When You're Running an eCommerce Business

In many ways, running an eCommerce business can be like running any other business. However, in many other ways, it can be completely different. Unfortunately, it is the differences between running an eCommerce business and a traditional business that is often where issues arise for new eCommerce business owners. One of the best ways to manage the differences between traditional and e-commerce businesses is to ensure that you have sufficient technical knowledge to understand how IT works. To that end, this article aims to highlight some of the best IT skills that an eCommerce business owner should develop and why.

Tips and Tricks for the Small SOC: Part I

Every security operations center (SOC) team is different, and for smaller teams, even small challenges can seem big. I started my career in cybersecurity as part of a smaller team, and eventually grew into a SOC role. During that time, I gained a good deal of knowledge about the dos and don’ts of what a small SOC team needs to do in order to be successful.

3 Common Misconceptions about Executive Order 14028: Improving the Nation's Cybersecurity

The United States is the #1 target for cybersecurity attacks in the world. 38% of targeted cybersecurity attacks so far in 2022 were aimed at the United States data and systems. That’s alarming. And we see it in the news almost every day. Solarwinds, Colonial Pipeline, The Pulse Secure VPN zero-day… There’s an increasing number of threats and attacks, to the tune of 15.1% year over year.

Automate Calico Cloud and EKS cluster integration using AWS Control Tower

Productive, scalable, and cost-effective, cloud infrastructure empowers innovation and faster deliverables. It’s a no-brainer why organizations are migrating to the cloud and containerizing their applications. As businesses scale their cloud infrastructure, they cannot be bottlenecked by security concerns. One way to release these bottlenecks and free up resources is by using automation.

10 steps to securing the cloud

When it comes to cloud adoption, the analogy I always use is that our networks used to be built like castles. We put all our servers and users inside, and we had big walls to protect everything. Today, we’ve shifted large parts of our businesses outside of these walls, and moved them to various cloud and SaaS providers. As a result, we no longer always have the knowledge or expertise to secure and protect them.

What Kind Of Tech Resources Are Used To Maintain Public Safety?

Maintaining public safety is a difficult task that requires a variety of different resources. In this blog post, we will discuss some of the most common tech resources used to maintain public safety. These resources include surveillance cameras, facial recognition software, and license plate readers. Keep reading to learn more about these tools and how they are used to keep our communities safe!

MSP's Guide to Customer Data Protection

Customer data protection is important to every business that wants to protect its financial security and its reputation -- but it’s even more important for managed service providers (MSPs). When talking to your clients, you’ll probably tell them that a huge reason why protecting customer data is mission critical is because their entire business depends on it.

How Puppet is making platform engineering more secure

As platform engineering continues to rise in popularity, there is a new side effect to watch out for: the people using the internal developer platforms aren't the people who built it. They’re not necessarily familiar with the codebase, they may not know what's powering it behind the scenes – and the platform might even have to contend with malicious users. So how is Puppet evolving to contend with this new challenge?

Tips for National Cybersecurity Awareness Month You May Be Overlooking

Did you know Halloween isn’t the only event in October ready to send shivers down your spine? Each year, October is “National Cybersecurity Awareness Month” in the U.S. and “European Cybersecurity Month” in Europe. So, before we dress up as ghosts, vampires, or whatever, let’s have a quick look at some old and new cyber risks to be aware of and how to deal with them.

NIST Cybersecurity Framework: Core Functions, Implementation Tiers, and Profiles

You can take a wide range of actions to nurture a culture of cybersecurity in your organization. Some of them can be directed to your employees - and include initiatives like password management and phishing training - and others are related to strategy to adopt towards cybersecurity risk. That's where the NIST cybersecurity framework comes in (as well as other best practices such as CIS controls).

Key Lessons for Building Secure and Resilient Ecosystems From the Forbes CIO Summit

Back in May, I had the pleasure of joining Michael Daniel, president, and chief executive officer of Cyber Threat Alliance, at the Forbes CIO Summit to discuss creating resilient digital ecosystems without sacrificing agility. In the past two years, we’ve evolved our product development models with a focus on a zero-trust mindset and culture.

Security Best Practices at MetricFire

At MetricFire, we treat your data as our data, and we secure our data. Security is prioritized at every level of our infrastructure so you can have peace of mind that your data is sent and stored safely. Keeping MetricFire secure is fundamental to the nature of our business. One of our key priorities is to secure our customers’ metrics and trust. We diligently ensure that we comply with industry security standards so that our customers can trust that their metrics are safeguarded.