Operations | Monitoring | ITSM | DevOps | Cloud

January 2023

Survey gives insight into new app security challenges

A security approach for the full application stack is now critical for technologists to manage rapidly expanding attack surfaces. Research published today by Cisco AppDynamics highlights the challenges that technologists in all sectors are facing as they try to manage application security across an ever more dynamic IT environment.

Kubernetes network monitoring: What is it, and why do you need it?

In this article, we will dive into Kubernetes network monitoring and metrics, examining these concepts in detail and exploring how metrics in an application can be transformed into tangible, human-readable reports. The article will also include a step-by-step tutorial on how to enable Calico’s integration with Prometheus, a free and open-source CNCF project created for monitoring the cloud.

Webinar Recap: How Observability Impacts SRE, Development, and Security Teams

In today’s fast paced and constantly evolving digital landscape, observability has become a critical component of effective software development. Companies are relying more on and using machine and telemetry data to fix customer problems, refine software and applications, and enhance security. However, while more data has empowered teams with more insights, the value derived from that data isn’t keeping pace with this growth. So how can these teams derive more value from telemetry data?

Endpoint Security Explained

Black Kite reported that 53% of organizations were hit by ransomware attacks in 2021, and that number was expected to increase to 69% in 2022. Cyberattacks show no sign of slowing, so it is critical that organizations have necessary cybersecurity precautions in place. One of the best ways to protect your IT environment is with an endpoint security process.

Deciphering container complexity from operations to security

Kubernetes turns 9 this year and with its maturity each year, it brings new challenges that drive seismic influence across the rapidly changing cloud native ecosystem. Each year we see new tools created and existing solutions optimized from new lightweight distributions, new features across Kubernetes management platforms, and container security solutions, all adding value to users but simultaneously contributing to the complexity are facing to run Kubernetes successfully.

Data Privacy Day: Understanding the Risks of Data Breaches and How to Protect Customer Data

Data Privacy Day is an annual event celebrated on January 28th to raise awareness about the importance of protecting personal information and data privacy. As technology continues to advance and more of our personal information is shared online, it’s crucial for businesses to take steps to safeguard their own data, as well as the data of the customers and users they serve.

How data anonymization can strengthen data privacy

Data Privacy Day is an international event observed on Jan. 28 in the United States, Canada, Nigeria, Israel, and 47 European countries. It’s a time to raise awareness about data protection best practices. At ServiceNow, one day is not enough to focus on data privacy. We prioritize protecting personally identifiable information (PII) for organizations and individuals every day of the year. One of the best ways to do that is through data anonymization.

Keep your assets and asset data secure with Asset Infinity's data security compliances

Assets are important for organizations in order to run day-to-day operations, which is why taking care of each asset is crucial. At the same time, it is important to save asset information and all business information from cyber-attacks and data breaches. There are government firms who perform compliance audits to check IT service providing organization following rules & policies. If not, then they might end up paying huge penalties for violating law & regulatory policies. ‍

Complement Your Cybersecurity Program with Real-Time IT Operations Monitoring

On October 3, 2022, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) issued Binding Operational Directive (BOD) 23-01, Improving Asset Visibility and Vulnerability Detection on Federal Networks. The directive requires federal civilian executive branch (FCEB) agencies to deliver a series of procedures, reports, and process validations for continuous and comprehensive asset visibility by April 3, 2023. Thereafter, agencies must maintain compliance with the directive.

Why You Need Continuous Compliance and Risk Management

Continuous compliance and risk management can help keep your organization safe as the threat landscape changes and expands each year. IT Ops teams aren’t just working on a single machine, or even a few; they are working across technologies, across teams, at scale and expected to work fast while also considering the requirements of cost and compliance and trying to navigate around skills gaps that continue to appear.

How Ubuntu Pro delivers enhanced security and manageability for Linux Desktop users

At the end of last year Canonical announced that Ubuntu Pro, our expanded security maintenance and compliance subscription, is now available for data centers and desktops as a public beta. This week, Ubuntu Pro entered general availability, giving Ubuntu users access to extra hardening and security patching. If you’re a developer using Ansible, Apache Tomcat, Apache Zookeeper, Docker, Nagios, Node.js, phpMyAdmin, Puppet or Python 2, you’ll want to read on.

What are the essential data security compliances Asset Infinity follows?

Data security is a major concern for every organization, and all organizations want to put their best foot forward to keep their data secure. Asset Infinity provides cloud-based asset tracking software to organizations & they manage their data as well, that is why we are also asked for data security cautions we are taking. In this blog, we will learn several important aspects related to data security, What Compliance Asset Infinity is complied with. So, without wasting any time let us begin!

5 Proven Ways to Better Protect Customer Data

Technology and innovation have made access to customer data a walk in the park for many businesses. In today’s world, access to customer data is one significant way businesses can provide services that their customers will find acceptable. It helps you provide personalized services and offer customers products and services they will find relevant, which will lead to increased sales conversion. But, unfortunately, most good things have their downsides, and access to customer data is not excluded.

How to Have a More Professionally Rewarding Workplace with Automation

I love automation. Seriously, what could be more satisfying than tricking a machine into doing all the things you don’t want to do using only the power of your mind? Paying bills, brewing coffee, making appointments, ordering food… it’s like being Tom Sawyer without all the manipulation and questionable ethical choices.

Sponsored Post

SAP HotNews automation and security

"How do we keep our data secure?" is the question nearly every organization is asking these days. The last spot any organization wants to be in is that of a security breach. Stephane Nappo, an industry known Chief Security officer, is often heard saying "It takes 20 years to build a reputation and a few minutes of cyber-incident to ruin it". And here he's just referencing the fall out of a business's image from a breach and not even touching on the mass harm that can be done with stolen data in the wrong hands.

Accelerating cloud-native development brings opportunities and challenges for enterprises

By 2025, Gartner estimates that over 95% of new digital workloads will be deployed on cloud-native platforms, up from 30% in 2021. This momentum of these workloads and solutions presents a significant opportunity for companies that can meet the challenges of the burgeoning industry.

Detect data exfiltration activity with Kibana's new integration

Does your organization’s data include sensitive information, like intellectual property or personally identifiable information (PII)? Do you want to protect your data from being stolen and sent (i.e., exfiltrated) to external web services? If the answer to these questions is yes, then Elastic’s Data Exfiltration Detection package can help you identify when critical enterprise data is being stolen and exfiltrated.

Why You Need to Use Mobile Applications to Increase Business Efficiency

As more people continue to use smartphones, there is a surge in the need to develop mobile applications for businesses. Smartphones are changing how businesses interact with their customers and how customers look for products and services. They have transformed communication and made it part of day-to-day life. Doing so has brought a lot of changes in the market. Therefore, businesses must know how to take advantage of this evolution to increase efficiency, get more customers, and ensure growth.

Torq Achieves 800% Revenue Growth and 10x Customer Growth Across 2022, and 1,000,000+ Daily Security Automations

Torq, the security automation leader, today announced 800% revenue growth and 10X customer growth in its second year of operation in 2022, and hitting the milestone of 1,000,000+ daily security automations. Torq also announced the Torq Advisory Board featuring global cybersecurity visionaries, and the appointment of Paulo Veloso, Vice President of Sales, Americas. Recently, Torq has also released critical industry-leading capabilities with the introduction of Parallel Execution and Torq Insights.

Guest blog post: Don't use your distro's package manager

I have stopped using my Linux distro’s package manager, and you should, too. Maybe I should clarify that. I don’t install software with my distro’s package manager any more. I still upgrade my system. I became influenced by a few different factors. Top among these is something required in certain industries called a change advisory board or committee.

Sponsored Post

The Life of the Sysadmin: A Patch Tuesday Story

The System Administrator! AKA the Sysadmin. The keeper of the network, computers – well basically all things technology. The one who is hated for imposing complex passwords and other restrictions, but taken for granted when everything works well. They are the first to be called when “facebuuk.com” reports: “domain does not exist”.

Benefits of Unified Endpoint Management for Businesses

It’s challenging to manage laptops, computers, smartphones, tablets, and other IT endpoints all at once, especially when it comes to cybersecurity. Cybriant reveals that there are at least 5.8 billion enterprise endpoints in use, and that number will continue to surge as the remote workforce increases. To manage, monitor, and secure all these endpoints effectively, organizations rely on unified endpoint management (UEM).

Introducing Project and Workspace Access Tokens

A few months ago we introduced Repository Access Tokens which were the first of the new resource-based authentication methods we are introducing to Bitbucket Cloud. Repository Access Tokens enable a convenient, yet secure way to manage access for users to a specific repository. While repository access tokens enable you to allow you to control access at a granular level, they are not scalable.

How to discover advanced persistent threats in AWS

For many organizations, it’s a matter of when, not if, a cybersecurity threat will occur. According to IBM, the average cost of a data breach in 2022 was a staggering $9.44 million in the U.S., with nearly half of breaches happening in the cloud. The longer a threat lingers, the costlier it gets. Advanced persistent threats (APTs), or threat actors that infiltrate cloud infrastructure like Amazon Web Services (AWS) and linger undetected, are on the rise.

SASE: A Long-term Play for Security

Secure Access Service Edge (SASE) is a strong trend emerging in enterprise network security, representing the long-term capability to integrate and consolidate a variety of networking and cybersecurity tools. Let’s do a quick dive on the technology to understand why it’s necessary. SASE emerged as an outgrowth of the software-defined wide-area networking (SD-WAN) technology movement, which made it easier to configure, orchestrate, and manage WAN connectivity from enterprise branches.

Causes of Data Center Outages and How to Overcome Them

With the increasing computing requirements and complexity of data center systems, unplanned downtime has become a severe threat to enterprises in terms of process violations, revenue losses, and reputational issues. Although data center failures are quite common, it can be difficult to predict every scenario that might have a severe impact on the expansion of your company. Especially when some factors, like a natural disaster, can simply be beyond your control and result in data center outages.

How to test for expired TLS/SSL certificates using Gremlin

Transport Layer Security (TLS), and its preceding protocol, Secure Sockets Layer (SSL), are essential to the modern Internet. Encrypting network communications using TLS protects users and organizations from publicly exposing in-transit data to third parties. This is especially important for the web, where TLS secures HTTP traffic (HTTPS) between backend servers and customers’ browsers.

Five ways to strengthen your security posture before high-incident seasons

Here are five ways to protect your organization from cybersecurity attacks and vulnerabilities during high-incident seasons. With the busy holiday season over, is it safe to let your guard down concerning cybersecurity? Not exactly. While the holiday season is often seen as prime time for cyberattacks, it’s not the only time of year organizations experience a surge in cyber threats.

Learn How to Streamline Endpoint Data Collection and Send it to Grafana Cloud for Monitoring with Cribl Edge

You’re responsible for administering hundreds to thousands of server endpoints deployed at your company. You receive daily requests from the application teams requiring agents be installed on new servers, from the compliance team tracking agent upgrades and from the operations team concerned logs and metrics are missing from the dashboards they’re monitoring. You review your workload and realize you must log into each individual server for every request you’ve received.

Website downtime and ways to prevent it from happening

In a modern world, every business needs to be present on the Internet, or it will literally fall behind competitors by a huge margin. And this presence in the form of a website should not only be full of useful and high-quality content, but it should also work like a clockwork mechanism from top to bottom. It must be accessible anytime to anyone from anywhere. Of course, such a thing is impossible, because of the maintenance issues, but it shouldn't hold a website owner back from aiming at the highest accessibility time possible.

The Limitations of Endpoint Detection and Response (EDR)

Every IT environment – whether it’s on-prem or in the cloud, and regardless of how it’s designed or what runs in it – is made up of endpoints. That’s why Endpoint Detection and Response, or EDR, has typically been one of the pillars of cybersecurity. EDR helps businesses monitor each of their endpoints for security risks so that they can detect problems before they escalate to other endpoints.

Held for Ransom - Ransomware Detection & Response with Flowmon ADS

Flowmon Anomaly Detection System takes an AI-based approach to detecting and alerting on the presence of threat actors within your network from the point of initial access all the way through to exploitation. Gaining visibility into a Ransomware attack by mapping a threat actors earliest movements within your network enables you to stop the attack in its infancy. Flowmon's forensic visibility has you covered with all of the evidence you will need to conduct your investigation following an attack attempt.

Routing Strategies for Security and Observability Data: How to Make the Most of Your Data at Scale

Data routing is a crucial but complex task for companies of all sizes. Ensuring that the right data is sent to the right tools can be a time-consuming and difficult process, and when things go wrong, it can have costly consequences. This is why having a robust data routing strategy is essential for any organization.

Getting started with ROS security scanning

It’s a new year, and an especially great time to reflect on the security of your robots. After all, those interested in breaching it are probably doing the same. In previous articles, we discussed ROS security by detailing practical steps for securing your robots on Ubuntu and the challenges the community faces. In this blog post, I’ll give you some strategies, tips and open-source tools you can integrate into your development process today to ramp up the security of your project.

What's new in Calico v3.25

We’ve just released Calico v3.25! This milestone release includes a number of eBPF dataplane improvements designed to deliver an even faster upgrade experience, smaller memory footprint, and shorter eBPF networking object load time speed. But before we get into the details of these changes, let’s welcome and thank our new community problem-solvers who got their first contribution requests merged into our beloved project.

What is Vulnerability Management? How to Reduce Vulnerabilities

Vulnerability management should be among the highest priorities of organizations, especially within their IT environments. Skybox Security reports, “vulnerabilities have more than tripled over the past ten years.” With this exponential increase, they also report that cybercrime has continuously evolved and become a more complex threat. Vulnerability management aims to assert a level of control over this ever-present issue in the IT space.

How to Build Processes and Reports While Protecting Data for GDPR

Privacy and data protection remain essential priorities for companies of all types and sizes. More organizations realize they are accountable for any personal information they store, even with a justifiable business reason. While regulations like GDPR technically cover the personal data of European residents, it is wise to treat all customer data with the same level of responsibility.

Software supply chain security: How to audit a security bill of material (SBOM)

A security bill of material (SBOM) is an inventory of the entire building components of a software application. These components include open source libraries, dependencies, commercial components, licenses, patch status, version information, upgrades available, CVEs, etc. Having an SBOM of a codebase or piece of software provides deep visibility into core components that help quickly identify and mitigate the security and licensing risks associated with the software supply chain.

Trust Me - I'm a SASE Solution

As we get ready to wish the term SASE a happy 4th birthday, it seems odd that there is still a great deal of confusion in the market about what SASE really is and how it relates to a ‘Zero Trust’ architecture. For many, SASE is a framework for secure network design; for others, it’s seen more as an architectural approach to delivering Zero Trust. So why do we have this confusion when Gartner defined SASE back in 2019?

Your PKI infrastructure is worthless if ...

A common mistake IT organizations make, is having a well-designed Public Key Infrastructure (PKI), but at the same time having client devices, such as monitoring agents for your Citrix NetScalers, which accept to set up any encrypted connection, to any device, no matter what certificate they are presenting. In this case, you basically allow connections to be made to devices you do not know whether they can be trusted. This makes you vulnerable for 'spoofing'.

Tigera 2023 predictions: Cloud native security and the shifting landscape in 2023

Cloud computing and the use of cloud native architectures enable unparalleled performance, flexibility, and velocity. The speed of innovation has driven significant advancements across industries, but as digitalization continues pushing applications and services to the cloud, bad actors’ intrusion techniques have also become more sophisticated.

11 Best SSL Certificate Monitoring Tools in 2023

Without an active SSL certificate, user contact with the website is no longer secured, making it possible for any malicious entity to access private user information. Users are unlikely to return to the website after viewing a security notice, though. The simplest way to monitor the expiration of your site certificates is to use an efficient, automatic SSL certificate expiry monitoring solution.

Lessons from the CircleCI Security Incident

In some respects, security and reliability are competing priorities. Security controls may reduce reliability, and responding to security incidents may require mission-critical systems to be paused or shut down until they're secure. The recent security incident involving CircleCI, however, shows that it's not always necessary to choose between prioritizing security or reliability.

Simplifying Kubernetes DevSecOps Through Platform Engineering

DevSecOps–short for development, security, and operations–is a trending practice that introduces security testing, triage, and risk mitigation as early as possible in the software development lifecycle, rather than bolting on security in the final stages. DevSecOps requires a shift (also known as “shift-left”) in culture, process, and tools across development, security, and operations teams to make security a shared responsibility.

CircleCI Breach: How to Rotate All Stored Secrets ASAP

Yesterday, CircleCI, a Continuous Integration/Continuous Delivery (CI/CD) service, notified the world it had been breached via a critical advisory from its CTO. As a major software delivery pipeline service, CircleCI users store myriad credentials for various services in CircleCI’s “Secrets Store” infrastructure.

Network Security for Banks-Preventing Breaches, Protecting Data

It is no surprise that cybercriminals are after the money, and banks have plenty lying around. They also have gobs of data, making banks irresistible to hackers who have a field day attacking complex banking IT systems flush with more connections than a movie agent. Here are a few recent facts to know.

3 Types of Access Control: IT Security Models Explained

If you watched Mission Impossible: Rogue Nation, you probably remember the infamous Gait Analysis access control system. After the agent passes the main gate, enters the elevator with fingerprint recognition, and opens three unique-combination locks, he goes through a camera-based system that recognizes how he walks, talks, and moves his face.

Cloud security: How remote work created a new problem

In 2020, remote work exploded with the start of COVID-19 as businesses scrambled to stay productive and competitive amidst health concerns and quarantines. During the pandemic, close to 70% of workers were working from home. Currently, 4.7 million people work remotely at least half the time in the US, and 62% of workers claim to work remotely at least occasionally.

Cybersecurity Should be a Priority in Any Digital Transformation

Digital technologies have emerged as the most fundamental tools for the survival of businesses in the fiercely-competitive modern marketplace. Implementation of modern technologies helps achieve the most desirable business objectives. However, the adoption of innovations to facilitate digital transformation also brings cybersecurity challenges too.

Business Benefits of Network Detection and Response (NDR)

When we talk about the business value of a tool or a system that at first glance may seem like a “nice to have” or a “helpful but not absolutely necessary” technology, it is a good idea to start any discussion on the merits of the tool by putting some things into perspective.

DevOps Security: Challenges and Best Practices

With the shift from traditional monolithic applications to the distributed microservices of DevOps, there is a need for a similar change in operational security policies. For example, how do you secure a disparate number of micro-systems operating with multiple access credentials across a multi-level organization? DevSecOps (Devops security) answers this question by integrating security at every level of your development process.

The Optymyze CEO Explains 5 Ways To Automate Your DevOps Workflow

The phrase "time is money" couldn't be more accurate in the business. Increasing efficiency and productivity can considerably impact the bottom line for organizations that rely heavily on their development and operations teams. You can reduce manual steps, save time and money, and improve quality overall by automating specific tasks in your DevOps workflow. Here are five ways entrepreneurs like the Optymyze CEO use automation to enhance their DevOps workflow.