Operations | Monitoring | ITSM | DevOps | Cloud

March 2023

Building a Distributed Security Team With Cjapi's James Curtis

Join Cribl's Ed Bailey and Cjapi's James Curtis as they discuss the challenges of building a distributed global security team. Talent is hard to find and companies are hiring all over the world to build the best teams possible, but this trend has a price. Traditional management processes do not work, from building culture to the basics around assigning, tracking and measuring work. Team leads and managers rarely have the experience and training to handle remote teams which can impact team effectiveness and thus weaken the enterprise security posture.

Cyber Resilience: The Key to Security in an Unpredictable World

This live stream is a conversation between Ed Bailey and Jackie McGuire on the growing significance of cyber resilience in today’s digital landscape. You’ll learn what cyber resilience means, why it’s important, and how to manage and improve it in an increasingly unpredictable world. With cyber threats becoming more sophisticated and frequent, cyber resilience has become critical to protecting personal and business assets.

Dealing with Unknown Threats

The cybersecurity threat landscape facing every organization is constantly changing. Cybercriminals are always looking for new vulnerabilities to exploit or changing existing attack methods to bypass protections. They also go to great lengths to hide their activities within regular network traffic and application activity. The attack surface that organizations present to attackers is also in a constant state of flux.

The Balancing Act of Staying Secure While Working From Home | Ivanti Security Insights Podcast: Ep.4

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

Three Tech Options To Turbo-Charge Your New Construction Company

Launching a new company is a process that is going to leave you with more grey hairs than you started with. You will be putting everything that you have on the line, from your savings to your reputation, but it will all be worth it when that gamble on yourself pays off. Heading into the construction industry is always going to be an uphill struggle, as you will be competing against established firms with long-standing ties to clients. But you will have flexibility on your side, and the chance to incorporate new tech from day one.

7 Ways to Prevent Network Security Breaches in the Workplace

Network security breaches are every business’s nightmare. A security breach could be anything from password attacks with further unauthorized system access to data leakage. Whether it is a small start-up or a large enterprise with millions of dollars in turnover, a single network security breach can be detrimental to the reputation of any company, not to mention the financial losses incurred. According to the 2021 Thales Data Threat Report, 45% of US companies suffered a data breach in 2020.

Why is EDR Important? A Business Case for MSPs

The security industry may not have been making a lot of noise about Endpoint Detection and Response (EDR) for long, but it’s not actually a new technology. Despite having been around now for roughly 10 years, it’s only recently that EDR has really come to the fore. This has been driven by the fact that traditional antivirus struggles to cope with the increasing sophistication of modern malware, and is certainly unfit to handle new types of cyber threats.

Top 5 Managed Detection and Response Services and How to Choose

Managed Detection and Response (MDR) is an approach to cybersecurity that combines advanced technologies, skilled analysts, and a proactive response process to detect, investigate, and remediate cyber threats. MDR is typically delivered as a service by a third-party provider and includes a range of security capabilities, such as threat intelligence, behavior analysis, anomaly detection, and incident response.

Best CMMS Software Features and Its Benefits | Infraon

Do you want to streamline maintenance operations and increase efficiency in your business? An effective Computerized Maintenance Management System (CMMS) is the key to unlocking those benefits. CMMS software is a powerful tool to help you manage maintenance activities, inventory levels, and other related tasks. This article will discuss the best CMMS software features and their benefits. We’ll also discuss why CMMS is essential for business growth.

Datadog Integration Update: Vulnerability Scanning and Audit Logs

The team at Cloudsmith is always looking for ways our customers and community can leverage adjacent technologies within the DevOps and application development ecosystem to secure the software supply chain. Cloudsmith developed the first integration with Datadog, the Cloud Monitoring as a Service solution, a few years ago! That integration was the first step in helping the community leverage both solutions simultaneously, strength for strength.

PagerDuty Announces New Automation Enhancements That Simplify Operations Across Distributed and Zero Trust Environments

Be sure to register for the launch webinar on Thursday, March 30th to learn more about the latest release from the PagerDuty Operations Cloud. Rundeck by PagerDuty has long helped organizations bridge operational silos and automate away IT tasks so teams can focus more time on building and less time putting out fires. And while this mission still rings true today, our vision is to extend this reality and revolutionize all operations while continuing to build trust.

How to properly check if files are readable

Opening and reading files may cause your program to block indefinitely, which is a major problem for configuration management tools like CFEngine. What if we make a program that can check if these file operations would block indefinitely, before using them? Unfortunately our good friend Alan Turing proved that such programs are not theoretically possible.

Reduce compliance TCO by using Grafana Loki for non-SIEM logs

Compliance is a term commonly associated with heavily regulated industries such as finance, healthcare, and telecommunication. But in reality, it touches nearly every business today as governments and other regulatory agencies seek to enact tighter controls over the use of our collective digital footprint. As a result, more and more companies need to retain a record of every single digital transaction under their control.

Best Practices for SOC Tooling Acquisition

Your Security Operations Center (SOC) faces complex challenges for keeping corporate data safe and in the right hands everyday. The right tooling is critical for success. Deciding when—and how—to make investments in SOC tooling is complex and challenging across organizations. There’s a ton of vendor spin out there and it’s important to understand what’s real and what isn’t.

Hacking the Cloud and Things to Watch Out for - Civo.com

Why should we be discussing cloud security in terms of internal infrastructure? This is exactly what Gillian Vanhauwaert from Defense.com spoke about in the final talk of the evening, as she outlined how aspects such as vendor lock-in, external facing, and phishing can impact your journey into the cloud.

What is System Hardening? Definition and Best practices

System hardening means locking down a system and reducing its attack surface: removing unnecessary software packages, securing default values to the tightest possible settings and configuring the system to only run what you explicitly require. Let’s take an example from daily life.

Securing Your Monitoring Software With mTLS

Mutual transport layer security (mTLS) is an important subject among security, reliability, and engineering professionals who need to secure API communication as well as communication between machines and the applications and services they run. And for good reason: in 2022, the global average cost of a data breach was US$4.35 million, and almost double that in the United States at US$9.44 million.

How Domain Name Security Helps Prevent DNS Hijacking

You're probably aware of some security best practices to keep your business's digital presence safe. This might include uptime monitoring, security checks, and many others. But what about domain name security? Securing your business's domain name helps prevent commonplace domain hijacking and the associated chaos that comes with this specific type of cybercrime.

Empowering SecOps Admins: Getting the Most Value From CrowdStrike FDR Data With Cribl Stream

In this live stream, Sidd Shah and I discuss how Cribl Stream can empower Security Operations Admins to make the most of their CrowdStrike FDR data. They address the challenges faced by CrowdStrike customers, who generate a vast amount of valuable data each day but struggle to leverage it fully due to complexity and size.

Air-Gapped Kubernetes with D2iQ (AFCEA West 2023)

From secure air-gapped environments to ease of use John Sickle, President and General Manager of D2iQ Federal, shares some of the reasons why the D2iQ Kubernetes Platform works for our partners at the Department of Defense and in the military. We provide the support, training and military-grade security required to help our government partners quickly and easily get into production and complete the mission at hand.

Security and real-time Linux in a shifting automotive world

Software is completely changing the automotive industry - from vehicle design to use and maintenance. The whole lifecycle now relies on software and vehicles resembling “computers on wheels”. But vehicles aren’t regular devices like smartphones. They move humans at hundreds of kilometers per hour and need to be safe and secure at all times. When there is software involved, there are always security vulnerabilities. No cybersecurity expert can say the opposite. How can the automotive industry navigate the shift towards software-defined vehicles while ensuring the best level of security?

How Are SASE and SD-WAN Related?

SD-WAN and SASE both build on traditional network models, such as those used to connect a company’s offices. While the two models share some features and advantages, they have different structures and approaches. In the simplest terms, an SD-WAN inspects and routes data more efficiently, while a SASE combines networking and security functions into a single service. Here’s what you need to know.

Outlook Zero-Day (CVE-2023-23397) Fix for N-central and N-sight

As you likely be all too aware, there is a Microsoft Outlook zero-day vulnerability listed under CVE-2023-23397. With the increased attacks on Outlook this month, Microsoft has pushed out fixes for about 80 Windows flaws. More information on some of those patches can be found in my colleague Lewis Pope’s March 2023 Patch Tuesday blog. Lewis was also kind enough to send over the remediation script for both N-able N-central and N-able N-sight.

Control and Audit Remote Control Actions for Security

In an article a few months ago, my colleague covered the functionality within eG Enterprise that ensures secure and traceable audit trails for both users and admins of eG Enterprise allowing automated auditing and reporting for regulatory compliance and security, see Auditing Capabilities in IT Monitoring Tools | eG Innovations. Today, I will follow from this article and cover how eG Enterprise also controls and audits the execution of Remote Control Actions and scripts.

5 tips on how Developers, DevOps and security teams can work together

As we all know, team collaboration can sometimes be a bit complicated. Especially when different teams in the organization strive to achieve their own individual goals. This is where new organizational practices, such as DevOps and DevSecOps, have paved the path for us to work together and achieve our mutual goals. Take a look at these three trying to make it work… Triple Therapy for your Dev, Sec AND Ops Teams.

In the World of Privacy, Nothing is Free - Including Social Apps | Security Insights Podcast: Ep3

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

Map cloud security risks and visualize anomalies with Spot Security

One of the biggest challenges in using cloud infrastructure is the ever-increasing noise in cloud security. Therefore, it is now more important than ever to create focused risk visibility for your critical business units and business-critical applications (a.k.a. “crown jewels”). However, creating visibility in silos does not sufficiently address the above problem.

What is Penetration Testing?

Penetration Testing -- also known as “pentesting” -- are used by cybersecurity professionals and managed service providers to identify vulnerabilities present in a system before a cybersecurity incident takes place. You will often come across clients asking you to perform penetration testing, especially as emerging government regulations begin to make the practice mandatory.

What is SOAR (Security, Orchestration, Automation, and Response)?

As a managed service provider, you know that cyberthreats are increasing in frequency, sophistication, and impact. In recent years, we have seen a dramatic increase in the number of cyber-attacks targeting businesses, governments, and individuals. This explosion of cyberthreats highlights the need for businesses and individuals to take cybersecurity seriously and implement modernized security measures to protect themselves against these threats.

How To Better Handle Data Online

Are you overwhelmed by the amount of data that is available online? Don't worry - managing digital information can seem daunting, but it doesn't have to be. In this blog post, we offer simple tips on handling your data more effectively. Not only will following these steps help you organize and make sense of all the internet's information, but they'll also provide greater accuracy in handling sensitive or valuable data as well. So if you're ready to become a master of organizing your digital presence and become more efficient in managing data online, keep reading for our best advice!

Why is cyber security crucial to the manufacturing industry?

The manufacturing industry is becoming increasingly reliant on smart technology as a way to enhance its workflow, production and logistics. In fact, just last year, the UK government announced a £50 million data innovation hub to enable manufacturing businesses to benefit from advancing digital technology. Smart technology allows manufacturers across a range of industries to efficiently utilise data, become more sustainable and increase productivity through a variety of digital systems.

Canonical joins the confidential computing consortium

Canonical is committed to enabling Ubuntu users to leverage the strong run-time confidentiality and integrity guarantees that confidential computing provides. That is why we are happy to announce we have joined the confidential computing consortium, a project community at the Linux Foundation that is focused on accelerating the adoption of confidential computing and driving cross-industry collaboration around relevant open source software, standards and tools.

Qovery and Doppler Join Forces to Empower Developers with Next-Level Cloud Deployment and Security

I am excited to announce the partnership between Qovery and Doppler. Qovery is an infrastructure automation platform that helps developers deploy their applications more easily, while Doppler is a fully managed SecretOps platform that enables engineering teams to better manage their environment variables and secrets.

Top 6 Cybersecurity Best Practices for MSPs and Enterprises

MSPs own and process large amounts of sensitive data and act as gateways to the sensitive data and infrastructure of their clients, which is why cybercriminals view them as good potential targets. To adequately protect this sensitive data from today’s sophisticated attacks, it is crucial that MSPs leverage cybersecurity best practices to ensure the safety and security of their own systems and their customers’ systems.

How To Find A Good And Affordable Edge Protection Supplier

Have you been searching for an edge protection supplier, but aren't sure how to effectively compare options? Choosing the right safety partner is essential in making sure your home or business environment is protected and secure. A reliable supplier of edge protection not only ensures durability and cost-effectiveness on your projects but also provides a sense of security that comes through knowing you are using quality products. However, finding good and affordable edge protection suppliers can be daunting due to the wide variety available.

Secure Your Crypto Assets with Cloud-Based Encryption: An Expert Guide

In the past few years, investing in cryptocurrencies like Bitcoin, Ethereum, and other digital assets has become more popular. Cryptocurrencies have changed the financial system because they are decentralized and can be traded internationally without the need for middlemen. Nevertheless, with big potential come huge dangers, and the decentralized structure of cryptocurrencies also provides a unique set of obstacles. The digital assets are subject to hacking, theft, and manipulation since there is no centralized authority or agency to control them.

The Ransomware Pandemic | Security Insights Podcast: Ep. 2

This latest ransomware pandemic is infecting end users and security teams alike, exploiting old vulnerabilities and forcing new risk management strategies. Chief Security Officer Phil Richards reviews how organizations can avoid and remediate ransomware cyber attacks, including: Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best.

Automotive consortiums: Setting new standards for safety and cybersecurity

Canonical strongly believes that the future of automotive will rely on open source to define and run the next generation of vehicles. To drive this transition, state-of-the-art cybersecurity and functional safety are critical. To learn more about the industry’s specific constraints, we are actively involved in several automotive consortiums and are contributing to automotive-related standards.

Avoid kubernetes security risks with hardening best practices

Hardening a system is synonymous with reducing its attack surface: remove unnecessary software packages, lock down default values to the tightest possible settings and configure the system to only run what you explicitly require. Why would you want to harden your infrastructure and systems to start with? Isn’t Linux secure enough already? A fully secure system is made up of many layers, from the hardware to the operating system and the application servers running your mission-critical code.

3 Effective Tips for Cloud-Native Compliance

The ephemeral nature of the cloud has made compliance and security a greater challenge for organizations. The volume of data that companies must collect and retain from their cloud services, depending on their industry, is ballooning fast. According to ESG, 71% of companies believe their observability data (logs, metrics and traces) is growing at a concerning rate. Even so, outcomes are getting worse, not better. Six out of 10 teams are unable to prevent issues before customers are impacted.

How RapidSpike Cookie Monitoring Can Support Managing GDPR

When the General Data Protection Regulations (GDPR) and ePrivacy Directive (EPD) updated we saw a proliferation of “cookie consent” banners crop up on websites as a direct result. The key parts of the GDPR relating to this change are from Recital 30: Natural persons may be associated with online identifiers provided by their devices, applications, tools and protocols, such as internet protocol addresses, cookie identifiers or other identifiers such as radio frequency identification tags.

DevSecOps in Practice with VMware Tanzu - A Discussion with the Authors - Tanzu Talk

What is VMware Tanzu? I get asked this question a lot and, you know, I try to explain it. If you want a really good explanation, you should check out a new book on the topic, _DevSecOps in Practice with VMware Tanzu_. It's expansive and in-depth, not only on the parts of Tanzu, but also the theory, ideas, and ways of working that Tanzu embodies.

Securing Your Network Against Attacks: Prevent, Detect, and Mitigate Cyberthreats

As networks become distributed and virtualized, the points at which they can be made vulnerable, or their threat surface, expands dramatically. Learn best practices for preventing, detecting, and mitigating the impact of cyberthreats. As networks become distributed and virtualized, the points at which they can be made vulnerable, or their threat surface, expands dramatically.

What is Patch Management?

In today’s digital world, software vulnerabilities have become a widespread concern. Cybercriminals are always looking for ways to exploit these vulnerabilities, resulting in devastating security breaches. That’s where patch management comes in. In this article, we’ll discuss what patch management is, its importance, and best practices to implement it.

How Hackers Can Hack Your Phone & How To Prevent It

Smartphones have become almost a necessity in this digital era we live in. You can use your phone for banking, online shopping, entertainment, or communicating with your loved ones. Unfortunately, the convenience they provide us also creates a huge disadvantage. Like a treasure chest, our phones hold lots of valuable data and information about us. You will receive a massive blow if someone manages to hack your phone. Therefore, you must learn how to protect your phone from hackers.

The Evolution of Security: From Good to Better to Best

Security is a never-ending journey that evolves as you add new products and applications. There’s no such thing as being 100% secure because things constantly move and adjust within your network, emphasizing the need for organizations to stay ahead of possible threats capable of directly and indirectly affecting them.

What is SOC 2 Compliance? | A Guide to SOC 2 Certification

We’re excited to announce that Blameless is officially SOC 2 compliant! This is part of our larger efforts to assure all the users of Blameless and visitors to our site that we’re meeting and exceeding all of your privacy and security needs. Learn more by visiting our security page! When choosing a service, it’s important to have trust in the provider – especially for something as important as your incident management.

Protect PII and add geolocation data: Monitoring legacy systems with Grafana

Legacy systems often present a challenge when you try to integrate them with modern monitoring tools, especially when they generate log files that contain personally identifiable information (PII) and IP addresses. Thankfully, Grafana Cloud, which is built to work with modern observability tools and data sources, makes it easy to monitor your legacy environments too.

The Importance of Observability Pipelines in Gaining Control over Observability and Security Data

Today’s enterprises must have the capability to cope with the growing volumes of observability data, including metrics, logs, and traces. This data is a critical asset for IT operations, site reliability engineers (SREs), and security teams that are responsible for maintaining the performance and protection of data and infrastructure. As systems become more complex, the ability to effectively manage and analyze observability data becomes increasingly important.

Data Shredding vs. Recycling: What's the Difference and Why Does it Matter?

In today's world, data is one of the most valuable assets a business can possess. However, with the rise of cyber threats and data breaches, it has become increasingly important for companies to properly dispose of their old data. This brings us to the two most common methods of data disposal: shredding and recycling. In this article, we will explore the differences between data shredding and recycling, and why it matters for your business.

6 Signs Your Company is Experiencing Data Breaches

Do you always stress about the confidential data your business owns? You have a valid reason to worry because data security risks are a growing concern and the stakes have never been higher. According to a recent report, the global cybercrime cost may reach $10.5 trillion by 2025. Businesses must be vigilant about potential data theft and take proactive measures to protect themselves.

Beyond Logging: The Power of Observability in Modern Systems

Observability has now become a key aspect of designing, building and maintaining modern systems. From logs to distributed tracing and from distributed locking to distributed tracing, observability as a function has gone beyond logging. With so many aspects to be taken care of, it thus becomes essential to have an observability toolchain which is comprehensive and comprehensive without making it complex. In this blog, we will explore the underlying motivations behind observability, the various tools available to enable it, and the various components of the same.

Empowering Security Observability: Solving Common Struggles for SOC Analysts and Security Engineers

Join Ed Bailey and GreyNoise founder Andrew Morris as they share insights on how Cribl and GreyNoise help SOC analysts overcome common struggles and improve security detections and incident resolution. Through personal stories and real customer use cases, they'll demonstrate how combining these solutions can make a real difference in the day-to-day lives of SOC analysts. You'll also gain valuable insights into data flow and architecture, and learn how GreyNoise can drive outsized value. Don't miss this opportunity to enhance your security observability skills.

The FireEye/SolarWinds Cyber Attack | Security Insights Podcast: Ep. 1

Ivanti Senior Director of Product Management, Chris Goettl, and former Chief Security Officer, Phil Richards, join host Adrian Vernon to discuss the recent cyber attack that affected many dozens of organizations around the world, including multiple U.S. government agencies. This is one of the largest-scale cyberattacks in recent history.

4 Tools to Help Protect Against Online Identity Theft

Online identity theft has become a significant concern for everyone, especially as we rely more on the internet for various activities such as shopping, banking, and socializing. Identity theft occurs when someone steals personal information, such as name, address, social security number, or credit card details, to commit fraudulent activities. The consequences of identity theft can be severe: $15.1 billion in monetary loss in a given year alone!

Deploying Mattermost with Zarf for highly secure air-gapped collaboration

Mission-focused teams that operate in contingency environments – think military branches, the intelligence community, NASA – increasingly depend on collaboration software. They need to share information quickly, nimbly, and securely. And they want to carry that out in contextual channels that enable them to see the right content at the right time to make informed, accurate decisions.

Why Automation is Critical for Improving an Enterprise Security Posture

Cybersecurity threats are coming in hot and have quickly become an urgent concern for organizations of all sizes. In response, security teams are shifting away from homegrown security solutions and towards automation using commercially available tools. As organizations seek to improve their security resilience, they find themselves also needing to scale their security teams more efficiently as they address continuous staffing shortages.

Zero Trust Network Access

With a global workforce rapidly shifting to remote work, organizations have had to adopt new solutions that can ensure secure access to their corporate resources. One such solution is Zero Trust Remote Access (ZTRA) – an increasingly popular security strategy designed to safeguard employee activity and protect confidential data from malicious actors. In this blog post, we’ll provide a deep dive into what ZTRA is, how it works, and the key types of protocols used in its implementation.

SSL Certificate Monitoring: A Vital Component of Website Security

Are you concerned about the security of your website or online business? Do you want to ensure that your customers can trust your site and transact with you safely? If so, then you need to know about SSL certificate monitoring! SSL certificate monitoring is the process of continuously monitoring SSL certificates for potential vulnerabilities or incidents, such as certificate revocation or expiration, and other security issues.

Checkly Completes SOC 2 Type 2 Audit

In August 2022, Checkly's security team successfully implemented and documented all necessary security controls to be SOC 2 compliant for the first time. To get our SOC 2 Type 1 report we had to prove that our engineering, HR, operational, and IT security processes met the high level of information security SOC 2 compliance demands to an accredited auditing firm.

Built on ServiceNow Q&A: Samsung SDS Zero Touch Mobility

Business leaders continue to face new pressures and challenges—from ongoing global uncertainty and increased geopolitical instability to tightening budgets and having to do more with less. To thrive, enterprises must invest for the future while simultaneously finding ways to operate more efficiently. At ServiceNow, we believe partnerships are the answer.

Unlocking the Value of Your Data with Cribl Search: A Journey with Darmar the Security Analyst

Those of you in the know, have already met Darmar, our Security Analyst at the Cribl University campus. (If you aren’t in the know, check out our newly rolled-out CCOE Stream Admin training to meet our beloved – & fictitious – goat). Hang with me, while I recount Darmar’s journey to unlocking the full value of their data.

The Future of Software Supply Chain Security With SolarWinds

The pandemic undoubtedly accelerated the growth of digital transformation and the rising use of open source, containers, and APIs. Along with this comes an even more pressing need to focus on software supply chain security. The exponential growth of applications and digital commerce has met with unprecedented security breaches.

Industry Experts Discuss Cybersecurity Trends and a New Fund to Shape the Future

Cribl's Ed Bailey and Angel Investor Ross Haleliuk discuss trends in the CyberSecurity industry and Ross will be making a big announcement about his new fund to shape the future of the cybersecurity industry. Ross is a big believer in focusing on the security practitioner to provide practical solutions to common issues by early investment in companies he thinks will promote these values. Ed and Ross will discuss trends in the industry and common struggles that both Cribl and his new fund seek to address by adding value and giving security practitioners choice and control over how they run their security program.