Operations | Monitoring | ITSM | DevOps | Cloud

April 2023

What Is Zero Trust Architecture: The Top IT Security Model Explained

There are plenty of IT horror stories out there that show just how catastrophic cyberattacks can be for businesses. In addition, the amount of cyberattacks that occur is increasing year by year. Internet users worldwide saw approximately 52 million data breaches during the second quarter of 2022, as shown by Statista’s 2022 cybercrime review. To fight these cyberattacks and protect their businesses, organizations have adopted the zero trust model.

How to prove your SDLC is being followed for compliance with medical standards like IEC 62304

If you’re part of a software engineering team in digital health, medtech, medical devices, Software as a Medical Device (SaMD), etc. you have to comply with regulatory standards. And one of the biggest challenges engineering leads have in this sector is figuring out what they have to do to achieve software delivery compliance.

5 Ways to Use Log Analytics and Telemetry Data for Fraud Prevention

As fraud continues to grow in prevalence, SecOps teams are increasingly investing in fraud prevention capabilities to protect themselves and their customers. One approach that’s proved reliable is the use of log analytics and telemetry data for fraud prevention. By collecting and analyzing data from various sources, including server logs, network traffic, and user behavior, enterprise SecOps teams can identify patterns and anomalies in real time that may indicate fraudulent activity.

Stop Viewing Cybersecurity as an Expense

Nine. Million. Dollars. Well, $9.44 million to be exact for your average data breach according to the latest report from IBM, Cost of a Data Breach Report 2022. From 2017 to 2022, that number has only continued increasing from $7.35 million, an almost 30% increase in just five years. For a small company, a security breach can be the difference between staying open or closing the business. And for a Fortune 500 enterprise, that cost will be more severe.

Building digital trust and fueling growth through application security

Security awareness is at an all time high. Companies need the right tools to support innovation while building digital trust that users demand. Learn how Cisco Secure Application can help solve this challenge. Security awareness skyrockets with every breach. In response, users are doubling down on vetting the trustworthiness of companies before transacting.

GitOps The Planet #10: Demystifying SBOMs and Their Impact on CI/CD Software Delivery

Before cloud-native controlling components delivered was in some ways "easier" in that ops teams could limit which components were available on nodes. With containerization, the ops problem became harder while the dev side became easier. Now SBOMS (software bill of materials) are becoming critical to software supply chain risk management. In this episode, GitOps the Planet Alum, Christian Hernandez will join to walk us through SBOMS, how we should be using them, and how they help improve software security.

Calico's 3.26.0 update unlocks high density vertical scaling in Kubernetes

Kubernetes is a highly popular and widely used container orchestration platform designed to deploy and manage containerized applications at a scale, with strong horizontal scaling capabilities that can support up to 5,000 nodes; the only limit in adding nodes to your cluster is your budget. However, its vertical scaling is restricted by its default configurations, with a cap of 110 pods per node.

Kosli - A Flight Data Recorder for your Runtime Environments

Have you ever had to debug an environment and found it hard to understand exactly what had changed? In the worst case scenarios you have to figure this out during high-pressure situations, like when an outage or regression has happened. Digging through platform logs and cloud consoles is a real nightmare, and it’s often futile because the information has disappeared.

Try Ubuntu confidential VMs with Intel TDX today: limited preview now available on Azure

On behalf of the Canonical confidential computing team, I am happy to announce the limited preview of Ubuntu Confidential VMs with Intel TDX on Microsoft Azure. As part of the DCev5-series and ECesv5-series VMs, they’re available for you to try today! This exciting development is an important milestone in Ubuntu’s journey to power the confidential public cloud of the future.

New Chrome and Edge zero-day exploits: How to patch CVE-2023-2033 and CVE-2023-2136

Two new zero-day exploits that affect the Chromium browser core were reported on April 14th. And since both Chrome and Microsoft Edge are based on it, Google advised to update the browsers. The vulnerabilities CVE-2023-2033 and CVE-2023-2136 can lead to remote code execution and have already been fixed. But that doesn't mean that's the end of the problem.

Introducing CrowdStream: A New Native CrowdStrike Falcon Platform Capability Powered by Cribl

We’re excited to announce an expanded partnership with CrowdStrike and introduce CrowdStream, a powerful new native platform capability that enables customers to seamlessly connect any data source to the CrowdStrike Falcon platform.

What Is Endpoint Security and How Does It Work?

This year, organizations around the world are focused on strengthening their endpoint security, especially since the average cost of data breaches is rising significantly. IBM’s data breach report confirms that the average global cost of a data breach is 4.35 million, and the U.S. average cost is 9.44 million. Endpoint security is a part of a cybersecurity program that prevents threats and attacks from damaging an IT environment.

How to Mask Sensitive Data in Logs with BindPlane OP Enterprise

Logs often contain sensitive data, including personally identifiable information (PII) such as names, email addresses, and phone numbers. To maintain security and comply with data protection regulations, it’s crucial to mask this data before storing it in your log analytics tool. BindPlane OP streamlines this process with the Mask Sensitive Data processor, ensuring your logs are safe and compliant.

How Technology Is Revolutionizing Event Management and Planning

Technology has been a significant driving force behind the transformation of event management and planning in every field. And the fashion world is no different. As event management and planning become increasingly digitized, event planners are discovering new and exciting ways to elevate the fashion world's already glamorous ambiance. This fusion of style and cutting-edge technology is taking the industry by storm, reshaping how events are organized, experienced, and remembered.

Spot Security is now multi-cloud with Azure support

While many organizations may start their cloud journey with a single cloud platform, they often veer off their path to adopt a multi-cloud infrastructure. But they’re not alone. According to Gartner, 81% of organizations report working with two or more public cloud providers. Although a multi-cloud strategy reaps benefits such as regional availability, cost savings, risk reduction, and reliability, it also comes with its challenges. These can include.

How to Protect Your Storage Account Against Blob-Hunting

Blob storage is a cloud-based service offered by various cloud providers, designed to store vast amounts of unstructured data such as images, videos, documents, and other types of files. It is highly scalable, cost-effective, and durable, making it an ideal choice for organizations that need to store and manage large data sets for applications like websites, mobile apps, and data analytics.

Endpoint Visibility: What It Is & How to Achieve It

Businesses have a growing number of endpoints in their IT environments. Endpoints give end users tools to increase their productivity, get quick access to information they need, and connect with other fellow end users. However, there are risks that come with having these devices, such as cyberattacks and losing money due to endpoint maintenance issues.

How the Strengthening of the American CyberSecurity Act Affects MSPs in 2023

President Joe Biden signed the Strengthening American Cybersecurity Act into law in March of 2022. The Act consists of various regulations, but it’s the security incident reporting requirements that are creating a stir in the IT community. Currently, the reporting requirements are focused on critical infrastructure, but there is a great deal of potential that entities in various industries could ultimately be subject to these requirements.

What is an SBOM and do you REALLY need it?

Your code base is growing more and more by the minute alongside the apps your business uses and develops. To give some context, the Linux Foundation Report estimated that “Free and Open Source Software (FOSS) constitutes 70-90% of any given piece of modern software solutions”. This means that 70-90% of your final software possibly depends on OSS.

The Benefits and Challenges of Building an SBOM

The EO 14028 regarding supply chain security and the need to generate a Software Bill of Materials feels closer to more and more organizations. It might feel like a threat - and that’s a fair feeling. The whole topic of Billing of Materials is not new, but it is a relatively recent trend for software.

Data-Driven Defense: Exploring Global Cybersecurity and the Human Factor

A data-driven approach to cybersecurity provides the situational awareness to see what’s happening with our infrastructure, but this approach also requires people to interact with the data. That’s how we bring meaning to the data and make those decisions that, as yet, computers can’t make for us. In this post, Phil Gervasi unpacks what it means to have a data-driven approach to cybersecurity.

Patch Management vs. Vulnerability Management

Although the terms “patch management” and “vulnerability management” are often used interchangeably, they are not the same process. Patch management and vulneradbility management are two processes that go hand-in-hand towards supporting a secure, efficient, and up-to-date IT infrastructure. Compare patch management vs. vulnerability management and see why both are essential for a secure IT environment.

Kosli Changelog - March 2023

Hello, and welcome to the March edition of the changelog. Spring is on her way, days are now longer than nights (at least in the northern hemisphere where me and my Kosli colleagues reside) and new Kosli features are popping up like snowdrops. We have the latest release of the CLI and a bunch of other stuff to share with you, so let’s get right into it.

Increasing Implications: Adding Security Analysis to Kubernetes 360 Platform

A quick look at headlines emanating from this year’s sold out KubeCon + CloudNativeCon Europe underlines the fact that Kubernetes security has risen to the fore among practitioners and vendors alike. As is typically the case with our favorite technologies, we’ve reached that point where people are determined to ensure security measures aren’t “tacked on after the fact” as related to the wildly-popular container orchestration system.

Rest Assured, Cribl's Improved Webhook Can Now Write to Microsoft Sentinel

As version 4.0.4, we are excited to announce the capability of Cribl’s webhook to write to any destinations and APIs that requires OAuth including Microsoft Sentinel. Cribl has long supported OAuth in many destinations through native integrations but with the enhanced Webhook we can now write to any destination that require OAuth authentication.

Secrets Management: Use Cases, Best Practices, and Tools

To provide proper visibility into the health and status of your systems, observability tools require access to the internal and external services you’re using, and Sensu is no different. In the past, this could mean exposing sensitive authentication credentials like usernames and passwords with local environment variables or even by including the secret information in your monitoring configuration.

Endpoint Security: 8 Best Practices

Endpoints are the doorways to your organization’s data, resources, and other critical information. Unfortunately, cybercriminals are well-aware of these “doorways,” and often use endpoints as entryways for their cyberattacks. Today, the average enterprise uses and manages around 135,000 devices, and this number continues to grow every year. This means that organizations, now more than ever, need to protect their vulnerable endpoints.

Automatic System Hardening: Checklist to Prove Compliance + Support System Security

The broad umbrella of IT security includes standards, tools, technologies, and human practices that reduce risk and protect your systems. System hardening is one conceptual catch-all for those components of IT security – but what does system hardening mean in relation to your actual day-to-day operations? And how do you achieve system hardening without burdening your whole team?

Patch Windows Common Log File System Driver Vulnerability (CVE-2023-23376)

As the digital world becomes more interconnected, cyber threats evolve and become more sophisticated, putting businesses and individuals at risk. On February 14, 2023, Microsoft announced a critical vulnerability in the Windows Common Log File System (CLFS) driver, known as CVE-2023-23376. This vulnerability allows attackers to elevate privileges and gain unauthorized access to sensitive data, potentially resulting in severe consequences for affected systems.

How to setup Azure Key Vault

Microsoft Azure Key Vault is a cloud-based service designed to help organizations securely store and manage sensitive information such as encryption keys, secrets, and certificates. As more organizations migrate to cloud services, ensuring the security of sensitive data and applications is crucial. In this comprehensive guide, we will discuss Azure Key Vault with a focus on securing Blob Storage, providing how-to guides and best practices.

Announcing: Time-Based, Revocable, Leased - Dynamic Access Credentials for InfluxDB

Today we’re excited to announce the InfluxDB add-on for Ockam Orchestrator. Through the use of the add-on, customers that are using InfluxDB Cloud can use Ockam to improve their security posture by automatically granting uniquely identifiable, least privilege, time-limited credentials for any client that needs to connect to InfluxDB Cloud.

The 5 Biggest Enterprise Threats to Your Mobile Security and How to Prevent Them

The 5 Biggest Threats: You may have found your business is relying on mobile devices more and more. The computing power of phones and tablets can now equal that of your average desktop computer, but their portability makes them far more useful in a remote working environment. With the number of online communications options available to mobile devices, making a call on a mobile phone is almost an afterthought – but with a cloud business phone system, it is an option that is supported.

How to Comply with Current EU Regulations NIS2 & RCE

Individual EU Member States are expected to transpose the NIS2 and RCE directives into national legislation. It will concern not only critical, essential and important entities, but also National Security Authorities and various accredited CSIRTs. In this webinar, we discuss important milestones, individual measures and obligations, and the capabilities of the Flowmon solution, which can help organisations comply with directives and paragraphs of Cyber Security Acts, especially in the area of risk-management measures, network security monitoring and incident reporting.

Maximizing Password Security: A Guide for IT Professionals on World Password Day

With every new device, application and website that your users and employees have to log in to, they have to create a new password. It’s no wonder then that they find this overwhelming. So, what do they do? They create a password that is easy to remember — something like “123456” or perhaps their birth date. Then, to keep it simple, they use the same password over and over again. On top of that, they opt for their browsers and devices to remember these passwords.

Endpoint Devices Explained (with Examples)

By 2030, experts predict that there will be over 40 million connected devices worldwide. These “devices” are a variety of endpoints, such as laptops, smartphones, computers, and more. Businesses and organizations around the world rely on these endpoints to complete tasks, communicate, and access information. In this overview, we’ll go over the different types of endpoint devices and how they affect an IT environment.

Build the foundation for your zero trust strategy with Ubuntu confidential computing

Why do we want to eliminate trust? Isn’t trust a good thing that we should foster and grow? And shouldn’t computing platforms trust their end-users, and vice versa? The short answer is no. And I would argue that the very goal of system security has always been to reduce trust.

Why Log Analytics is Key to Unlocking the Value of XDR for Enterprises

Cyber threats are becoming more sophisticated, and enterprise security teams are under constant pressure to improve and enhance their threat detection and response capabilities. But as security teams expand their security logging tools and capabilities, the burden of monitoring those tools and investigating alerts grows exponentially.

Why Organizations Should Invest in Endpoint Hardening and Automation

Endpoint (or device) hardening is the concept of reinforcing security at the device level. Because securing endpoints is fundamental to every other security action you take, it’s important to invest as much as you can into endpoint hardening. According to research conducted by Ponemon with Keeper Security, 81% of businesses experiencing an attack in 2020 were faced with some form of malware. Other forms of attack also included credential theft, compromised/stolen devices, and account takeover.

Improved software compliance with packages-allowlist

Having a list of software that is allowed to be installed on a host is a strategy to prevent and fix security gaps and maintain compliance with operational guidelines. This zero-trust methodology ensures that only explicitly permitted applications are allowed to be present on a host unlike package block-listing which enumerates an explicit list of software that is not allowed to be present. In fact, with a software allow-list, you are essentially block-listing everything except the software you allow.

6 Steps When Your Website Get's Flagged as "Deceptive"

Seeing your website flagged as deceptive by Google or other search engines is enough to spoil anyone's day. You've spent long hours creating a site, only for users to be informed that it is a cybersecurity risk. But what can you do? Should you scrap the whole thing and start again? Today we'll explore why your website has been flagged as deceptive. We'll also look at what you can do to overcome the issue.

DevOps? DevSecOps? What You Need to Know With Guest Bart Westering | Security Insights Podcast: Ep.5

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

Protect Your Home From Natural Disasters With These Tips

Natural disasters can strike at any moment, leaving homeowners devastated and struggling to pick up the pieces. While it's impossible to completely eliminate the risk of natural disasters, there are steps homeowners can take to minimize the impact and protect their homes. In this article, we'll explore some of the top tips for protecting your home from natural disasters.
Sponsored Post

Streamline and Simplify SSL/TLS Certificate Monitoring

Hackers busily work night and day to find the tiniest hole in your security perimeter, so they can compromise your systems. Browsers are the most commonly used application on your enterprise network - and one becoming increasingly difficult to secure. Managing their security certificates became more challenging recently, but Exoprise's easy to deploy SSL certificate monitoring solutions close up any holes. There is no doubt that your network is constantly under attack.

Spot Security: Detect, prioritize, and take action against threats

While many cloud security professionals spend their time remediating vulnerabilities as they appear, analyzing risks early and often can help them more efficiently strengthen their organization’s security posture. Yet doing so requires the right tools in place to detect, prioritize, and respond to current and potential threats to the cloud environment.

Revolutionize Your Observability Data with Cribl.Cloud - Streamline Your Infrastructure Hassle-Free!

Cribl.Cloud provides control over observability data without the hassle of running infrastructure. Cribl.Cloud quickly spins up all Cribl products — Stream, Edge, and Search — in just a few minutes.Teams can get working quickly and make their observability data valuable while Cribl handles scaling and security.

The Critical Role of Data in Cybersecurity: Why Incomplete Data Weakens Your Overall Program

In this live stream, CDW’s Brenden Morgenthaler and I discuss a foundational issue with many security programs — having the right data to detect issues and make fast decisions. Data drives every facet of security, so bad or incomplete data weakens your overall program. Watch the video or continue reading below to learn about these issues and the strategies we use to solve security’s data problem.

Sponsored Post

Airlines aiming to transform need modern Observability

The last decade has been nothing but a roller coaster ride for the airline industry. The pandemic has transformed it forever and now it needs to reevaluate its digital transformation priorities on how to manage traveler expectations. Taking it a step further, travelers buying behavior is changing farther as now they will want to book tickets while chatting with an AI interface. The transformation was already underway. In 2020, Google Cloud and Sabre announced a partnership to modernize Sabre. Recently, American Airlines announced their modern rebooking app launched in partnership with IBM. Lufthansa announced industry's first continuous pricing tailored to suit individual customer attributes.

Getting Started with Logz.io Cloud SIEM

The shortcoming of traditional SIEM implementations can be traced back to big data analytics challenges. Fast analysis requires centralizing huge amounts of security event data in one place. As a result, many strained SIEM deployments can feel heavy, require hours of configuration, and return slow queries. Logz.io Cloud SIEM was designed as a scalable, low-maintenance, and reliable alternative. As a result, getting started isn’t particularly hard.

What is log management in security?

Cyber crimes are expected to cost the world roughly $10.5 trillion per year by 2025, according to Cybersecurity Ventures. And these attacks don’t just cost money. Businesses impacted by these kinds of crimes can expect to experience not only financial losses but also loss of productivity, damage to their reputation, potential legal liabilities and more.

How to Cut Through SIEM Vendor Nonsense

If you’re in need of new SIEM tooling, it can be more complicated than ever to separate what’s real and what’s spin. Yes, Logz.io is a SIEM vendor. But we have people in our organization with years of cybersecurity experience, and they wanted to share thoughts on how best to address the current market. Our own Matt Hines and Eric Thomas recently hosted a webinar running through what to look out for titled: Keep it SIEM-ple: Debunking Vendor Nonsense. Watch the replay below.

Getting ahead of global regulations

In today’s world, the fitness of compliance and risk professionals is being tested like never before. Like the surfers who founded ServiceNow, we must find ways to get ahead of each new wave of federal and global regulations and ride as gracefully as we can—or wipe out. The key is to be proactive rather than reactive. No matter the regulation or resources at one’s disposal, the basic principles of establishing a strong compliance practice cannot be ignored.