Operations | Monitoring | ITSM | DevOps | Cloud

May 2023

Don't Take the Bait: Tips to Avoid Falling Victim to Phishing and Baiting

The old days of a hacker sitting alone in a basement typing feverishly to breach a database are over. That's just for the movies. In the real world, almost all cyberattacks are socially engineered, meaning we fall for scams. Of course, there are levels to creating a scam. It can range anywhere from getting an email from a Nigerian prince claiming you've won millions of dollars to an email from your bank asking for your personal information. With so many situations to look out for, here are some general tips so you don't take the bait.

Why Your Observability Strategy Needs Security Observability

An observability strategy helps many businesses support the stability and performance of complex, distributed IT environments. Since you may already be tracking the three pillars of observability—metrics, logs, and traces—why shouldn’t you also use the endless stream of telemetry data to identify security risks and vulnerabilities, just as you use it to monitor and stabilize operations? Even the best-planned observability strategy is incomplete without the fourth pillar of security.

Grafana Labs partners with GitHub to enable secret scanning

As part of our ongoing commitment to security, we are excited to announce we have partnered with GitHub to protect our users on public repositories via GitHub’s secret-scanning feature. Through the partnership, GitHub will notify Grafana Labs when one of the following secret types is exposed in the code of a public repository: GitHub actively monitors public repositories for leaked secrets. When a secret is detected, its hash is stored in Grafana Labs’ Secret Scanning API.

What is so Pro in Ubuntu Pro?

Open source is everywhere, but what’s its role in your company? According to Synopsys 2023 OSSRA research, around 96% of companies use open source in their codebases. From which at least 84% contained known vulnerabilities. Nowadays vulnerability exposure lasts for around 98 days, which means that the majority of companies are not fixing known vulnerabilities in their codebases for 3 months. This is simply not acceptable.

What is Palo Alto Panorama?

Palo Alto Panorama is a network management system (NMS) that provides excellent security updates and static rules in a constantly changing world. The modern world is implementing more technology into our daily lives, so we need more creative and innovative solutions to protect our data and information. Implementing Palo Alto Panorama will reduce administrator workload by building a dashboard where you can monitor all of your IT operations in one place, in real-time.

Amazon Security Lake & ChaosSearch deliver security analytics with industry-leading cost & unlimited retention

Amazon Security Lake is a new service from Amazon Web Services (AWS) that is designed to help organizations improve their security posture by automating the collection, normalization, and consolidation of security-related log and event data from integrated AWS services and third-party services (Source Partners). By centralizing all the security data in a single location, organizations can gain greater visibility and identify potential threats more quickly.

Kubernetes Security: Secrets from the Trenches

Kubernetes is a popular open-source container orchestration platform. It is highly configurable and feature-rich, but it also requires a deep understanding of containerization. When you are running Kubernetes in production, you need to account for cluster monitoring and logging, governance, and security. In this article, you will learn about Kubernetes security, including pro tips to help you handle architecture concerns, dependencies, and container vulnerabilities.

The new ransomware-as-a-service (RaaS) operation MichaelKors

A new ransomware-as-a-service (RaaS) operation called MichaelKors has recently emerged, which targets Linux and VMware ESXi systems. The cybersecurity firm CrowdStrike warns that this trend is significant since ESXi does not support third-party agents or antivirus software which makes it an attractive target for cybercriminals.

The Dark Side of DevSecOps and the case for Governance Engineering

For today’s software organizations security has never been more top of mind. On one side there is the present and growing threat of being hacked by malicious actors, set out in Crowdstrike’s recent Global threat report. And, on the other, there is a wave of cybersecurity regulation from the government to mitigate such cybersecurity vulnerabilities.

The Swedbank Outage shows that Change Controls don't work

This week I’ve been reading through the recent judgment from the Swedish FSA on the Swedbank outage. If you’re unfamiliar with this story, Swedbank had a major outage in April 2022 that was caused by an unapproved change to their IT systems. It temporarily left nearly a million customers with incorrect balances, many of whom were unable to meet payments.

SIEM Tools: For Enhanced Threat Intelligence and System Security

SIEM is an overarching mechanism combining Security Event Management (SEM) and Security Information Management (SIM). It is a combination of different tools such as Event Logs, Security Event Logs, Event Correlation, SIM etc. These work in tandem to provide you an up-to-date threat intelligence infrastructure and enhanced security for your applications and hardware.

Sponsored Post

Agent and agentless: An ongoing battle

Observability of an SAP environment is critical. Whether you have a large complex and hybrid environment or a small set of simply architected systems, the importance of these systems is probably crucial to your business. Just thinking about system outages keeps us up at night, let alone the pressure of system performance, cross system communication and proper backend processing.

How to Conduct a Workplace Risk Assessment

Workplaces are unavoidably hazardous places, no matter how anodyne they may seem from outside. Administrative offices may have chemical cleaning products lurking behind kitchenette cupboards, or electrical hazards within arm's reach of a desk. For this reason, risk assessments are a vital part of every business' health and safety programmes. How should one be conducted, though?

How to secure your MLOps tooling?

Generative AI projects like ChatGPT have motivated enterprises to rethink their AI strategy and make it a priority. In a report published by PwC, 72% of respondents said they were confident in the ROI of artificial intelligence. More than half of respondents also state that their AI projects are compliant with applicable regulations (57%) and protect systems from cyber attacks, threats or manipulations (55%). Production-grade AI initiatives are not an easy task.

How to manage CVE security vulnerabilities with Grafana, MergeStat, and OSV-Scanner

Patrick DeVivo is a software engineer and founder of MergeStat, an open source project that makes it possible to query the contents, history, and metadata of source code with SQL. The security posture of software supply chains has been a significant topic lately. Recent high-profile breaches have shown the importance of managing risks from third party code. Take, for example, the Log4Shell vulnerability (tracked as CVE-2021-44228 — Grafana Labs was not affected).

Revisit - the Balancing Act of Staying Secure While Working From Home: Ep. 11

Welcome to Security Insights: where best-practice cybersecurity meets the real-world risks, workplaces, and roadblocks you face every day. Join Chris Goettl, head of Endpoint Security Product Management, and Ashley Stryker, your cybersecurity "rubber duck", as they review the security strategies and tactics that truly matter to the information security teams protecting organizations, agencies, and businesses like yours.

The Ultimate Guide to Automating and Mobilizing Your Secops Processes with Derdack SIGNL4 and Microsoft Sentinel

The threat and security landscape is becoming increasingly cluttered. As incidents increase, so do alerts and notifications, leading to too many alerts and too few hours to address them. Many businesses work remote and with the ever-present smartphones, we are always on the go. Yet it is essential that security teams receive and prioritize meaningful threats, but that task is easier said than done.

Achieving High Availability (HA) Redis Kubernetes clusters with Calico Clustermesh in Microsoft AKS

According to the recent Datadog report on real world container usage, Redis is among the top 5 technologies used in containerized workloads running on Kubernetes. Redis database is deployed across multi-region clusters to be Highly Available(HA) to a microservices application.

The Ripple Effect of Meta's $1.3 Billion GDPR Fine for Businesses That Handle Data

Meta, the parent company of Facebook, has been fined a record €1.2 billion ($1.3 billion) by the European Union for violating its data privacy laws. The fine was issued by Ireland’s Data Protection Commission, which is Meta’s lead regulator in the EU, and is the largest ever levied under the EU’s General Data Protection Regulation (GDPR), which went into effect in 2018.

A guide to static application security testing (SAST)

Static application security testing (SAST) involves analyzing source code to identify and address potential security vulnerabilities. Using SAST early in development identifies threats before they can affect a live environment. SAST is particularly important for continuous integration and continuous deployment (CI/CD) pipelines. These pipelines automate the integration of new code changes into the main codebase and deploy applications to production environments.

The Importance of Compliance for Small and Medium-Size Businesses: What You Need to Know

Navigating compliance requirements can be complex because there are so many of them, and there is a good chance that at least one set of standards applies to you. Standards can be for specific sectors, like The Health Insurance Portability and Accountability Act (HIPAA) for healthcare, or may apply more generally to organizations across industries, like the General Data Protection Regulation (GDPR).

The Role of Technology in Detecting and Preventing Business Fraud

Fraud is an ever-present threat to businesses, costing companies billions of dollars in losses each year. The ability to detect and prevent it has become increasingly important as criminals continue to find new ways to exploit vulnerabilities in corporate systems. Fortunately, technology can play a major role in helping organizations identify and stop fraudulent activities before they occur. Read on to find out how!

Why an incident response plan is a security must-have for every organization

“By failing to prepare, you are preparing to fail. Preparation prior to a breach is critical to reducing recovery time and costs.” (RSAConference) For 83% of companies, a cyber incident is just a matter of time (IBM). And when it does happen, it will cost the organization millions, coming in at a global average of $4.35 million per breach. The damage isn’t only financial, nor solely related to customer loyalty and brand equity.

How to adopt distributed tracing without compromising data privacy

The age-old dilemma of privacy and security vs. productivity pops up for developers every time they consider introducing a new technology to their stack. The dilemma is often viewed as a trade off: on one hand, privacy and security measures can slow down how quickly new features can be rolled out; on the other hand, prioritizing productivity and business enablement over privacy and security can increase the risk of breaches to an organization.

GDIT + D2iQ Reveal the Formula for Achieving Zero Trust

Join us for a must-see webinar in which Kubernetes and DevSecOps experts from D2iQ and General Dynamics International Corporation (GDIT) share their insights on how to achieve zero trust security within a Kubernetes environment as part of government modernization. GDIT is among the major system integrators that have chosen D2iQ as the Kubernetes management platform on which they are creating highly secure Kubernetes solutions for their government clients.

Can Network Monitoring Identify Security Threats? Here's What to Know

By continuously monitoring network activity and assets, network monitoring plays a key role in identifying cybersecurity threats. The network monitoring process gathers important data that can be used in analytics or in conjunction with cybersecurity applications to rapidly identify and respond to threats.

How to Use Ansible Copy Module: An In-Depth Guide

In this post, we’re going to learn about the Ansible copy module. Before we look at the copy module specifically, let us first remind ourselves what Ansible is. You can install this open-source software on just one Linux machine. Then it can perform a lot of tasks on connected Linux machines without requiring Ansible installation on them. You can do tasks like copying files, fetching files, and a lot of other things all on connected machines, with a single command.

Authentication Failures: Definition, Consequences, and Prevention

Authentication is the security process that verifies a user’s identity in order to grant access to their online account. It also functions as the gateway to your product. It’s a workflow you can’t compromise on without risking negative impacts on your users and your company. Fortunately, there are lots of authentication services that can do the heavy lifting for you. It’s important to understand what you can do in case of an authentication failure, when to do it, and why.

Supply Chain Levels for Software Artifacts (SLSA)

Supply chain Levels for Software Artifacts (SLSA) is a security framework that assists in ensuring the integrity of software artifacts throughout the software supply chain. The Open Source Security Foundation (OpenSSF) introduced SLSA in 2021 to protect software from sources through deployment by helping organizations to counter critical threats. SLSA provides a model for improving supply chain security and integrity, and offers guidance for solving issues related to developer or build systems as exploitable security vectors.

Investing in the Era of Technology: Adapting to a Changing Landscape

Financial investment is crucial to securing our future and maximizing our earnings. However, the ever-changing technological and investment concepts landscape can often overwhelm the process and lead to poor decision-making. Fortunately, this concise guide aims to simplify the complexities of investing in the era of technology. By breaking down the key trends and providing essential insights, this article will empower you to adapt to the changing investment landscape with confidence and enjoy passive income.

Navigating Privacy Boundaries: 6 Ethical Considerations of Session Replay Software

In today's digital landscape, website owners turn to session replay software as a beneficial tool for researching user behavior and enhancing website performance. However, to ensure ethical practices and unwavering user trust, it is critical to tread carefully through the privacy limits of such software. This article will explore six ethical considerations surrounding session replay software and guide readers on responsibly navigating these boundaries.

Goats on the Road: RSA 2023 Recap

Dr. Anton Chuvakin, a noted warrior/poet/security cybersecurity expert, sums up my thoughts about RSAC 2023 marketing messaging perfectly with this post on Twitter. For those who are new to the vendor hall, the amount of just bad marketing can be overwhelming and confusing. . There’s only one chance to get your message across to your prospects, so make it short and sweet. Anton’s guess of “zero click zero trust” is closer than you think to the truth.

JCDC Collaboration Shows Security is a Team Sport for MSP Industry

Back in January, the Cybersecurity and Infrastructure Security Agency (CISA) issued an advisory notice specifically talking about RMM providers being targeted by cybercriminals. We’ve known that as a group we’ve been a target for a few years, with the bad guys continuing to look at the RMM solution providers as a route into small businesses, because there are still dollars to be made there.

Establishing Zero Trust out of the box at Enterprise scale

At most enterprises CIOs are already multiple waves into enforcing Zero Trust policy across their processes, configurations and teams. As a DevOps Lead, being responsible for juggling user empowerment and adherence to your executive’s policy across many SaaS tools can be tricky. This problem is especially challenging in incident management where highly sensitive data is being shared, incidents rely on multiple different types of team members, and response teams fluctuate from incident to incident.

Less is more: industry leaders share their success with tool consolidation for maximized productivity

We’ve known for years that context switching is detrimental to productivity. Both computers and humans become less productive with each additional concurrent task or priority. Every time you need to shift your focus between projects, you lose approximately 20% efficiency as you figure out where you left off, what needs to be done, how the work fits into the project, etc.

Ace your way through painless audits with Kosli's Evidence Vault

Preparing for a software audit can be a time-consuming and painful process where a lot of information needs to be gathered and verified in a provable audit trail. It means tracking down and piecing together evidence for pull requests, test reports, security scans, deployment logs, and more. This information is usually scattered across tools which are typically unsecured and unmanaged, so it can be easily deleted and/or modified.

Best practices to protect your business online

Businesses all over the world are threatened by various different factors, which certainly means that you need to do everything that you can to keep your property as well-defended as you possibly can. There are plenty of different ways of doing this - and many of them exist online due to the array of cyber threats that now target companies both large and small. So, let's examine a few of the steps that you can take in a higher level of detail.

Why Addressing IT Challenges is Crucial for Business Sustainability and Growth

In today's digital age, information technology (IT) plays a pivotal role in the success and longevity of businesses across industries. From streamlining operations to enhancing customer experiences, IT has become a fundamental driver of growth and innovation. However, with the benefits of technology come various IT challenges that businesses must address to ensure sustainability and continued growth. This article will explore why tackling IT challenges is crucial for companies and how they can overcome them.

Understanding AI security for your organization

While organizations are quickly adopting AI to automate tasks and improve operations, it’s important to consider the security risks associated with integrating AI into your company’s processes and software. AI not only brings an opportunity to increase efficiency but also introduces additional risks to your organization if not used responsibly — just like a recent example from Samsung has shown.

Comprehensive Guide to Azure Storage Shared Access Signatures

Azure Storage is a cloud-based storage solution offered by Microsoft as part of the Azure suite of services. It is used for storing data objects such as blobs, files, tables, and queues. Azure Storage offers high scalability and availability with an accessible pay-as-you-go model that makes it an ideal choice for businesses of all sizes. In today’s digital age, data has become the most valuable asset for any business.

Tigera named as one of Forbes America's Best Startup Employers in 2023

We are proud to announce that we have been named one of America’s Best Startup Employers 2023 by Forbes! The Forbes list of America’s Best Startup Employers 2023 was compiled by evaluating 2,600 companies with at least 50 employees in the United States. All of the companies considered were founded between 2013 and 2020, from the ground up, and were not spin-offs of existing businesses. Just like other Forbes lists, businesses cannot pay to be considered.

What is SOC Compliance? Basic Overview for Businesses

IBM reports that the global average total cost of a data breach in 2022 was $4.35 million. Data breaches are rising each year, with an ever-increasing cost, so it’s absolutely essential to be prepared and proactive in your data protection strategy. When clients provide personal or business data to an MSP, they expect the provider to have proper policies and procedures in place to protect that data.

The Importance of HIPAA Compliance in Business App Development

In today's digital age, businesses rely heavily on technology to store and share sensitive information. However, the risk of data breaches and privacy violations comes with the increasing use of technology. This risk is particularly high in the healthcare industry as patients' sensitive personal and medical information is at stake. To address these risks, the Health Insurance Portability and Accountability Act (HIPAA) was introduced in 1996 to set standards for protecting personal health information.

What is the difference between SSL vs. TLS? Which Gives Your Website the Best Protection?

One of the most important considerations if you're seeking maximum security for your website is using encryption protocols. You have two choices: SSL (secure sockets layer) and TLS (transport layer security). These commonly used protocols encrypt internet communications and protect sensitive website data from malicious attacks. Let's cover the key differences between SSL and TLS and point you in the right direction for choosing the best protocol for your website.

If You're Always Delivering Valuable Packages To Customers, This Is How To Secure Your Business

Package security is always a big concern when delivering valuable items to customers. With the ever-increasing competition among businesses, it's important to make sure you're providing the best security features for your packages. Here are some tips on how to secure your business when delivering valuable items. Let's get started!

Industry Experts Discuss Cybersecurity Trends and a New Fund to Shape the Future

In this live stream discussion, angel investor Ross Haleliuk joins Cribl’s Ed Bailey to make a big announcement about his new fund to shape the future of the cybersecurity industry. Ross is a big believer in focusing on the security practitioner to provide practical solutions to common issues by making early investments in companies that will promote these values.

Role-based credential management with OIDC

In our article on managing static credentials, we discussed the necessity of secrets — the passwords, tokens, and API keys that connect digital services together — and the importance of keeping them secure so that your infrastructure and data are kept safe from intrusion and misuse. For organizations delivering software at scale, managing credentials across multiple teams and projects can quickly become tedious and error-prone, creating bottlenecks and unnecessary risk.

Endpoint Monitoring Explained with Example

Today, people and businesses use endpoints to accomplish everything from day-to-day tasks to large projects. Endpoints include the physical devices that connect to and communicate with a central network. They are used to manipulate data or exchange information. The number of endpoint devices that average businesses and enterprises manage is 135,000, and that number continues to grow.

ISO 27001 and Asset Management: What Does Annex A.8.1 Say?

ISO 27001 is the gold standard to follow for effective Information Security Management, and it is deeply related to IT Asset Management. In particular, the annex A.8.1 provides all the necessary information to manage your information assets properly. So, understanding the full scope of it is crucial to create an all-round ITAM strategy that will ensure all your assets are always fully protected.
Sponsored Post

Cloud Transformation Strategy & Solutions

Cloud transformation is real. And it's spectacular. According to global business management and consulting firm McKinsey & Co., cloud transformation is the engine driving $1 trillion in economic activity for Fortune 500 companies alone. Innovations enabled by the cloud touch nearly every aspect of running a successful business, including the development of new products and services, access to new customers and markets, frictionless transactions, streamlined communication and collaboration, and access to talent without concern for traditional geographic barriers.

How Password Managers Help Meet Cybersecurity Requirements

The first Thursday in May is World Password Day. This is a good opportunity to look at your cybersecurity practices and privileged access strategies. As cyberattacks increase, more organizations are choosing to get some peace of mind by acquiring cyber insurance to mitigate liability and losses in case of an attack. However, getting cyber insurance may not be an easy exercise.

Introducing the Grafana Labs Bug Bounty Program

At Grafana Labs, we value the open source community and recognize the power of crowdsourcing. This is why we have decided to launch our very own bug bounty program, managed in-house by our own team, to encourage ethical hackers from around the world to help us find and responsibly report security vulnerabilities in Grafana Labs software.

Monitoring Kubernetes clusters activity with Azure Managed Grafana and Calico

Cloud computing revolutionized how a business can establish its digital presence. Nowadays, by leveraging cloud features such as scalability, elasticity, and convenience, businesses can deploy, grow, or test an environment in every corner of the world without worrying about building the required infrastructure.

This Month in Datadog: DASH 2023, In-App WAF and User Protection, Cloudcraft for Azure, and more!

Datadog is constantly elevating the approach to cloud monitoring and security. This Month in Datadog updates you on our newest product features, announcements, resources, and events. This month, we put the Spotlight on DASH 2023..

Strengthen Your Security Strategy to Safeguard Against Migrations Risks

In part 1 of this post, we talked about how Cribl is empowering security functions by giving our customers freedom of choice and control over their data. This post focuses on their experiences and the benefits they are getting from our suite of products. In a past life, I was in charge of security and operational logging at Transunion — around 2015, things started going crazy.

Big data security foundations in five steps

We’ve all read the headlines about spectacular data breaches and other security incidents, and the impact that they have had on the victim organisations. From LastPass to SolarWinds, “data security” seems to be the phrase on the lips of every CTO these days. And in some ways there’s no place more vulnerable to attack than a big data environment like a data lake.

RCA Series: Accelerate security investigations w/ machine learning and Elastic (3/4)

Comprehensive security requires multiple layers of threat protection. Sophisticated threats exploit idiosyncrasies in your environment. Unsupervised machine learning identifies patterns of normal activity from your data, and therefore can catch attacks that standard approaches to threat hunting, such as pre-defined rules, are likely to miss. This video explains how machine learning adds a layer to your threat protection, and how interactive tools offered in the Elastic Security solution accelerate the investigation of security incidents.

Unpacking the Hype: Navigating the Complexities of Advanced Data Analytics in Cybersecurity

The cybersecurity industry is experiencing an explosion of innovative tools designed to tackle complex security challenges. However, the hype surrounding these tools has outpaced their actual capabilities, leading many teams to struggle with their complexity and struggle to extract value from their investment.

POS Security: How to Protect Your Android POS Systems

The adoption of POS devices across industries is advancing, fast! Businesses including restaurants, grocers, and retail stores are seeing POS devices as a multi-functional hub that offers menu creation, tableside ordering, employee management, CRM, inventory management, and more. According to statistics, 59% of retailers made focusing on omnichannel capabilities their top POS priority in 2020.

Avantra SAP security FAQ

We understand the importance of security when it comes to your SAP system(s) within your organization. As cyber attacks continue to become more successful, it is essential to have a process in place. Below are several frequently asked questions regarding security to provide some insight on our approach and how Avantra can help you navigate through this journey.

Empowering Security Teams: The Importance of Data Control and Freedom of Choice

Enterprises are getting increasingly tired of feeling locked into vendors, and rightfully so. As soon as you put your observability data into a SaaS vendors’ storage, it’s now their data, and it’s difficult to get it out or reuse it for other purposes. As a result, strategic independence is becoming increasingly important as organizations decide what data management tools they’re going to invest time and resources into.

Docker Secrets: An Introductory Guide with Examples

Securing sensitive data is crucial for any application, but managing this data can be complex and error-prone. Docker secrets provide a reliable and secure way to handle sensitive information like passwords, API keys, and certificates in your Docker environment. In this introductory guide, we’ll explore what Docker secrets are, how to use them with practical examples, and share some best practices to help you safeguard your sensitive data effectively.

What Is Broken-Access Control? Examples and Prevention

Access control is a security mechanism that regulates who has access to sensitive data, resources, and systems. It ensures that only authorized users can access sensitive data and activities while keeping unauthorized users out. Access control is critical for protecting sensitive data such as personally identifiable information (PII), financial information, and intellectual property.

Best Solutions to Protect Against Malware in 2023

The modern threat actor is using the most advanced technologies to gain access to your systems, wreak havoc, and steal your sensitive data. In the constant cybersecurity “arms race,” IT providers, MSPs, and security professionals are incorporating these same advanced technologies to stop these sophisticated attacks. In this article, we’ll discuss the current malware threat and work to better understand what you can do to stop these attacks.

Lightrun Bolsters Security Measures with Role-Based Access Control (RBAC)

Lightrun enhances its enterprise-grade platform with the addition of RBAC support to ensure that only authorized users have access to sensitive information and resources as they troubleshoot their live applications. By using Lightrun’s RBAC solution, organizations can create a centralized system for managing user permissions and access rights, making it easier to enforce security policies and prevent security breaches.

Start with endpoint security fundamentals and build from there

Global cyberattacks increased by 38% in 2022 (Source). And because attacks are not only becoming more common, as well as difficult to detect, 65% of organizations plan to increase their cybersecurity spending in 2023 (Source). Even so, hackers will continue to hone their skills and exploit vulnerabilities. Successful ransomware attacks will happen. Theft and sale of personally identifiable information (PII) and other “valuables” on the dark web will happen.