Operations | Monitoring | ITSM | DevOps | Cloud

June 2023

Top 10 Security Tips for a New Real Estate Website

As the real estate industry embraces digitalisation, establishing a secure online presence has become essential for real estate websites. Protecting sensitive data, ensuring user privacy, and maintaining a trusted online reputation are crucial for the success of your real estate website. This article discusses the top 10 security tips for safeguarding your new real estate website.

Security Customer Fireside Chat with Dr. Joel Fulton, CEO of Lucidum

Join Ivanti's own Brad Fleeman, Vice President Americas, Security Solutions Group, and cybersecurity expert Dr. Joel Fulton as they discuss the top priorities for cybersecurity in 2023. Dr. Fulton, renowned for his work with leading organizations like Boeing, Starbucks, and Google, shares his insights on building a strong foundation and the importance of basic security practices.

Managing Compliance: Tips + Strategies for Breaking the Vicious Scan-Fix-Drift Cycle

Managing compliance can seem like a losing game. It seems like you'll never be ahead – like you'll always be fixing drift after it happens, only for your configurations to inevitably slip again. Managing compliance becomes a vicious cycle of scanning to hunt down drift, fixing it as best you can, and waiting for it to happen again.

10 Essential Security Tips for Safeguarding Your Cloud Services

In today’s digital era, the cloud has revolutionized the way we store, process, and transmit data, offering scalability, efficiency, and flexibility. As we continue to transition towards this cloud-first approach, the importance of robust cloud security can’t be overstated. This article will provide ten essential tips for ensuring the safety and security of your data in the cloud.

How Kentik reduces the likelihood of a full-blown cyber-attack before it happens

Organizations are under constant attack, and it’s critical to reduce the time it takes to detect attacks to minimize their cost. This first article in our new security series dives deep into how Kentik helps customers before, during, and after a cyber attack.

Managing security vulnerabilities and compliance for U.S. Government with Ubuntu Pro

Complying with US government security standards such as FIPS, FedRAMP, and DISA-STIG is essential for federal agencies and any business that deploys systems and services for U.S. government use. However, maintaining a compliant IT ecosystem is a major undertaking, as each regulation brings a host of specialised requirements. And dealing with the never-ending stream of security vulnerabilities that require patching only adds to this task.

The founding moments: Tracing the origins of confidential computing

In Ernest Hemingway’s novel “The Sun Also Rises,” there is a memorable exchange between the author and the main character, Mike. When asked how he went bankrupt, Mike responds with a concise yet profound answer: “Two ways. Gradually, then suddenly.” Innovation happens much in the same way. Gradually, then suddenly. Ideas simmer and evolve, gaining traction until they reach a tipping point.

Why Trust Zero Trust Ep. 16

Welcome to Security Insights: where best-practice cybersecurity meets the real-world risks, workplaces, and roadblocks you face every day. Join Chris Goettl, head of Endpoint Security Product Management, and Ashley Stryker, your cybersecurity "rubber duck", as they review the security strategies and tactics that truly matter to the information security teams protecting organizations, agencies, and businesses like yours.

Why Data Privacy Should Be a Top Priority for Every Business

Data privacy has become a pressing concern for individuals and organizations alike. Protecting sensitive information is no longer an option; it's a necessity. For businesses, data privacy should be a top priority, not only to comply with regulations but also to establish trust with customers and safeguard their reputation. In this blog post, we will delve into six compelling reasons why data privacy should be a fundamental concern for every business.

Strengthen your cloud cyber security with Ubuntu Pro and confidential VMs

In today’s digital landscape, organisations of all sizes have expanded their presence in the cloud. But with this expansion comes a significant increase in the attack surface, making security a top concern. In this blog, we will dive into the exciting world of cloud cyber security, and explore a stronger approach to securing your workloads with the help of Ubuntu.

15 surprisingly scary application security statistics

Take a research-based look at the state of application security and learn how leveraging security builds user trust, resilience and revenue growth. According to the cybersecurity readiness index released by Cisco in March of 2023, less than 10% of all companies worldwide are considered mature enough to tackle today’s cybersecurity issues. In part, this lag in maturity can be attributed to 92% of technologists prioritizing rapid innovation across application development ahead of app security.

New Apple Zero-Days: Patch CVE 2023-32434 and CVE 2023-32435

Apple released a series of patches today to address zero-day vulnerabilities CVE-2023-32434 and CVE-2023-32435. As Patch Management’s best practices indicate, the company advised updating the following products: iOS, iPadOS, macOS, watchOS, and Safari browser. Keep reading to understand the extent of the exploits and discover how to easily spot outdated devices on your network using InvGate Insight.

Network visibility makes all the difference! The key to Managed Service Providers to protecting your customer data

In a world where technology is ubiquitous, network security is of paramount importance. Every day that goes by, cybercrime evolves and becomes more sophisticated. They improve the materials of their balaclavas and spend more on incognito sunglasses. In 2015, the damage caused by cybercrime already cost the world 3 trillion dollars, since then the figure has only multiplied. No wonder companies are looking for ways to protect themselves against cyberattacks, don’t you think?

Strengthening Aviation Cybersecurity: Take Flight with Teneo and Akamai Guardicore

In today’s digital landscape, the aviation industry faces increasingly sophisticated cyber threats that can compromise the safety and security of critical systems. To combat these challenges, the Transportation Security Administration (TSA) has implemented new cybersecurity requirements. In this blog post, we’ll explore how Teneo, in collaboration with Akamai Guardicore, can help aviation organizations meet these requirements and strengthen their cybersecurity defenses.

Leveraging Calico flow logs for enhanced observability

In my previous blog post, I discussed how transitioning from legacy monolithic applications to microservices based applications running on Kubernetes brings a range of benefits, but that it also increases the application’s attack surface. I zoomed in on creating security policies to harden the distributed microservice application, but another key challenge this transition brings is observing and monitoring the workload communication and known and unknown security gaps.

The Power Duo: Authentication and AML Strategies for Tech Companies

As technology becomes increasingly integrated into our daily lives, it is crucial for tech companies to prioritize strong security measures. One of the key challenges they face is safeguarding user data, ensuring secure transactions, and complying with anti-money laundering (AML) regulations.

Phishing 2.0: How to Stop Cyberattacks Even Pros Can't Catch

According to Ivanti's 2023 Press Reset cybersecurity report, over 50% of surveyed security professionals said their organizations hadn’t experienced a phishing attack – despite virtually every organization getting phished last year! Today’s phishing campaigns use sophisticated social engineering techniques and the latest AI advances with devastating effectiveness, tricking your most valuable users out of sensitive information, network access and personal credentials.

What Is Reasonable Suspicion And Why Is It Important

When it comes to maintaining a safe and productive workplace, ensuring compliance with state and federal labor laws is essential. But what happens when an employer suspects that an employee may be engaged in activities or behaviors that are in violation of the law? For many organizations, this means turning to reasonable suspicion-a legal concept that can help employers proactively protect their interests while also respecting the privacy of employees.

Cyberattack Prevention with AI

Cyberattack prevention involves proactive steps organizations take to protect their digital assets, networks, and systems from potential cyber threats. Preventive measures, such as a combination of best practices, policies, and technologies, are employed to identify and mitigate security breaches before they can cause significant damage.

Enforcing Policy as Code with Cloudify, Terraform, and Open Policy Agent

In my previous article, I provided an example of using Cloudify’s native REST plugin to send a policy evaluation request to an Open Policy Agent (OPA) service. While dispatching requests to an upstream OPA endpoint is a great way to integrate policy enforcement throughout an environment blueprint, Cloudify has also been working toward native integration of OPA throughout our ecosystem.

Streamlining Data Management for Enterprise Security | SpyCloud

In this customer story, Ryan Sanders, lead security engineer at SpyCloud, shares his experience using Cribl to centralize and store data for account takeover protection and online fraud prevention. Ryan discusses the challenges he faced in managing data across multiple platforms and the solutions Cribl provided. Cribl acts as the Swiss Army knife for observability engineers, empowering them to collect data from various sources and perform custom integrations.

Enforce fine-grained policy control across your data infrastructure

In this video, Dewan and Peter help Rapu, a fictional crab, to be successful in his first few weeks as a junior DevOps engineer. They cover how open policy agent (OPA) can be used together with Terraform to enforce fine-grained policy control across a data infrastructure.

6 Security Tips For Companies Using Cloud Technology

As businesses become increasingly reliant upon cloud technology, the need to protect sensitive data is becoming even more crucial. Hackers are constantly finding new vulnerabilities that can be exploited, so having the proper measures in place before any damage is done becomes essential for safeguarding customer information and company assets. Luckily there are a few steps that companies using cloud computing can take right now to make sure their data remains secure.

Monetizing APIs: Strategies and Considerations

We all know what Android and iOS look like. Most of us have our favorite social media platform. A game we play when we're bored. All of these have distinct (and hopefully very straightforward) user interfaces. Behind all of them a set of connections and integrations we never get to see. Still, each time you send a mobile payment, order a meal, or use a rideshare app - you're relying on it to do the hard work.

Building better software security with a BSIMM app

In a rapidly changing world, security is more important than ever. With good security, customers can trust organizations to take their digital infrastructure to the next level. But how do you implement top security measures across a large, complex company? At ServiceNow, we use our own products to protect ourselves and our customers—and to extend the functionality of the Now Platform.

What is an Endpoint Device? Overview for IT Professionals

Endpoints can be found in a variety of industries and settings, but we’ll be focusing on endpoint devices within IT environments. In this article, we provide a general overview about what endpoint devices are, the purpose they serve, as well as how you can better manage and protect these devices within your organization.

CISA's BOD 23-02: How to Mitigate The Risk of Internet-Exposed Management Interfaces

The Cybersecurity and Infrastructure Security Agency (CISA) issued the Binding Operational Directive (BOD) 23-02 to mitigate the risks of internet-exposed management interfaces. For federal civilian agencies particularly, complying with this directive is not merely an operational necessity; it's a strategic imperative for securing their information systems. Keep reading to fully understand the CISA’s BOD 23-02 implications, and learn how InvGate Insight can help you comply with it.

Microsoft Teams' IDOR Lets Attackers Inject Malware Into Your Organization - Here's How to Prevent it

Cybersecurity researchers have recently informed that a vulnerability in the latest version of Microsoft Teams allows attackers to inject malware into any organization's network. Though the company has yet to release a patch, there's a change in the configuration you can do to prevent this in the meantime. The exploit was communicated by Max Corbridge and Tom Ellson from the JUMPSEC's Red Team on June 21. They promptly notified Microsoft about this security breach but didn't receive a satisfactory reply.

New in Grafana 10: Securely monitor and query network-secured data sources from Grafana Cloud

Grafana is designed to visualize data in beautiful dashboards, no matter where the information lives. However, if you are considering the hosted Grafana Cloud observability stack for visualizing your data, you might run into a roadblock: network security. The problem is that some data sources, like MySQL databases or Elasticsearch clusters, are hosted within private networks.

Maximizing Security and Compliance with Outsourced Back-End Development

Outsourcing backend development can make it very easy for any business to save time and resources. And that's where backend development outsourcing shines. Outsourcing can be the ideal way to save time and effort, while making sure every resource gets allocated in the best possible spot.

How IT Device Discovery Can Identify Your Network's Assets and Vulnerabilities

The security of your organization’s network is paramount to its success. With the ever-changing landscape of cyber threats, it's important to take the necessary steps to ensure that your network is secure and compliant with industry regulations. Ensuring compliance requires you to know what’s on your network. But how can that be done when only 48% of leaders and security professionals say they run their asset discovery program at least once per week?

Learn the top 4 best practices for effective firmware vulnerability management

If the firmware attack is severe, the attacker may gain access to all device details and gain a strong foothold in the entire network infrastructure. Also, network infrastructures containing thousands of devices become a soft target if not handled with utmost care. Therefore, how can you handle such problems?

Cybersecurity Made Easy: Simplifying Account Protection

Keeping your online accounts secure has become crucial in today's digital environment. But what's this? It's not as difficult as it first appears. You can safeguard your accounts from terrible online attacks by following a few easy actions. Let me give you a few quick ideas to make account protection simpler.

Introduction to SBOMs - What is it and do I need one? - Cloudsmith's Unpacked Conference 2023

Software Bill of Materials (SBOM) are new and exciting, but what do they actually do and do you REALLY need one? If you read any security news lately, it seems like everyone is talking about how an SBOM can solve whatever problem they have, and they are years into their SBOM journey. But many of us don’t even know what they are.

Real World Strategies for Securing the Software Supply Chain - Cloudsmith's Unpacked Conference 2023

While "secure software supply chain" can feel like a buzzword, the past 18 months have shown companies, open-source communities, and vendors making significant progress toward making it a reality. In this panel discussion, real-world practitioners will share their insights and experiences in securing the software supply chain. The panelists will cover a range of topics, from best practices in vulnerability management, risk assessment of open-source dependencies, and generating authenticated provenance, to the challenges of integrating security into the DevOps workflow. They will provide actionable strategies for improving security while maintaining development speed, and share real-world examples of how their organizations have successfully secured their software supply chains.

Fleet: Multi-Cluster Deployment with the Help of External Secrets

Fleet, also known as “Continuous Delivery” in Rancher, deploys application workloads across multiple clusters. However, most applications need configuration and credentials. In Kubernetes, we store confidential information in secrets. For Fleet’s deployments to work on downstream clusters, we need to create these secrets on the downstream clusters themselves.

Cloud Native Security for the Rest of Us

Your mission is to secure the vast tracts of land of the cloud native security landscape. Where do you even start?!? It would be preposterous to cover that whole topic in a single session, but we can at least map it out. Our plan is to break it down into three key areas and review each in turn. You’ll leave this session with a stronger understanding of the breadth and depth of cloud native security and resources to further develop your knowledge.

Why Scammers Want Your Information and How to Protect Yourself Online

In the digital age, where our lives are interlinked with technology, protecting ourselves from online threats has become the prime concern. Scammers are constantly evolving their tactics to exploit unsuspecting individuals for their personal information, which can lead to identity theft, financial loss, and other detrimental consequences. Understanding why scammers want your information and adopting effective protective measures to combat it can help safeguard your online presence. This article explores the motives behind scammers' actions and provides practical tips to enhance your online security.

Applying Zero Trust to Data Centre Networks

Zero trust isn’t an approach that can be delivered by buying a single product that claims to provide it. Instead, it is an approach that needs to be understood and implemented in complementary ways across an organization’s IT systems. We recently hosted a webinar titled Applying Zero Trust to Data Centre Networks to provide guidance on how organizations can use zero trust to enhance the security of their IT systems. The webinar details are below, after a summary of the topics covered.

The 8 Best Practices for Reducing Your Organization's Attack Surface

Increases in attack surface size lead to increased cybersecurity risk. Thus, logically, decreases in attack surface size lead to decreased cybersecurity risk. While some attack surface management solutions offer remediation capabilities that aid in this effort, remediation is reactive. As with all things related to security and risk management, being proactive is preferred. The good news is that ASM solutions aren't the only weapons security teams have in the attack surface fight.

How Implementing Risk-Based Patch Management Prioritizes Active Exploits

Resistance to change is always present, especially if you think the processes you have in place are efficient and effective. Many organizations feel this way about their software management procedures until they have a security breach or incident and are left wondering where they went wrong. The reality is that most patch management programs are built on assumptions and recommendations, rather than facts about actively exploited vulnerabilities. Risk-based patch management is the answer to this issue.

Data security at scale: How IT modernization impacts cybersecurity and data access for the U.S. Department of Defense

As more and more of the public sector enact large-scale digital transformation initiatives, government organizations must find new ways to manage massive amounts of data securely while maintaining compliance. With new mandates from the Biden administration to enhance cybersecurity best practices in both the private and public sectors, organizations like the Department of Defense (DoD) face new challenges to their data management and communication practices.

The Evils of Data Debt

In this livestream, Jackie McGuire and I discuss the harmful effects of data debt on observability and security teams. Data debt is a pervasive problem that increases costs and produces poor results across observability and security. Simply put — garbage in equals garbage out. We delve into what data debt is and some long term solutions. You can also subscribe to Cribl’s podcast to listen on the go!

The Definitive Guide to IT Risk Management

IT Risk Management ensures all IT risks are properly spotted and dealt with in an efficient and safe manner. It can protect your environment and its users from internal and external threats and help your organization meet its Governance, Risk, and Compliance (GRC) obligations. If you’re searching for reliable and proficient ways to keep your workplace protected, you’re in the right place. In this article we will explore the full scope of Risk Management and the benefits that come with it.

Top 5 cloud security risks

Cloud security is a constant concern and tends to revolve around common themes - how do you give intended users access to the data and systems their clearance allows, while maintaining a good user experience; and how do you keep unintended users or malicious bots out? In the entanglement of systems, services, and applications that make up a modern IT infrastructure, this is a lot harder to balance in practice than it is on paper.

FWaaS (Firewall as a Service): How to Monitor Your Traffic Through Cloud

Cybersecurity remains a key concern for any organization. The cost of cybercrime is expected to rise to $8 trillion in 2023 and reach $10.5 trillion by 2025. Various cybersecurity solutions are available, with Firewall as a Service (FWaaS) emerging as one of the most valuable assets when it comes to protecting your interests. We will investigate FWaaS solutions, how they work, how they're different from traditional firewalls, and what benefits they can provide for a range of organizations.

CFEngine 3.22 released - Coordination

Today, we are pleased to announce the release of CFEngine 3.22.0! The focus of this new version has been coordination. This is a non-LTS (non-supported) release, where we introduce new features for users to test and give feedback on, allowing us to polish before the next LTS.(CFEngine 3.24 LTS is scheduled to release summer 2024).

The Role of Penetration Testing in Strengthening Your Cybersecurity

In the digital age, cybersecurity is no longer a luxury but a necessity. With the advent of new technologies, the challenges to digital safety have multiplied, making it imperative for businesses and individuals to prioritize their online security. When considering ways to bolster your defenses, one aspect that invariably stands out is penetration testing.

Successfully Navigating Your Business Through a Cyber Attack

In an increasingly interconnected digital world, businesses of all sizes are at risk of experiencing cyberattacks. These attacks, if not well managed, can lead to severe consequences, including loss of sensitive data, financial damage, and reputational harm. As such, it's crucial to understand how to navigate your business through a cyberattack, not only to mitigate damage but also to recover and learn from the experience.

Securing open source software with Platform One and Canonical

Our own Devin Breen and Mark Lewis discussed Securing Open Source Software with the Chairman of Iron Bank at USAF Platform One Zachary Burke at AWS Summit Washington, DC. The topic includes: Securing Open Source Software, Secure Minimal Containers, and Software Security Scanning.

Storing Secrets with Telegraf

Telegraf is an open source plugin-driven agent for collecting, processing, aggregating, and writing time series data. Telegraf relies on user-provided configuration files to define the various plugins and flow of this data. These configurations may require secrets or other sensitive data. The new secret store plugin type allows a user to store secrets and reference those secrets in their Telegraf configuration file.

Data Tampering: A Comprehensive Guide

In an increasingly interconnected and data-driven world, where information shapes decisions and fuels innovation, the integrity of data has become paramount. However, lurking beneath the surface is a silent threat that can undermine trust, compromise systems, and wreak havoc on organizations: data tampering. In this post, we delve into the realm of data tampering, exploring the vulnerabilities, the reasons behind data tampering practices, and countermeasures against them.

Digital Leap: Understanding the Transformative Impact of Software on Healthcare

As the world grows increasingly digital, it's clear that no industry remains untouched by the influence of technology, and healthcare is no exception. The integration of software solutions in healthcare, often referred to as digital health, signifies a significant leap in the industry's evolution. It revolutionizes patient care, transforms the way healthcare professionals operate, and introduces efficient mechanisms to manage vast and intricate health data. This article seeks to understand the transformative impact of software on healthcare, focusing on its applications, benefits, and potential future developments.

The ABC of Risk Management Automation

Every IT asset in your organization has the power to pose a risk to your organization. Outdated or unauthorized software can be a backdoor for a cyber attack, and expired licenses can make you lose a lot of money, just to name a few. Luckily, these can be mitigated with Risk Management automation. As you know, automating stuff can help you avoid human error, reduce your team’s workload, and be more strategic in terms of budget.

It's Official, Scout is SOC 2 Certified

Valued customers, friends, and Scout APM users: Our goal has always been to provide you with the peace of mind of knowing your systems are healthy and serving your customers as expected. While security has always been paramount to us, we’ve recently made it official. We are thrilled to share with you a recent significant achievement for our team and those who trust us with their data. After many months of hard work, we have obtained our SOC 2 certification!

What is Zero Trust Security and Why Should You Care?

Automation has become a game changer for businesses seeking efficiency and scalability in a rather unclear and volatile macroeconomic landscape. Streamlining processes, improving productivity, and reducing incidence for human error are just a few benefits that automation brings. However, as organizations embrace automation, it’s crucial to ensure modern security measures are in place to protect these new and evolving assets.

What Do Our Users Love About Cove Data Protection?

At N-able’s recent Empower partner event in Prague, we took the opportunity to ask some Cove Data Protection users what they actually think about the product. Naturally, we were pleased to hear so many positive comments, but we also found that their reasons for choosing Cove varied, as did the capabilities they value most. Here’s a little sample.

10 Most Common PHP Security Threats and the Best Ways to Fix Them

PHP is a powerful language used by at least 80% of all the applications you use today as their backend scripting language. This can be attributed to its relatively simpler syntax, which is on the same line as other C-style languages. It supports different operating systems (Windows, Linux, macOS), web servers, databases and integrates seamlessly with popular databases like MySQL, PostgreSQL, and Oracle, making it a suitable choice for database-driven applications.

A guide to dynamic application security testing (DAST)

Dynamic application security testing (DAST) is a critical security measure for modern software delivery pipelines. It involves evaluating the security of web applications by actively testing them in real-time, simulating real-world attacks to identify vulnerabilities. As the cybersecurity threat landscape has evolved, DAST has emerged as a key tool for enforcing application security in continuous integration and continuous delivery (CI/CD) pipelines.

Benefits of Monitoring for Cloud Security

Monitoring virtual & physical servers for potential threats or security loopholes is termed as cloud security monitoring. It helps identify these issues and rapidly respond to them, keeping your network safe. Cloud security monitoring best practices include automation for data, application, & infrastructure behavior monitoring and assessment. It helps in providing better access control & faster response time in case of a security breach.

DNS observability and troubleshooting for Kubernetes and containers with Calico

In Kubernetes, the Domain Name System (DNS) plays a crucial role in enabling service discovery for pods to locate and communicate with other services within the cluster. This function is essential for managing the dynamic nature of Kubernetes environments and ensuring that applications can operate seamlessly. For organizations migrating their workloads to Kubernetes, it’s also important to establish connectivity with services outside the cluster.

Merging to Main #3: CI/CD Secrets

CI/CD Secrets are... well... secret (or at least they should be)! Think of all the credentials and tokens currently in use in your CI/CD pipeline. These secrets provide critical authentication for essential infrastructure like source control, environments, and build and deployment tools, but they can also easily expose you to risk. Having a secure secret management process is more important than ever for protecting your company and ensuring only authorized personnel can access them.

How to Be a Target for Cybercriminals: Reuse Your Passwords

Tempting though it may be, you should never reuse a password. Every account should have its own complex, unique password or passphrase to reduce the risk of compromised credentials and account takeover attacks. Employees are often unintentionally responsible for data breaches, so organizations should ensure that their users have strong credentials that cannot be easily guessed.

Challenges and Guidelines for Generative AI in companies

In today’s rapidly evolving technological landscape, companies continue to explore ways to innovate and stay ahead of the competition. One of the most promising technologies available today for companies is Generative AI, which helps automate creative tasks that were previously only possible through human intervention. The use of Generative AI in companies has grown rapidly over the years due to its numerous benefits such as increased productivity and efficiency while minimizing costs.

Ask What Air-Gapping Can Do for You

In our recent webinar on air-gapped security, D2iQ VP of Product Dan Ciruli shared a new way of thinking about air-gapping, explaining how air-gapping could be applied in places that are not usually considered candidates for air-gapping. In an exchange of insights with Paul Nashawaty, principal analyst at Enterprise Strategy Group, Ciruli explained how the need for air-gapped security has become more critical as more organizations move to the cloud.

3 Keys to Maximizing SIEM Value

SIEM has been a crucial component of security systems for nearly two decades. While there’s ample information on operating SIEM solutions out there, guidance on evaluating and managing them effectively is lacking. We’ve noticed many SIEM vendors are taking advantage of this dearth of knowledge and not providing customers with needed value for what they’re buying.

Transforming Your Business through Security Offerings

Many service providers are wondering how to best position their security offerings in the current market. This exclusive, two-day program helped MSP executives and security leaders answer: What positions can I take and what are the trade-offs? How will they impact my go-to-market approach? Should I build capabilities internally, or partner externally? What are growing security providers doing differently and better?

Visualizing service connectivity, dependencies, and traffic flows in Kubernetes clusters

Today, the cloud platform engineers are facing new challenges when running cloud native applications. Those applications are designed, deployed, maintained and monitored unlike traditional monolithic applications they are used to working with. Cloud native applications are designed and built to exploit the scale, elasticity, resiliency, and flexibility the cloud provides. They are a group of micro-services that are run in containers within a Kubernetes cluster and they all talk to each other.

Accelerate Investigations, Forensics and Audits Using Cribl Search and Amazon S3

In the era of big data, data lakes have emerged as a popular way to store and process massive amounts of data. Fortunately, with Cribl Search and Cribl Stream, you can create a Data Loop to optimize the use of your data lake by saving Search results as part of an investigation. Our four-part video series explains how to set up Cribl Search and Cribl Stream to establish a Data Loop using the Amazon S3 Data Lake destination in Cribl Stream and the Cribl Stream in_cribl_http source.

A holistic approach to securing Spark-based data engineering

Apache Spark is an open-source toolkit that helps users develop parallel, distributed data engineering and machine learning applications and run them at scale. In this webinar, Rob Gibbon – product manager, and Massimiliano Gori – senior information security lead, will survey the state of big data security best practices and outline both high level architectures and pragmatic steps that you can take to secure your Spark applications – wherever they may be running.

CRLF Injection, Explained: An In-Depth Guide

In this in-depth guide we’ll explore CRLF injection, a web application security vulnerability that can have severe consequences. First, we’ll cover what CRLF injection is, the types of CRLF injection attacks, and their potential impacts. Additionally, we’ll discuss similarities with other attacks, payloads used in these exploits, and how to prevent CRLF injection. Finally, we’ll touch on the role of OWASP in addressing this security risk.

Terraform Import: What It Is and How to Use It

In this post we’ll explore Terraform Import, a powerful command-line tool that allows you to bring existing infrastructure under Terraform management. We’ll cover what Terraform Import is, its common use cases, and how to use it effectively. Additionally, we’ll discuss some limitations you should be aware of when using Terraform Import.

Modernize Your SIEM Architecture

Join Ed Bailey from Cribl and John Alves from CyberOne Security as they discuss the struggles faced by many SIEM teams in managing their systems to control costs and extract optimal value from the platform. The prevalence of bad data or an overwhelming amount of data leads to various issues with detections and drives costs higher and higher. It is extremely common to witness a year-over-year cost increase of up to 35%, which is clearly unsustainable.

Docker container security: demystifying FIPS-enabled containers with Ubuntu Pro

In today’s rapidly changing digital environment, the significance of robust Docker container security measures cannot be overstated. Even the containerised layer is subject to compliance standards, which raise security concerns and compliance requirements. Docker container security measures entail safeguarding our lightweight, appliance-type containers –each encapsulating code and its dependencies– from threats and vulnerabilities.

Securing Apache Spark Big Data Operations

Apache Spark is an open source toolkit that helps users develop parallel, distributed data engineering and machine learning applications and run them at scale. In this webinar, Rob Gibbon – product manager, and Massimiliano Gori – senior information security lead, will survey the state of big data security best practices and outline both high level architectures and pragmatic steps that you can take to secure your Spark applications – wherever they may be running.

The Human Element of Preventing Supply Chain Attacks: Security Insights Podcast Ep. 12

Welcome to Security Insights: where best-practice cybersecurity meets the real-world risks, workplaces, and roadblocks you face every day. Join Chris Goettl, head of Endpoint Security Product Management, and Ashley Stryker, your cybersecurity "rubber duck", as they review the security strategies and tactics that truly matter to the information security teams protecting organizations, agencies, and businesses like yours.

Top 3 SIEM Optimizations - How to Get More From Your Existing Tech Stack

In today’s digital-first world, most security problems are actually data problems, and data volumes are outpacing organizations’ abilities to handle, process, and get value from it. You’ll have 250% more data in five years than you have today, but the chances of your budget increasing to match that are slim. The challenges that come with managing the rise in enterprise data volume directly affect your ability to adequately address cybersecurity risks.

Zero trust security for CI/CD pipelines

The zero trust security model is an approach to network security that enforces strict access controls and authentication at every stage of the software development lifecycle. It treats every user, device, and transaction as a security risk and uses the principle of least privilege to restrict access to sensitive resources and minimize the potential attack surface.

Migrating to cfbs

Traditionally, CFEngine policy sets are managed as a whole. When upgrading the Masterfiles Policy Framework (MPF)1 users must download the new version of the policy framework and integrate it into the existing policy set, carefully diffing the vendored policy files against their currently integrated policy. Updates to policy authored by others must be sought out and similarly integrated.