Operations | Monitoring | ITSM | DevOps | Cloud

July 2023

Why Cybersecurity Is Important: Safeguarding Data in an Evolving World

Our hybrid world is rapidly growing and changing due to emerging technologies like artificial intelligence (AI), machine learning (ML), robotics, quantum computing, and cloud services. While these advancements bring many advantages, they’ve also made digital systems more complex, increased cost, and introduced new cybersecurity challenges.

Azure Blob Storage Malware Scanning soon to be GA

On September 1, 2023, Microsoft’s Defender for Azure Blob Storage is set to introduce a groundbreaking feature: Malware Scanning. This highly-anticipated addition to the Defender suite brings real-time protection against malicious content, making it a vital component in fortifying your data security and safeguarding against the ever-evolving threat landscape.

Cloud Native Application Observability - Sensitive Data Masking for logs

Masking sensitive data in logs is crucial for ensuring the protection and privacy of sensitive information. If exposed, personally identifiable information (PII), financial details, and healthcare records pose significant risks. By masking this data in logs, organizations can prevent unauthorized access, comply with data protection regulations, mitigate insider threats, reduce the attack surface for potential breaches, and enable effective auditing and investigation without compromising sensitive information.

SBoMs Are Growing Up: Reflections on CISA's SBoM Conference

Last month, the Cybersecurity and Infrastructure Security Agency (CISA) organized a one-day software bill of materials (SBoM)-centric conference, both amusingly and aptly entitled SBoM-a-Rama. It was a hybrid event allowing for both in-person and remote participation; I chose the latter. As a long-term security practitioner, I’ve been observing the development of this field with great enthusiasm, but always from the periphery.

Selecting the Ideal Business Computer: A Comprehensive Guide

Running a successful business in the digital age requires powerful technological tools. Among these tools, a reliable business computer is indispensable. Whether you're a startup entrepreneur, small business owner, or head of a larger corporation, the right computer can enhance productivity, streamline tasks, and help you stay competitive.

Beyond Borders: 7 Ways to Safeguard International Business Privacy

Businesses in the current global landscape frequently cross national boundaries for better opportunities. However, this growth comes with its share of challenges, especially concerning data privacy and security. Ensuring the confidentiality of sensitive information is essential for safeguarding intellectual property and building trust with clients and partners.
Featured Post

Keeping up with European security and privacy compliance - the role of infrastructure and automation

The number of security and privacy-related regulations and compliance requirements in the UK and Europe continues to increase. The list reflects governments' growing concerns and emphasis on security and privacy, and for good reason. According to Steve Morgan, founder of Cybersecurity Ventures, if cybercrimes were measured as a country, it would represent the third-largest global economy after the United States and China.

Understanding and Preventing Email Spoofing Attacks

Now that most people are familiar with and thus able to avoid standard phishing attacks, malicious actors have shifted to something more insidious. Email spoofing is an attack in which attackers impersonate someone the target knows, is a much more subtle way to compromise a user’s credentials or device. Like phishing, however, once you know the signs of a spoofed email and train other users on how to spot them, addressing the issue is often straightforward.

You're Only as Strong as Your Weakest Link: The Importance of Vendor Risk Assessment

When you choose to work with another organization, for the sake of your reputation and security, you need to carefully vet each organization before finalizing the decision. Choosing a vendor with which to do business relies on that vendor ranking highly on a vendor risk assessment, which occurs when that vendor practices robust security, ensures compliance with local regulations, and implements effective policies and procedures to ensure smooth daily operations.

The DevSecOps Toolchain: Vulnerability Scanning, Security as Code, DAST & More

DevSecOps is a philosophy that integrates security practices within the DevOps process. DevSecOps involves creating a ‘security as code’ culture with ongoing, flexible collaboration between release engineers and security teams. The main aim of DevSecOps is to make everyone accountable for security in the process of delivering high-quality, secure applications. This culture promotes shorter, more controlled iterations, making it easier to spot code defects and tackle security issues.

Democratizing Data Through Secure Self-Service Concierge Access of Cribl Stream

Ah, the age-old question of how to manage screen time for kids – it’s like trying to navigate a minefield of Peppa Pig, Paw Patrol, and PJ Masks! I mean, who knew Octonauts and Bubble Guppies would become household names? As a dad of two young kids, managing screen time is a balancing act, especially keeping our 5-year-old happy with access to her shows.

New in Grafana 10: A UI to easily configure SAML authentication

In addition to the built-in user authentication that utilizes usernames and passwords, Grafana also provides support for various mechanisms to authenticate users, so you can securely integrate your instance with external identity providers. We are excited to announce that with the release of Grafana 10.0, we have introduced a new user interface that simplifies the configuration of SAML authentication for your Grafana instances.

Breaking Down the Ransomware Index Spotlight Report Ep. 20 | Security Insights Podcast

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere. 👷‍♀️ Exceptional employee experiences Any device. Any location. Ensure proactive, efficient service so employees can work how they want.

Choosing the Right CMS for Your Business: Factors to Consider

Are you ready to elevate your online presence and take your business to the next level? Choosing the right Content Management System (CMS) is the key to building a successful website that not only attracts visitors but also converts them into loyal customers. With countless options available in the digital landscape, it can be overwhelming to find the perfect CMS that aligns with your business goals. Fear not, as we've got you covered! In this blog post, we'll delve into the crucial factors you need to consider when selecting a CMS, empowering you to make an informed decision that fuels your business's growth. Let's get started!

Norway's Government Agencies Breached by Zero-Day Attack (CVE-2023-35078)

In a recent cyber attack that sent shockwaves through the security community, a group of hackers exploited a zero-day vulnerability, CVE-2023-35078, in Ivanti's Mobile Endpoint Management software (EPMM), compromising several Norwegian government agencies. The breach, which targeted twelve government ministries, has raised concerns about the potential risks faced by thousands of other organizations that might be vulnerable to similar attacks. Keep reading to understand the extent of the exploit.

End-to-End Risk-Based Vulnerability & Patch Management from Ivanti

Ivanti has created an end-to-end vulnerability prioritization and patching experience to automate the handoff of CVEs from security teams to IT ops. Customers can now remediate vulnerabilities more quickly and easily than ever with this risk-based vulnerability and patch management solution. Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best.

SolarWinds Day: Secure By Design (6/28/23)

Join us for this SolarWinds Day: Secure by Design virtual event as we explore the importance of public/private partnerships to secure our common cyberinfrastructure. Hosted by SolarWinds CISO and VP of Security Tim Brown, this event includes a bipartisan panel of government leaders discussing the United States National Cybersecurity Strategy, its related frameworks, and the nature of today’s cyber risks.
Sponsored Post

The Role Of Software Asset Management In Cybersecurity Preparedness

In this article, we explore the critical role Software Asset Management plays in cybersecurity preparedness. As the threat landscape continues to evolve and malicious actors become more adept at exploiting vulnerabilities, it is essential to take a proactive approach to protect your business and its valuable assets. Our experts delve into the benefits of implementing software asset management strategies, the risks associated with neglecting it, and what you can do to optimize your cybersecurity preparedness.

We used GPT-4 during a hackathon-here's what we learned

We recently ran our first hackathon in quite some time. Over two days, our team collaborated in groups on various topics. By the end of it, we had 12 demos to share with the rest of the team. These ranged from improvements in debugging HTTP request responses to the delightful “automatic swag sharer.” Within our groups, a number of us tried integrating with OpenAI’s GPT to see what smarts we could bring to our product.

Top 4 Methods Used to Attack Networks (And How to Defend)

Threat actors use a number of different techniques to gain access to company networks so that they can deliver ransomware payloads. In this blog, we look at four of the most common techniques currently being used to attack networks. The intent is to help MSPs and IT admins understand where the threats are coming from, and then where to focus their attention in order to protect their (or their customers’) networks.

What Does A Business Need To Make It Safer?

As an employer, regardless of your company's size or the nature of your business, you have a responsibility to provide a safe workplace for your employees. Keeping your buildings in good repair and installing adequate flooring and lighting are just two examples of what you can do to make your workplace safer. You should also provide safety training to your employees both when they first start working for you and on a regular basis thereafter. Here, we'll cover the safety groundwork that must be laid before you can call yourself a company owner.

DevSecOps and DevOps: Key Differences

DevOps and DevSecOps have gained more attention in recent years in the world of software development. While both of these methodologies emphasize the agile development process and team collaboration, there are some key differences that distinguish them. Understanding these distinctions is critical for software development teams and organizations to determine which methodology is best suited to their requirements. In this article, we’ll learn about the difference between DevOps and DevSecOps.

Why do you also need confidential computing for your private datacenter?

As the adoption of confidential computing gains momentum, a question we often get asked is: why would I need confidential computing in my private data center? However, while it is true that confidential computing has often been associated with addressing security concerns in public cloud environments, its value proposition extends well beyond that.

How summertime turns up the heat on cyber readiness (and what to do about it)

“Malicious cyber actors aren’t making the same holiday plans as you.” (CISA & FBI) Summertime is prime time for cyberattacks. According to one survey, 58% of security professionals believe that there is seasonality in the attacks that their company experiences every year, with the majority citing summer as high season for breaches.

14 Critical Log Files You Need to Monitor for System Security

In the realm of Linux system administration, monitoring log files is essential for maintaining a healthy and secure environment. Linux distributions generate a multitude of log files that capture crucial information about system events, errors, and user activities. These log files act as a silent witness, providing valuable insights into the inner workings of a Linux system.

Zero Trust: An Analyst's Perspective with Forrester Analyst, Steve Turner

Join Ivanti's Vice President of Solutions and Technical Marketing Crystal Miceli as she sits down with Forrester analyst Steve Turner to have a fireside chat about all things Zero Trust. This webinar is designed to seek the truth when it comes to Zero Trust with an understanding that Zero Trust is a marathon, not a sprint. Plus, no conversation with be complete without providing a simple roadmap on how to get started.

Azure Security Features

Welcome to the thrilling era of cloud computing, where digitization is no longer a trendy phrase but an operational reality for numerous businesses. Among the key players in this transformative phase, Microsoft Azure has carved a niche for itself. Known for its powerful and dynamic infrastructure, Azure leads the way in delivering exceptional cloud services.

Different Access for Different Roles: Cribl's New Authorization Support for Enhanced Security

When working with sensitive data, there’s no skimping on security. Keeping data protected and private is paramount at Cribl, which is why we prioritized building a robust framework for Role-Based Access Control (RBAC), and with this latest release, we created an authorization system across the entire Cribl suite. WOOHOO!!

Optimizing Network Performance using Topology Aware Routing with Calico eBPF and Standard Linux dataplane

In this blog post, we will explore the concept of Kubernetes topology aware routing and how it can enhance network performance for workloads running in Amazon. We will delve into topology aware routing and discuss its benefits in terms of reducing latency and optimizing network traffic flow. In addition, we’ll show you how to minimize the performance impact of overlay networking, using encapsulation only when necessary for communication across availability zones.

Mastering Zero Trust - Pillars for Security

Zero Trust is a heightened security measure that blocks people and devices from accessing company data by default, only allowing access to those who prove they require it. Zero Trust assumes restricted access to company resources by all: Anyone or anything accessing company resources requires verification each time the system is accessed. There are no options to “trust this device next time” or “save password for next time”.

Elevate the Security of Your Kubernetes Secrets with VMware Application Catalog and Sealed Secrets

Alfredo García, manager R&D, VMware contributed to this blog post. VMware Application Catalog now includes enterprise support for Sealed Secrets, enabling customers to add an asymmetric cryptography-based protection to their Kubernetes Secrets stored in shared repositories.

A Detailed Guide to Docker Secrets

This post was written by Talha Khalid, a full-stack developer and data scientist who loves to make the cold and hard topics exciting and easy to understand. No one has any doubt that microservices architecture has already proven to be efficient. However, implementing security, particularly in an immutable infrastructure context, has been quite the challenge.

2023 Webinar UEM + Endpoint Security

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

2023 Webinar UEM + Endpoint Security Part1

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

DoD Compliance + DoD Configuration Management: How to Get Compliant with Less Effort

DoD compliance is a set of rules and expectations for IT cybersecurity in organizations that do business with the US Department of Defense (DoD). Discover everything you need to know about DoD compliance and DoD configuration management in this blog – plus how to manage DoD compliance better and faster with Puppet.

Spotting Vulnerabilities at Rest and at Runtime feat. Cloudsmith and Sysdig

The rise and popularity of containers and Kubernetes have revolutionised the IT industry but also introduced a lot of complexity including a huge number of vulnerabilities coming from different container image layers. To master those vulnerabilities both DevOps and Security teams are struggling to prioritise and address them, often without sufficient clarity or accountable insights.

7 Reasons To Choose SafeOpt Over Other Online Retail Software Options

Are you planning on expanding your business to include online retailing? If so, you must choose the right online retail software. After all, the success of your online store will depend largely on having access to reliable tools and features that increase user-friendliness and optimize sales. SafeOpt is an excellent choice for anyone seeking premium quality e-commerce solutions. It offers a plethora of practical features with unmatched security, making it one of the best options for ambitious businesses looking to take their profits and customer satisfaction into overdrive. Read on for seven reasons why SafeOpt is the way to go when it comes to choosing online retail software!

Introducing the Cribl Pack for Corelight

In this blog series, we’ll explore how Corelight and Cribl Stream work together to improve observability in Security Operations Centers (SOCs). In today’s rapidly changing threat landscape, it’s crucial to efficiently monitor and manage data for effective security operations. Corelight provides exceptional network visibility, while Cribl Stream gives you control and the flexibility to optimize data pipelines and gain valuable insights.

9 Foolproof Ways to Protect Your Employee Privacy

Cybercrime is one of the greatest threats to modern businesses, so naturally, cybersecurity is becoming a top priority among business leaders worldwide. It’s easy to see why. Cybercrime can result in significant losses for companies, particularly financially. In fact, the global cost of cybercrime is expected to rise to $23.84 trillion by 2027, up from $8.44 trillion in 2022. Businesses collect and store mountains of data daily, and are obligated to keep that data secure.

The key to secure transmission: TLS in the Raygun ecosystem

As our lives increasingly move online and data becomes the lifeblood of business, secure data transmission is imperative. From personal conversations to financial transactions, from healthcare records to sensitive business data, nearly everything we do online requires trust that our data is protected. And if you’ve ever made an HTTPS request, TLS is behind it, providing that trust.

Understanding Amazon Security Lake: Enhancing Data Security in the Cloud

This year, Amazon Web Services (AWS), a leading cloud services provider, announced a comprehensive security solution called Amazon Security Lake. In this blog post, we will explore what Amazon Security Lake is, how it works, the benefits for organizations, and partners you can leverage alongside it to enhance security analytics and quickly respond to security events. Image source: Amazon.

HAProxy and Let's Encrypt: Improved Support in acme.sh

TLS certificates are crucial for the secure flow of web traffic, but managing these digital certificates can pose a challenge. Using an ACME-based certificate authority like Let’s Encrypt can automate and simplify the management of issuing these certificates. Certificate management in HAProxy has steadily improved over the years, allowing it to become more flexible and load certificates without restarting.

Why Cyber Resilience Is Foundational to Your SIEM Success

The common failure scenarios that occur in the cybersecurity world are typically assumed to be costs of doing business, but they’re actually more predictable and avoidable than you might imagine. Even if you’ve been lucky enough to avoid failed data sources or backups, a SIEM getting knocked offline, and other cybersecurity attack situations until now — in today’s day and age, they’re still inevitable.

IT in Motion Podcast: Protecting your Data from the Dark Side

Longtime ScienceLogician Tim May joins the podcast for an entertaining discussion surrounding the number of different roles he's held within the organization in his 17 years with ScienceLogic, and a glimpse into his admiration of Star Wars! https://sciencelogic.com/product/resources/protecting-your-data-from-the-dark-side

Unpatched Microsoft 0-Day: How to Mitigate CVE-2023-36884 with PowerShell

Microsoft's July 2023 Patch Tuesday updates highlighted several vulnerabilities under active exploitation, including one (or more?) that remains unpatched. Here's what you need to know about CVE-2023-36884, a zero-day vulnerability that attackers are exploiting to gain remote code execution via "specially-crafted" Microsoft Office documents.

Work Injury Prevention: Creating a Culture of Safety in the Workplace

In today's fast-paced world, where productivity and efficiency often take center stage, it's crucial not to overlook the well-being of the most valuable asset in any organization: its employees. Work injuries can have a profound impact on individuals and businesses alike, leading to physical pain, emotional distress, and financial setbacks. That's why it's essential to foster a culture of safety in the workplace, where prevention takes precedence overreaction.

Securing Your Network: OpenWrt Firmware for Improved Router Protection

Securing our networks has become a top priority in today's interconnected world. One of the best ways to achieve this is using open-source firmware for routers, such as OpenWrt. OpenWrt is often more secure than stock home router firmware because it receives regular security updates, addressing potential vulnerabilities and emerging threats.

Trusted Types: How we mitigate XSS threats in Grafana 10

Grafana is a rich platform for data visualization, giving you full control over how your data should be visualized. However, this flexibility and freedom comes with some challenges from a security perspective — challenges that need to be solved to protect the data in Grafana. For years, cross-site scripting (XSS) has been among the most common web application security vulnerabilities.

Maximizing Efficiency: 6 Online Services That Can Help Your New Business

As entrepreneurial activity continues to pick up, more and more people are discovering the unique challenges of operating a new business. One especially difficult hurdle is understanding how best to streamline your operations to make them as efficient as possible. Fortunately, several easy-to-use online services can help small business owners drastically improve their efficiency and profitability - at minimal cost! In this blog post, we'll explore six tried-and-true services designed specifically for entrepreneurs looking to maximize productivity while keeping overhead expenses low.

Chaos AI Assistant (Security Overview)

Now you can actually have a conversation with your data! The Chaos AI Assistant is a breakthrough feature that elevates log and event data analytics. Seamlessly integrating with the ChaosSearch Platform, it utilizes AI and Large Language Models (LLMs), enabling you to talk to your data to unveil actionable insights.

Chaos AI Assistant (Security Analysis via Chain of Thought)

Now you can actually have a conversation with your data! The Chaos AI Assistant is a breakthrough feature that elevates log and event data analytics. Seamlessly integrating with the ChaosSearch Platform, it utilizes AI and Large Language Models (LLMs), enabling you to talk to your data to unveil actionable insights.

Chaos AI Assistant (Security Analysis)

Now you can actually have a conversation with your data! The Chaos AI Assistant is a breakthrough feature that elevates log and event data analytics. Seamlessly integrating with the ChaosSearch Platform, it utilizes AI and Large Language Models (LLMs), enabling you to talk to your data to unveil actionable insights.

SOAR vs. SIEM: Understanding the Differences

This post was written by Joe Cozzupoli. Scroll down to read the author’s bio. As the cybersecurity landscape evolves and threats become more sophisticated, organizations need to stay ahead with the right tools and strategies to protect their valuable data. Two key technologies in this domain are Security Orchestration, Automation, and Response (SOAR) and Security Information and Event Management (SIEM).

CNAPP: A Comprehensive Solution for Cloud-Native Application Security

A unique approach to security is needed when developing cloud-native apps that use microservices, containers, and serverless computing. The specific security issues that these cloud-native architectures provide are the focus of CNAPPs. Traditional security solutions are frequently created to protect on-premises infrastructure and applications. However, new security strategies are required due to the adoption of cloud-native architectures and the migration to cloud computing.

Big Cybersecurity News Ep. 17

Welcome to Security Insights: where best-practice cybersecurity meets the real-world risks, workplaces, and roadblocks you face every day. Join Chris Goettl, head of Endpoint Security Product Management, and Ashley Stryker, your cybersecurity "rubber duck", as they review the security strategies and tactics that truly matter to the information security teams protecting organizations, agencies, and businesses like yours.

Generative AI for InfoSec and Hackers- What Security Teams Need to Know

ChatGPT, DALL-E, and other generative AI tools’ ability to process plain-language prompts to create new content is almost cliché by now. What could generative AI craft for your security team? And – perhaps more importantly – what has it already made for hackers today… and what could it create tomorrow? With special guest JR Robinson, head of technology at generative AI platform Writer.

Turbocharging host workloads with Calico eBPF and XDP

In Linux, network-based applications rely on the kernel’s networking stack to establish communication with other systems. While this process is generally efficient and has been optimized over the years, in some cases it can create unnecessary overhead that can impact the overall performance of the system for network-intensive workloads such as web servers and databases.

10 Best Security Tools for eCommerce

The eCommerce businesses have expanded in leaps and bounds during the COVID-19 and post-COVID situations and continue to show the same trend. People across the globe continue to shop online for their needs of clothing and apparel, home needs of groceries, home appliances, home décor, health and fitness products, sports needs, automotive accessories, jewelry, and much more. Today’s modern-day customers prefer to purchase online many of their needs with a single click through their mobiles.

8 Common Uses of VPN in 2023: How People Leverage Its Benefits

Explores the capabilities of a virtual private network (VPN) - a versatile tool that is surprisingly user-friendly. Whether it's for individuals or businesses, VPNs offer a multitude of advantages. Users can securely navigate activities such as traveling, using public Wi-Fi, sharing sensitive information, and unlocking entertainment options on Netflix, all with the assistance of a VPN. This comprehensive guide provides valuable insights into effective VPN usage and highlights the numerous benefits it offers. It caters to personal and corporate scenarios alike.

10 Steps to Create a Risk Management Plan

It’s always nice to know the theory behind the practice, but sadly that’s not enough. A Risk Management plan is what will make you truly effective at avoiding risks and keeping your organization safe. Having a set of guidelines will help you map your activities, ensure the right people are held accountable, and avoid possible disruptions or fines. Don’t know where to start? Don’t worry!

From Monitoring to Action - Get Faster Incident Response with Change Forensics

In this post you’ll learn how Kosli’s Change Forensics gives DevOps, Platform, and Site Reliability Engineers the ability to rapidly pinpoint and understand changes and events in their infrastructure and applications, and get to the cause(s) of an incident quickly.