Operations | Monitoring | ITSM | DevOps | Cloud

September 2023

Small Business Cybersecurity: Uncovering the Vulnerabilities That Make Them Prime Targets

According to a 2021 report by Verizon, almost half of all cyberattacks target businesses with under 1,000 employees. This figure is steadily rising as small businesses seem to be an easy target for cybercriminals. 61% of SMBs (small and medium-sized businesses) were targeted in 2021. But why are small businesses highly vulnerable to cyberattacks? We are looking into where the vulnerabilities are and what small businesses can do to protect themselves.

Leaky Apps - How Banning Them Builds App Security

Banning apps is sometimes necessary to protect your organization from malicious or misused applications. In particular, leaky apps can be a significant threat, and identifying and banning them is an essential app security measure. Some organizations choose a more flexible approach by allowing employees to use unsanctioned apps and monitor their usage for suspicious activity. Yet others don’t monitor employee app use at all, which is the riskiest approach imaginable.

The Importance of Transparent Payment Systems

Transactions have also changed the way businesses operate in this modern era of digital technology era. In this age of e-commerce, digital services, and global trade, there is an increased demand for simple, secure, and transparent payment solutions. In such a setting, solutions enabling users to design and make online payment forms, in line with what platforms comparable to FacilePay propose, have become revolutionary factors. Not only do they make payments easier for businesses and individuals alike; but they also focus on transparency, which is critical for both parties involved.

Stress-free IT management: An IT manager's playbook for mitigating risks

As IT infrastructures become more complex, the responsibilities of IT managers expand exponentially. Their role is akin to a tightrope walker, balancing the need for innovation with the imperative of security. From spotting system vulnerabilities to preparing for unexpected setbacks, the IT manager’s world is one of vigilance and foresight. Zero-trust is an approach to cybersecurity that assumes no trust, even within an organization’s network.

How to get your security team on board with your cloud migration

To find out more about cloud migrations, the pitfalls that await the unwary, and what the security implications are, I recently sat down with Dustin Dorsey, Systems & Data Architect at Biobot Analytics, based in Cambridge, MA. In the first post in this series, we talked about cloud providers being responsible for security ‘of’ the cloud, while their clients are responsible for security ‘in’ the cloud.

How to SSH into Docker containers

A Docker container is a portable software package that holds an application’s code, necessary dependencies, and environment settings in a lightweight, standalone, and easily runnable form. When running an application in Docker, you might need to perform some analysis or troubleshooting to diagnose and fix errors. Rather than recreating the environment and testing it separately, it is often easier to SSH into the Docker container to check on its health.

Implementing Backstage 1: Getting Started

Backstage is a platform for building developer portals. Originally developed internally at Spotify, it’s now open source and available through GitHub. Backstage allows DevOps teams to create a single-source, centralized web application for sharing and finding software (through the software catalog feature), as well as templates and documentation.

Executive Summary with Jeff Abbott, Episode 2: Forcing a Condor Moment, feat. Joel Fulton, Co-Fo...

Ivanti’s research into cybersecurity preparedness found that more than half of security professionals consider phishing, ransomware and software vulnerabilities to be the most important threats they face – but that likewise more than half of security professionals considered themselves well-prepared to deal with those threats.

Demo: How to Find, Fix and Prioritize Healthcare Device Threats

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

Evaluating the Security of Your Messaging Platform

Mobile messaging and Voice over Internet Protocol (VoIP) applications have revolutionized communication, providing free and convenient alternatives to traditional cellular network services. These apps have gained immense popularity, connecting millions of users worldwide. However, as we embrace the convenience, we must also be aware of the cybersecurity risks associated with these platforms.

Eight Cybersecurity Tips for Businesses in 2023

The online playing field for businesses in multiple niches has expanded, with the internet enjoying an overarching presence in various facets. New and larger markets have become more accessible through online platforms. All an established business needs is computer-based tools and an internet connection that won’t falter. Expansion is often rewarding but has its fair share of risks; thus, melding a nice blend of cybersecurity with a growing company is the safe way to go about it.

Rootless Containers - A Comprehensive Guide

Containers have gained significant popularity due to their ability to isolate applications from the diverse computing environments they operate in. They offer developers a streamlined approach, enabling them to concentrate on the core application logic and its associated dependencies, all encapsulated within a unified unit.

Build a CIS hardened Ubuntu Pro server image on the AWS Console

Learn how to elevate the security of your Ubuntu servers by creating a CIS-hardened Ubuntu Pro AMI using only the AWS web console. Join Canonical Public Cloud Alliance Director Carlos Bravo in this step-by-step tutorial as he walks through the hardening process utilizing the Ubuntu Security Guide (USG) tool to ensure your system's security aligns with industry standards including CIS and DISA-STIG.

Your Secret Weapon Against Cyber Threats: Enhancing Cyber Resiliency With Cribl

In a previous webinar, we discussed the importance of ensuring that your enterprise is cyber resilient and the politics around establishing a thriving cybersecurity practice within your organization. This week’s discussion covers specific tactics and solutions you can implement when you begin this initiative — watch the full webinar replay to learn more about how Cribl supports your cyber resiliency efforts.

Stay One Step Ahead of Cyber Threats with iOPEX's State-of-the-Art Synthetic Monitoring Solution

Exciting News! We are thrilled to share our latest Customer Success story featuring a leading Fortune 500 enterprise. Revolutionary BOTs-driven Synthetic Monitoring solution from iOPEX Technologies transforms network security for a Fortune 500 Cybersecurity and Networking giant. Proactive network surveillance and cutting-edge cybersecurity measures ensure uninterrupted operations, thwarting threats before they strike.

Augmenting behavior-based network detection with signature-based methods

Network detection tools utilize one of two prominent approaches for threat detection: AI-driven behavior-based methods capable of identifying early indicators of compromise, and signature-based ones, which flag known attacks and common CVEs. While these systems operate on distinct principles, their combination forms more robust defense mechanism, helps to consolidate tools, provides richer threat context and improves compliance.

Building a Distributed Security Team

In this live stream, Cjapi’s James Curtis joins me to discuss the challenges of building a distributed global security team. Watch the full video or read on to learn about some hard-won examples of how to be successful with remote team building and management. Talent is hard to find, and companies are hiring from all over the world to build the best teams possible, but this trend has a price.

Securing IoMT Devices: Best Practices for Hospitals to Prevent Cyberattacks

The Internet of Medical Things (IoMT) has revolutionized the healthcare industry, connecting medical devices to the internet and allowing for greater patient care. However, with this new technology comes new security threats. Hospitals must be aware of these risks and understand how to find, fix and secure connected medical devices to protect their patients from cyberattacks.

No need for Infosec "Rock stars"

Have they somehow found unlimited budget for their every tech request? Do they have an uncanny ability to source the diamond-in-the-rough talent? Or, is it something else? As part of our inaugural State of Cybersecurity Preparedness research series, Ivanti asked 6,550+ cybersecurity professionals, leaders and end users what their cybersecurity teams will do in the next 12 months to secure their organizations.

Cloud Security - Indiana Bob's Server Closet Versus Data Centers | Ep.28 Security Insights Podcast

Welcome to Security Insights: where best-practice cybersecurity meets the real-world risks, workplaces, and roadblocks you face every day. Join Chris Goettl, head of Endpoint Security Product Management, and Ashley Stryker, your cybersecurity "rubber duck", as they review the security strategies and tactics that truly matter to the information security teams protecting organizations, agencies, and businesses like yours.

Securing Open Source Dependencies on Public Cloud

Aaron Whitehouse, Senior Director of Public Cloud Enablement at Canonical, explains why you need to be thinking about open source dependencies in your software pipelines. He covers three main areas of software dependency management: ESM is part of Canonical's Ubuntu Pro offering and gives developers access to approximately 30,000 packages that they can build on, confident in the knowledge that Canonical will patch high and critical vulnerabilities for up to 10 years while preserving API stability -- regardless of the upstream project's support lifecycle.

Everything You Need to Know About Compliance Management

Compliance Management is the practice that helps organizations comply with their legal, security, and regulatory requirements. It can support effective Risk Management and improve operational efficiency, reputation, and trust. In this article we will investigate the main activities involved in this practice, explore the implementation process and some challenges to look out for in the way. To finish off, we will see how InvGate Insight can help you streamline some key activities in this process.

InvGate Insight Adds New Software Compliance Features

We are very excited to announce that InvGate Insight has added a Software Compliance feature to enhance our users’ Software Asset Management capabilities. Ensuring compliance will allow organizations to avoid legal or financial fines and costly downtime, and at the same time, improve their software resource allocation. So, let’s see what this new module is all about and how it can level up your day-to-day IT Asset Management (ITAM) operations!

How to Authenticate Access to the JFrog Platform through Your IDE

JFrog’s IDE integrations such as IntelliJ and VS Code, allow developers to work with the JFrog Platform right from within their existing dev environment. By leveraging the advantages of JFrog’s features, developers can develop, build, and deploy applications quickly and securely. Large organizations working with the JFrog Platform, can now easily use a SSO (single-sign-on) login to authenticate access, directly from within IntelliJ IDEA and VS Code.

Must-Know Ransomware Statistics, Trends, and Facts

Although IT teams and MSPs continue to ramp up their security efforts, ransomware attacks show no signs of slowing down. Statistica’s ransomware report shows that in 2022, there were approximately 493.3 million ransomware attacks, and while this is a decrease from the 625.3 million attacks that occurred in 2021, it’s still higher than all the other years in the last decade.

Ditch the Spreadsheet: 6 Must-Know Reasons to Invest in Payroll Software

As businesses adapt to the relentless pace of the 21st century, there's a growing emphasis on automation and the need to enhance efficiency. Nowhere is this more pertinent than in payroll management-a function as old as businesses themselves. Perhaps you currently use spreadsheets and want to know how to streamline the process. If you're considering using payroll software, here are 6 compelling reasons to do so.

Security Businesses Should Never Neglect

Security needs to be a key component of any business operation. These days, there are numerous security threats that organizations of all sizes and in all industries face. Security issues can be the downfall of any business and hard to recover from, so it is vital that business owners prioritize security and know how to protect their business. So, what security should businesses focus on and never neglect? There are a few key areas that you should address that will help you develop strong protection against the most prominent security threats. Keep reading to find out what security you must not neglect.

Implementing Zero Trust: A Practical Guide

According to the Harvard Business Review, 2022 saw more than 83% of businesses experiencing multiple data breaches. Ransomware attacks, in particular, were up 13%. With cyber security being such a hot topic for business owners, it’s no surprise implementing a zero trust policy has become so important. In this guide, we’ll cover how to implement zero trust and why it’s important for your business to do so. Let’s get started.

How Technology is Changing the NEMT Industry

Non-Emergency Medical Transportation (NEMT) serves as a crucial link in the healthcare chain, connecting patients who lack suitable transport options with the medical services they require. It often caters to populations that are most in need-individuals with chronic conditions, seniors, and those without access to public transport. Yet, despite the pivotal role it plays, the NEMT industry has long faced various operational challenges, such as inefficient scheduling and excessively complex billing procedures. These difficulties often strain resources and compromise service quality.

Sarbanes-Oxley (SOX) Compliance: How SecOps Can Stay Ready + Pass Your Next SOX Audit

Since its passing in 2002, the Sarbanes-Oxley Act (SOX) has become one of the leading regulatory compliance requirements for U.S. companies. It’s synonymous with corporate governance and financial reporting standards for publicly traded companies. Companies spend millions of dollars and thousands of hours ensuring SOX compliance. Scrutiny is high for organizations subject to it, and the penalties can be crushing.

AWS KMS Use Cases, Features and Alternatives

A Key Management Service (KMS) is used to create and manage cryptographic keys and control their usage across various platforms and applications. If you are an AWS user, you must have heard of or used its managed Key Management Service called AWS KMS. This service allows users to manage keys across AWS services and hosted applications in a secure way.

See Yourself in Cybersecurity - How 3 Experts Transitioned into InfoSec Ep 27 | Security Insights

Welcome to Security Insights: where best-practice cybersecurity meets the real-world risks, workplaces, and roadblocks you face every day. Join Chris Goettl, head of Endpoint Security Product Management, and Ashley Stryker, your cybersecurity "rubber duck", as they review the security strategies and tactics that truly matter to the information security teams protecting organizations, agencies, and businesses like yours.

How Shopify Can Jumpstart Your eCommerce Business

In today's fast-paced digital landscape, the world of eCommerce has become a thriving realm of endless opportunities. If you've ever dreamt of launching your own online store and watching it flourish, then you're in for a treat. Enter Shopify - the game-changer that can turbocharge your eCommerce ambitions like never before. Whether you're a seasoned entrepreneur or just dipping your toes into the eCommerce waters, Shopify offers a dynamic platform that can jumpstart your online business in ways you never imagined.

Redefining Financial Services with On-Demand Virtual Servers

In the fast-paced world of finance, staying ahead of the curve is essential. Technology plays a pivotal role in this endeavor, and one of the key innovations transforming the financial services industry is the utilization of on-demand virtual financial servers. These versatile tools are revolutionizing the way financial institutions operate, enhancing efficiency, security, and scalability. In this blog post, we'll explore how on-demand virtual financial servers are redefining financial services.

Service Evolution In The Digital Age: Business Practices Worth Considering

Rapid technological advancements are consistently defining the era we find ourselves in. It has caused businesses to adapt and evolve to remain competitive. As a result, the digital age has reshaped industries, customer expectations, and how we conduct business. How do businesses thrive in this dynamic landscape? One of the most effective ways is to embrace innovative practices. Here are some key strategies for service evolution in the digital age, each contributing to enhanced customer satisfaction and operational efficiency.

Monitoring TLS Network Traffic for Non-FIPS Compliant Cipher Suites

FIPS compliant cipher suites hold the U.S. government's seal of approval, guaranteeing their suitability for federal systems. On the other hand, non-FIPS compliant cipher suites may present security vulnerabilities due to outdated cryptographic algorithms and potential lack of perfect forward secrecy. As a result, it becomes paramount to monitor TLS network traffic for non-FIPS compliant cipher suites.

Technology Can Make Your Move Easier - Here's How

Moving to a new home can be a daunting task. The process involves many details, from finding the perfect house to packing your belongings and settling into your new space. However, with the advent of technology, the moving process has become more manageable and efficient than ever before. This article will explore how technology can streamline your move, making it more accessible, more organized, and less stressful.

The Strengths of Managed XDR in Real-time Threat Detection and Response

In today's technologically advanced landscape, businesses are under constant threats from a range of cyberattacks. Traditional cybersecurity solutions, while important, sometimes lack the sophistication to detect and respond to advanced threats in real time. Enter Managed Extended Detection and Response (XDR) - an evolved, comprehensive approach to security monitoring and incident response.

Cisco Secure Application Delivers Business Risk Observability for Cloud Native Applications

Built on Cisco's Full-Stack Observability Platform, Cisco Secure Application provides organisations with intelligent business risk insights to help them better prioritise issues, respond in real-time to revenue-impacting security risks and reduce overall organisational risk profiles.

Navigating the risk of sharing database access

With the huge growth in volume and complexity, data management has become a key priority in most Enterprises. But for this data to be utilised in a meaningful way, how do you tackle the added complexity of controlling access across both technical and business departments? Our CPO, David Gummer recently interviewed the CEO of the popular Universal Database management tool, DBeaver, Tatiana Krupenya, to discuss the often-feared topic of sharing access to the database. Prefer video? Watch the interview here.

5 Best Network Vulnerability Scanners

Whether you work in banking, education, or run a small business, your network’s security is essential. After all, an insecure network can result in data breaches, theft, unauthorized access, poor network performance, a tarnished reputation, and more. To better understand the state of your network and bolster your network’s defense against current and potential threats, consider using network vulnerability scanners or detection tools to quickly detect existing loopholes.

The future of AI malware #shorts #malware #ai

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

Are You Sure Your Devices Are Fully Encrypted with BitLocker?

BitLocker has long been the standard when it comes to disk encryption for your devices running Microsoft Windows operating systems—particularly on workstations and laptops. It’s designed to protect data by encrypting the entire disk drive on which the OS and user data are stored. This encryption ensures that even if someone physically steals or accesses your computer, they won’t be able to get to the data on the encrypted drive without the appropriate decryption key.

The Misunderstood Troll - A compliance and audit fairy tale

Who likes software audits? nobody! Meetings? bah. Paperwork? oh no, being eaten? Definitely not! Dive into a whimsical re-imagining of the change management process by Alex Kantor. Based on Alex's talk at Exploring DevOps, security, audit compliance event in Oslo. Discover how the people of land of Paymoria made its epic quest as an engineering driven start up by avoiding paperwork, meetings and automated its change management process and discovered that they could ship faster and build more with Kosli!

Managing the Attack Surface: A Quick Guide for MSPs

As cyber threats get more sophisticated, cybersecurity becomes a top concern for organizations. In this context, MSPs face an unenviable task: they manage the IT infrastructure and services of multiple customers—often small and medium businesses, which tend to be cybercriminals’ preferred targets. This job is being made even more challenging due to the increased use of Internet of Things (IoT) devices and Bring Your Own Device (BYOD) policies in modern workplaces.

The Landscape of Zero Trust Adoption: Insights from Our 2023 Zero Trust Progress Report

Organizations are responding to the changing cybersecurity landscape. And zero trust is at the heart of this change, with 68% of respondents saying they’re planning or actively working towards adopting a zero trust access model. In collaboration with Cybersecurity Insiders, Ivanti surveyed 421 US-based IT and cybersecurity professionals to identify the latest enterprise adoption trends, challenges, gaps and solution preferences related to zero trust security.

Detecting and Preventing Brute Force Attacks with PowerShell

While cyber threats are certainly continuously evolving, the fact is most intrusions still rely on basic, tried-and-true techniques. Who needs to burn a zero-day if guessing commonly used passwords or exploiting passwords used across multiple accounts can give you easy access? Brute force attacks continue to be an incredibly common threat that organizations face.

MDR vs XDR: What's the Difference?

If your IT team is struggling to accomplish its lengthy to-do list, implementing detection and response solutions may be one step you can take to improve efficiency and reduce workload. Endpoint security solutions like Managed Detection Response (MDR) and Extended Detection and Response (XDR) can help you maintain and monitor your endpoints and other parts of your infrastructure, a very necessary capability in modern cybersecurity.

Azure Key Vault: A Comprehensive Overview

Azure Key Vault is Microsoft’s dedicated cloud service, designed to safeguard cryptographic keys, application secrets, and other sensitive data. In an era where digital security is paramount, it functions as a centralized repository. Here, sensitive data is encrypted, ensuring that only designated applications or users can access them. Imagine having a hyper-secure, digital vault where you can store all your essential digital assets.

You've Goat-to Be Kidding Me: Cracking the Code of Installing the Microsoft Sentinel AMA and CEF Collector without Cribl

As a wise man once said, never ask a goat to install software, they’ll just end up eating the instructions. It may appear that the pesky goats have eaten some of those instructions or eaten too many sticker bushes to keep up with recent Microsoft Sentinel changes if you’ve tried configuring the CEF and Azure Connected Machine Agents. This guide is for you whether you have spent considerable time trying to get these agents to work or just dabbling in the Sentinel waters!

Ethics of Telemetry Collection for Employee Experience Improvement

Data collection has become an increasingly essential tool for businesses, allowing them to gather insights about their customers and employees. But it also raises the question of ethics: what data should be collected, how should it be used and who should have access to it? In this article, we'll explore the ethical implications of collecting employee experience data through telemetry.

How to Wipe a Mac Hard Drive Remotely with a Bash Script

As an IT professional or a Managed Service Provider (MSP), the task of managing user accounts on a network of Mac computers can be quite challenging. Imagine needing to repurpose a device, troubleshoot extensive issues, or ensure sensitive data is completely removed—these are daunting tasks that could require a significant amount of time and resources. This is where the 'Wipe a Mac Hard Drive Remotely' bash script comes into play.

Sponsored Post

Strong Security Should Not Mean Slow Performance

The security threat vector has become wider and deeper as technology has advanced. Enterprises put a series of tools in place that attempt to close up the many possible holes. But it's not all smooth sailing for everyone. Slow performance due to security measures and high overhead can impact employee productivity.

Understanding Zero Trust Principles

Have you ever wondered how to keep your digital assets truly secure in a world where cyber threats seem to evolve quicker than cybersecurity measures? If so, you might want to consider adopting a Zero Trust security model. Far from being a buzzword, Zero Trust has emerged as a holistic approach to cybersecurity that operates on a straightforward principle: “Never Trust, Always Verify”.

From Alarms to Action: Enhancing Business Security Response Protocols

There's nothing harder than starting and running a successful business in today's modern and competitive society. As a business owner, you have lots to think and worry about, aside from profit margins and customer satisfaction. If you want to keep your business afloat, you also have to think about security and safety and make sure everything is up to par.

The Fatal Unconnectedness of Incumbents from Customers: The Tale of a Race Against the Clock

This tale is based on an actual event that happened to one of our Cribl Search customers. It highlights a massive gap between the urgent needs of modern businesses and the outdated, draconian terms dictated by traditional SIEM vendors. While the events are real, a touch of dramatization was added for the fun of it. Why not?

How to Track and Enforce Snyk Scans Across Your Production Environments

If you’re delivering software in a regulated environment, or deploying to a critical application or device, ensuring the security of your software code and dependencies is essential. One of the most popular tools for achieving this is Snyk, which gives developers the ability to find and fix vulnerabilities as part of their development workflow.

How to Securely Wipe a Windows Hard Drive with PowerShell

In today's era of data security, the proper disposal of data on hard drives is crucial. For IT professionals and Managed Service Providers (MSPs), having reliable tools for these tasks is essential. In this blog post, we're diving into the details of a versatile PowerShell script designed for secure and efficient disk wiping. We'll also provide essential tips to ensure its successful execution and data removal.

GitKraken Client and HIPAA: The Ultimate Guide for Software Developers in Healthcare

In the rapidly evolving world of healthcare technology, the Health Insurance Portability and Accountability Act (HIPAA) stands as a beacon of data privacy and security. For software developers operating in this domain, understanding and adhering to HIPAA isn’t just a regulatory mandate—it’s a commitment to patient trust and safety. With the increasing reliance on version control systems in software development, choosing the right Git client becomes paramount.

Phishing 2.0: How to How Stop Cyberattacks Even Pros Can't Catch

The information gap is broadening. According to Ivanti’s 2023 Press Reset cybersecurity report, over 50% of surveyed security professionals said their organizations hadn’t experienced a phishing incident in the last 24-months – despite virtually every organization getting phished in 2022!