Operations | Monitoring | ITSM | DevOps | Cloud

October 2023

5 Biggest Threats to Encryption

Encryption is the unsung hero of our digital lives. It safeguards our personal information and keeps our online communications secure. But like any superhero, encryption has its own set of adversaries. In this article, we'll explore the five biggest threats to encryption: quantum computing, key security, blockchain and monetary security, law enforcement pushback, and the human factor. Let's begin!

Meeting the SEC's New Cybersecurity Rules: How Flowmon Empowers Public Companies To Comply

The much-anticipated cybersecurity rules by the U.S. Securities and Exchange Commission (SEC) for public companies have arrived, signaling a significant step forward from the proposed rules released in March 2022. These final rules, effective July 26, 2023, introduce new obligations that public companies must adhere to, promising a more secure and transparent corporate landscape. However, these regulations bring significant compliance challenges and litigation risks.

Using Cribl Search to Aid in Threat Hunting by Enriching Data in Motion

Cribl Search is reshaping the data search paradigm, empowering users to uncover and analyze data directly from its source. Cribl Search can easily reach out and query data already collected in Amazon S3 (or S3 compatible), Amazon Security Lake, Azure Blob, Google Cloud Storage, and more. By searching data where it lives, you can dramatically speed up your search process by avoiding the need to move data before analyzing it.

Cybersecurity Awareness Month: A Discussion About Cloud Security And AI

Explore the benefits of moving security to the cloud, how AI will shape security in the future, advice for those joining the field of cybersecurity and infosec, approaching complex problems and more including: Key trends - from cloud native to zero trust security & beyond The role of a CTO and CPO in cloud security Inspiring new talent to get into cybersecurity Foundations for cyber safety Ensuring organizations of all sizes are safe.

Manage and defend your IT estate like never before with Ivanti Neurons for ITSM

To learn more about our ITSM solution packages, please visit: At Ivanti, we’ve developed advanced solutions that automatically find, heal, and protect every device, no matter where they are located. Whether your team is working together in the same office or spread across different locations, Ivanti ensures that they can easily and securely perform their best work. Our focus is on delivering exceptional employee experiences, regardless of the device or location. We provide proactive and efficient service, allowing employees to work in the way that suits them best.

Implementing Backstage 3: Integrating with Existing Tools Using Plugins

This third part of the “Implementing Backstage” series explains how to integrate Backstage with existing tools and plugins. If you’re at an earlier stage of your Backstage implementation, the two previous installments in this series focus on getting started and using the core features. If you’re looking for a more general introduction to Backstage, you can read the first article in the “Evaluating Backstage” series.

Why Should You Use IT Support Services in Northern Virginia

The well-being of your company is the most important thing. But for the business you run to achieve a turnover comparable to the players on the international or national markets, it will be essential to implement a comprehensive economic strategy in which your technological infrastructure takes a leading position. Your business has registered a progressive growth in market share in recent years, and are you starting to worry about the up-time of your services? In this case, the best investment for your business would be to use professional IT support services in Northern Virginia or Washington, DC.

5 Reasons Why You Should Migrate to the Cloud in 2023

Even though cloud migration is rapidly increasing globally, larger enterprises may hesitate to adopt this technology. This is typically the result of imagined obstacles like possible dangers, complex migrations, or a deficiency of specialized knowledge. Organizations that choose not to go to the cloud, however, run the risk of suffering a far more significant cost for their inaction. This article outlines the top five arguments for moving your company toward cloud computing and overcoming reluctance.
Sponsored Post

SIEM Logging for Enterprise Security Operations and Threat Hunting

Today's enterprise networks are diverse and complex. Rather than the simple network perimeter of old, bad actors can attack through multiple entry points, including cloud-based applications. Not to mention, these networks generate massive amounts of transactional data. Because enterprise networks have become larger, they're more difficult to secure and manage. As a result, IT operations teams and security analysts seek better ways to deal with the massive influx of information to improve security and observability.

Migrating from Travis to Github Actions

For CFEngine we manage several public and private repositories of code in GitHub for our Open Source and Enterprise products. In order to ensure quality we run many checks on the code both with nightly builds as well as on each pull request. We use a Jenkins server for nightlies which also includes more extensive deployment tests on all of the platforms we support. Previously we had used Travis for many of these checks but that system started to show its age and limitations.

Discovering Zero Days: Why configuration management wins

“Zero Days” may be one of the most recognizable cybersecurity terms, other than hacker of course, for good reason. Zero Day Vulnerabilities are notoriously challenging for defending security teams to identify. Because of delays between active exploit and discovery, they are one of the worst examples of “Known Unknowns” in cybersecurity (Other than user’s behavior of course..). It’s important to understand that Zero Days are not really brand-new vulnerabilities.

Zero-Trust Security: Best Practices for Securing the Remote Workforce

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.
Sponsored Post

Streamlining SAP Kernel upgrades with Avantra

Picture the SAP Kernel as the heartbeat of the system, vitalizing the core programs upon which the fundamental functionality of SAP applications rely on. It's the life force pulsing through the application server, executable programs, database, and operating system, rather than merely encompassing them within itself. SAP Kernel upgrades refer to updating the system's current executables with upgraded versions. These upgrades are essential to patch security vulnerabilities and fix bugs. Besides bug fixing, SAP Kernel upgrades improve hardware compatibility, boost speed, and enhance stability.

Security Webinar, Zero Trust For Users

Zero trust security — anywhere Working from everywhere means employees need access to corporate apps and data from any device, anywhere, anytime. This is a new level of freedom — and a new level of vulnerability. Navigate this new landscape with security that’s purpose-built for Everywhere Work. Get edge-to-edge security for every device, every user, every application and every network everywhere.

Fighting DDoS at the Source

For decades, the scourge of distributed denial of service (DDoS) attacks has plagued the internet. Join Doug Madory, Director of Internet Analysis at Kentik, and Aaron Weintraub, Principal Engineer at Cogent Communications, as they explain how organizations can identify customer networks sending the spoofed traffic that leads to DDoS attacks.

Secure UEM Solution Packages in 187 seconds

Ivanti’s Secure UEM solutions provide a unified view of devices, enabling efficient discovery, management and security of endpoints and vulnerabilities. Accurate and actionable insights enable faster remediation. Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best.

Death, Taxes and Phishing - Cybersecurity Research Results (Pt. 1) | Ep.33 Security Insights Podcast

Welcome to Security Insights: where best-practice cybersecurity meets the real-world risks, workplaces, and roadblocks you face every day. Join Chris Goettl, head of Endpoint Security Product Management, and Ashley Stryker, your cybersecurity "rubber duck", as they review the security strategies and tactics that truly matter to the information security teams protecting organizations, agencies, and businesses like yours.

Build Sophisticated Apps for Your PagerDuty Environment Using OAuth 2.0 and API Scopes

Many PagerDuty customers create their own apps to help them manage their PagerDuty environments. Teams might have any number of workflows that might benefit from a custom application. A PagerDuty admin might want to be able to load CSV files with new users and their contact information into PagerDuty when new teams join the platform, or load new services before they are released to production.

Proactively secure your business with new Cisco Secure Application enhancements to protect cloud environments

Map, prioritize and act on security issues found in cloud environments with the newly expanded security offering from Cisco AppDynamics. Welcome to the October edition of the What’s New in Security series — and — happy security awareness month!

The DevOps Security and Compliance Guide

The fast-paced nature of modern software development means developers are capable of deploying changes to production multiple times a day. But, while DevOps allows development teams to deliver new features faster, increased deployment frequency can make it more difficult to stay on top of security threats. It only takes one malicious or incompetent change to dramatically increase the risk exposure of an application.

Security Considerations in IoT PCB Design

The Internet of Things (IoT) has revolutionized how we interact with and control the physical world. IoT devices have become integral to our daily lives, from smart thermostats to wearable fitness trackers. However, with this increased connectivity comes a significant challenge: security. IoT Printed Circuit Board (PCB) design security considerations are paramount to protecting these devices from potential threats and vulnerabilities.

Building the Future of Data for IT and Security

Today, Cribl surpassed $100 million in annual recurring revenue (ARR), becoming one of the fastest companies to ever reach this milestone in under four years––an incredible achievement on our journey to building a generational company. Reaching $100 million in ARR so quickly shows that our unique approach and steadfast focus on IT and Security continues to be validated by the market.

The Dangers Lurking in Open Source Software

Our 1st blog in our series on securely consuming OSS. Today, I'll give an overview of some of the most common types of attacks from consuming OSS. Open-source software (OSS) fuels innovation. Over 96% of commercial applications rely on at least one OSS component (Synopsys, 2023). At Cloudsmith, we champion OSS and understand its indispensable role in today's software landscape. However, the escalating threat of supply chain attacks targeting OSS demands a robust defence.

Introducing enhanced webhook security

We are excited to announce webhook secrets, a powerful new feature that will provide an extra layer of security for your webhook payloads in Bitbucket Cloud. With the ability to add secrets to webhooks, you can now sign webhook payloads to ensure they are coming from Bitbucket Cloud and protect against unauthorized access.

Ten modern SIEM use cases

Security Information and Event Management (SIEM) protects organizational assets in today's evolving cybersecurity landscape. As threats become more sophisticated, the importance of well-structured SIEM use cases cannot be underestimated. Dive in as we explore the modern approaches to building, organizing, and prioritizing SIEM use cases. Read on to learn the right approach to building SIEM use casesGathering the Right Data for Meaningful Insights The top ten use cases you cannot afford to miss.

Optimizing SharePoint Security

In today’s digital-first business landscape, collaborative platforms like Microsoft SharePoint are not merely a convenience but a necessity. They facilitate seamless interaction, information sharing, and collective project management across geographically dispersed teams. However, the enhanced connectivity and accessibility come with a set of security challenges.

Patch Management vs. Vulnerability Management: What's The Difference?

Patch Management and Vulnerability Management are two key practices that keep organizations safe. Used effectively, they can detect vulnerabilities, patch them efficiently and safely, and help organizations meet their Governance, Risk, and Compliance (GRC) requirements. Because both practices work together to build up an organization’s IT security strategy, they are often incorrectly used interchangeably.

Leveraging Tines and Cribl Search for Security Automation

At Cribl, we have the privilege of helping our customers achieve their strategic data goals by giving them visibility and control over all of their observability data. The reality today is that data is commonly stored across many places. Whether intentional (such as using Cribl Stream to create a security data lake) or unintentional (because of silos and tool sprawl), organizations desire the ability to access and analyze all of this information at any time.

Why Every Business Needs a Technology-Driven Protection Plan

When you are running a company, you are not solely obligated to take care of your employees, but your consumers too. At the end of the day, there's no need to remind you that it's highly likely that your business holds a bunch of confidential, and relevant information. This is the case with both smaller and larger firms. And if something bad happens to them, you'll be held responsible. That's why today we decided to focus on the importance of data protection and why it would be advisable to implement it. So let's dive into it!

The red team: ServiceNow's first line of defense

If you ask any ServiceNow employee about their role, they'll likely tell you their job and team are the best they’ve ever had. One small but mighty team proclaims this proudly: the red team, a group of professional hackers. As vigilant guardians of the company, the six-person team is tasked with testing the security of our systems and identifying cyber risks, data vulnerabilities, and security threats.

Ensuring Data Security in the Digital Age: A Legal Perspective

Recent years have witnessed dramatic transformations in the legal field due to technology's pervasive influence. While these technological advancements have greatly improved efficiency and accessibility in legal practice, they've also introduced a pressing concern-data security. In this article, we'll investigate the crucial importance of data security to legal professionals, exploring why protecting client information is both an ethical obligation and a fundamental need of law firms.

How do you measure software security maturity?

Scorecards are a Cortex feature that allow you to understand how well your services are doing on the metrics you care about. Scorecards are customizable to your needs, however several are common to most organizations. In our previous post, we shared the top three scorecards that we recommend to Cortex customers. Security maturity is one of the first scorecards we recommend organizations create.

Vendor Risk Management 101-The Imminent Threat of IoT Litter Boxes | Ep.32 Security Insights Podcast

Welcome to Security Insights: where best-practice cybersecurity meets the real-world risks, workplaces, and roadblocks you face every day. Join Chris Goettl, head of Endpoint Security Product Management, and Ashley Stryker, your cybersecurity "rubber duck", as they review the security strategies and tactics that truly matter to the information security teams protecting organizations, agencies, and businesses like yours.

SASE Monitoring: How to Monitor & Optimize A SASE Architecture

We've all heard the buzz about SASE (Secure Access Service Edge) and how it's revolutionizing the way we handle network security and connectivity. But let's face it, keeping your SASE architecture running like a well-oiled machine isn't a walk in the park. It's more like a continuous sprint, with multiple moving parts, countless devices, and the never-ending quest for optimal performance. Today, we're delving into the art and science of SASE monitoring.

How to Transform the Way Your Company Manages Its IT Infrastructure

In today's competitive business world, your company cannot afford to waste time or money when it comes to managing its IT infrastructure. Staying ahead of the curve and ensuring efficiency is key for any organization that wants to see success in the long run. If you're looking to revolutionize how your company manages its IT operations, here are some tips on transforming your tech stack and making sure every department runs like a well-oiled machine.

Security and compliance for enterprise collaboration

In today’s increasingly data-driven business landscape, security and compliance are more important for enterprise software than ever before. In an age where high-profile data breaches and regulatory violations seem to make headlines more frequently, enterprises must prioritize the protection of sensitive information while ensuring compliance with an exceedingly complicated labyrinth of legal and industry-specific requirements.

Unpacking the Hype: Navigating the Complexities of Advanced Data Analytics in Cybersecurity

The cybersecurity industry is experiencing an explosion of innovative tools designed to tackle complex security challenges. However, the hype surrounding these tools has outpaced their actual capabilities, leading many teams to struggle with complexity and extracting value from their investment. In this conversation with Optiv‘s Randy Lariar, we explore the potential and dangers of bringing advanced data analytics and artificial intelligence tools to the cybersecurity space.

Implementing Backstage: Kubernetes Plugins

This second last part of the “Implementing Backstage” series explains how to use the Kubernetes plugin in Backstage using real-world scenarios. The previous installments covered getting started, using the core features, integrating with existing tools using plugins, and security and compliance. If you’re entirely new to Backstage and want to learn more, you can read the first entry in the “Evaluating Backstage” series.

Implementing Backstage: Kubernetes Deployment

This final part of the “Implementing Backstage” series focuses on how to deploy Backstage on Kubernetes. This tutorial is a direct continuation of Using the Kubernetes Plugin in Backstage, which you should complete before tackling this one. The other installments in this series covered getting started, using the core features, integrating with existing tools using plugins, and security and compliance.

3 Essential Mobile Apps for Optimizing Your Device

Mobile devices have already become an extension of ourselves. We rely on them for communication, entertainment, work, and so much more. However, to ensure that we are making the most out of our gadgets, it's essential to equip them with the right set of apps. In this article, we'll explore three types of must-have apps that will optimize your device and enhance your overall mobile experience: productivity, security, and entertainment apps.

Phishing 2.0: Anyone lose a dog?

According to Ivanti's 2023 Press Reset cybersecurity report, over 50% of surveyed security professionals said their organizations hadn’t experienced a phishing attack – despite virtually every organization getting phished last year! Today’s phishing campaigns use sophisticated social engineering techniques and the latest AI advances with devastating effectiveness, tricking your most valuable users out of sensitive information, network access and personal credentials.

Semper vigilans: how Platform.sh stays ahead of emerging cybersecurity threats (so you don't have to)

October is Cybersecurity Awareness month. So, we’ve asked Diogo Sousa, Platform.sh Security team manager to share how his team contributes to helping customers protect their websites and applications from external threats, 24x7.

Implementing Backstage 4: Security and Compliance

This is the fourth part of the “Implementing Backstage” series and explores how to ensure your Backstage application is secure and how Backstage can contribute to more secure practices in general. The previous installments focused on how to get started, using the core features, and integrating with existing tools using plugins. If you’re unfamiliar with Backstage and need an introduction, check out part one of the “Evaluating Backstage” series.

Security Considerations for Your Internal Developer Platform

In today's world, where cloud resources and data management tools play an increasingly critical role, the concept of an Internal Developer Platform (IDP) is gaining momentum. Imagine a platform where developers seamlessly design, build, and deploy applications. That's precisely the promise of IDPs. But here's the highlight: with great power comes greater responsibility. Security within IDPs isn't just an optional add-on; it's the core essence.

Can You Use the ELK Stack as a SIEM? A Fresh Take

A SIEM system (Security Information and Event Management) is often used by security operations centers (SOCs) for real-time detection of suspicious activity and security events. While some teams choose to adopt a purpose-built SIEM, others rely on the same DevOps tools they are already using for tasks like troubleshooting and operational log data analysis.

What Is Continuous Security Monitoring Software?

Many DevOps teams work proactively to meet security and compliance standards. They consider security best practices when developing software with open source components, scanning code for vulnerabilities, deploying changes, and maintaining applications and infrastructure. Security is a key feature of many of the tools they’re using, and the policies and industry standards they’re following.

Advanced Access Controls with Mattermost Enterprise Edition

While some smaller companies may only need to use standard access controls to shore up systems, large organizations — particularly those with strict security, confidentiality, and compliance requirements — often require advanced functionality that gives them more authority over which users can access what systems and when.

IT vs Security - When Hackers Patch for Profit | Ep.31 Security Insights Podcasts

Welcome to Security Insights: where best-practice cybersecurity meets the real-world risks, workplaces, and roadblocks you face every day. Join Chris Goettl, head of Endpoint Security Product Management, and Ashley Stryker, your cybersecurity "rubber duck", as they review the security strategies and tactics that truly matter to the information security teams protecting organizations, agencies, and businesses like yours.

Micro Product Demo: Ivanti Neurons for Patch Management

Ivanti Neurons for Patch Management enables you to prioritize and patch vulnerabilities based on active risk exposure, patch reliability, and device compliance, health and risk from a single web interface. In this video we take a firsthand look at this cloud-native patch management solution and its key features and capabilities that help you better protect against data breaches, ransomware and other threats that stem from software vulnerabilities.

Practical Demo: Protect all endpoints with secure UEM countermeasures

Deploying a diverse mix of endpoints – from iOS, Android and macOS, to Windows, ChromeOS and IoT – leads to a diverse mix of security risks. Fighting those risks is nearly impossible with siloed point products, especially when your data is disparate and processes are disjointed. Join this practical demo for your dose of insider tips from our endpoint management and security experts, and experience how integrated tools minimize security risks that stem from all sorts of endpoints.

Staying Ahead of Threats with Continuous Security Monitoring Tools for DevOps

According to the latest Crowdstrike report, in 2022 cloud-based exploitation increased by 95%, and there was an average eCrime breakout time of 84 minutes. Just as significantly, in 2021, the Biden administration passed an executive order to improve the nation’s cybersecurity standards. There are also upcoming laws like DORA in the European Union. So, increased cyber attacks and legislative pressures mean you need to (a) actively protect against threats and (b) prove that you are doing so.

Public Web Data: Main Reasons to Leverage Data in Your Business Operations

The Internet is a powerful tool in the hands of businesses, the place is filled with many public data insights, answers, and trends that can power a business on its own. For those lacking time to extract data from public websites, companies like Coresignal can greatly help with collecting, cleaning, and categorizing the data.

VMware Was Named an Overall Leader in Cloud Security Posture Management by KuppingerCole Analysts AG

KuppingerCole AG published its report assessing Cloud Security Posture Management (CSPM) solutions in the market for 2023. Their leadership compass helps cloud users find an appropriate solution to meet CSPM needs of an organization to monitor, assess, and manage risks associated with the use of cloud services. Fifteen vendors were assessed based on responses to a questionnaire, strategy briefing, and demo.

Why collaboration is vital for mature security practices and how to achieve it

Learn how collaboration fueled by business risk observability can help your teams protect what matters most. According to IDC, 750 million cloud native applications will be created globally by 2025, underscoring the seismic shift to cloud native application environments to harness the scalability and agility of the cloud.

Everything you need to know about data sovereignty

In today’s digital age, the most effective organizations are using data to fuel innovation and accelerate business strategies. Data continues to be at the heart of business growth. Organizations increasingly rely on technology to manage and store their data. Questions about ownership, control, and security have emerged — leading to the rise of a concept known as data sovereignty. In this post we’ll explore.

6 Ways Cloud-based Computerized Accounting Systems Can Help Small Businesses

Small enterprises and startups typically grapple with numerous challenges due to their limited resources. For such organizations, effective accounting practices are often a prime concern. In many cases, small companies hesitant to invest in modern technology will instead depend on traditional, pen-and-paper accounting. Such processes, while familiar and seemingly more affordable, are frequently cumbersome and error-prone-which can, in turn, be more costly for businesses in the long run.

(Crowd)Strike While the Data Is Hot: Getting Started with CrowdStream, Powered by Cribl

In today’s landscape, what’s considered security data has expanded to encompass more diverse data types like network data, behavioral analytics, and application metrics. These sources are now essential for a comprehensive security strategy, and visibility into all that data makes proactive threat detection possible. That said, organizations often struggle to process data from various vendors and merge telemetry sets to gain a complete view of their environments.

6 Things to Keep in Mind When Choosing Software for Your Business

Choosing the right software for your business is a crucial decision that can have a significant impact on your operations, productivity, and overall success. With so many options available in the market, it's essential to approach the selection process strategically. Here are six key factors to consider when choosing software for your business.

Follow These Smart Steps And Secure Protocols For Business Applications

In the rapidly evolving landscape of business technology, securing protocols and applications is paramount. As companies increasingly rely on digital solutions, the potential vulnerabilities grow, making it crucial to implement robust security measures. This article delves into six smart steps to fortify your business applications and protocols, ensuring a resilient defense against cyber threats.

Future-Proof Your Observability Strategy With CrowdStrike and Cribl

Traditional logging tools are struggling to keep up with the explosive pace of data growth. Data collection isn’t the most straightforward process — so deploying and configuring all the tools necessary to manage this growth is more difficult than ever, and navigating evolving logging and monitoring requirements only adds another layer of complexity to the situation.

How to Protect Vital Cloud Systems from Cyber Attacks

In today's digital era, cloud computing has become the backbone of numerous businesses. Cloud systems have become the go-to choice for many organizational needs thanks to advantages like unparalleled scalability, accessibility, and cost-effectiveness. Still, the rapid surge in cloud adoption has attracted the attention of cybercriminals. According to a report from Netwrix, 68% of organizations experienced at least one cyber attack incident in the past year.

How to Identify Your Organization's Attack Surface

Our glossary page on attack surfaces defined the terms associated with the concept. This post provides information that'll help your organization identify its attack surface. Much like your lawn after a good rain, your attack surface will grow rapidly if left unchecked. Along with increases in attack surface size comes an increase in cybersecurity risk. That risk can’t be eliminated as attack surfaces are always evolving, but it must be carefully managed.

Important Situations Every Business Owner Should Be Aware Of

As a business owner, you need to stay on top of all the important situations that can impact your business. From legal questions and financial concerns to customer disputes and HR matters, there is no shortage of scenarios that require careful thought, communication, and attention - often with the help of experts in their respective fields.

Implementing Backstage 2: Using the Core Features

This article is the second installment of the “Implementing Backstage” series and focuses on how to use Backstage’s core features. Backstage has an extensible plugin architecture in active development and large community support and offers simplified tool management, workflow optimization, and time-saving features. However, to reap these benefits, you need to know how to use Backstage’s core features, including its software catalog, templates, documentation, and search.

Configure a policy to detect and block attacks and exploits

With Cisco Secure Application, you can configure run-time policies to continuously monitor vulnerabilities and automatically find and block attacks. Your speed and uptime are maximized while the risk to your business is minimized. And your teams gain time to plan and remediate your environment.

10 Essential Office Security Upgrades for the Digital Age

In today's modern office environment, businesses are continually evolving their security measures, recognizing the importance of safeguarding sensitive data and assets. With the advent of technology, traditional security methods like locked file cabinets are being complemented and, in some cases, replaced by innovative solutions such as the smart lock for a file cabinet. Here, we will explore ten crucial office security upgrades that are essential in the digital age, each contributing to the protection of the company's data.

Zenbleed vulnerability fix for Ubuntu

On 24 July 2023, security researchers from Google’s Information Security Engineering team disclosed a hardware vulnerability affecting AMD’s Zen 2 family of microprocessors. They dubbed this vulnerability “Zenbleed” (CVE-2023-20593), evoking memories of previous vulnerabilities like HeartBleed and hinting at its possible impact.

Which Gen Is Most Tech-Savvy? A Workforce Dilemma

Part one of a four-part series covering Ivanti’s latest research. Get the full series: According to new cybersecurity research by Ivanti, the employees who are the most tech-savvy aren’t necessarily the ones we’d presume, demographically speaking. Why is that? And what are the issues it creates for an enterprise?

Red Flag Reluctance: The Risk to Cybersecurity

Part two of a four-part series covering Ivanti’s latest research. Get the full series: Keeping an organization safe means getting near-real-time information about security incidents or breaches. But new research shows some employees are less inclined than others to report red flags, which puts your business at risk. Will your employees get in touch quickly if they have a security concern?

International Inconsistencies: How Cybersecurity Preparedness Varies Across Countries

Part three of a four-part series covering Ivanti’s latest research. Get the full series: An organization’s culture and training programs have a significant influence on security preparedness, but our research shows both are inconsistent at the country-to-country level. As we’ve seen in the previous posts in this series, employee demographics and their willingness to report security risks are hidden threats to your cybersecurity posture.

7 Cybersecurity Statistics You Needs to Know in 2023

Cybersecurity isn’t just at the top of the discussion queue within the IT channel. Businesses and governments worldwide have turned a sharp eye toward rising cyber threats and cybersecurity statistics. Many have learned the hard way that small businesses are frequent targets of cyberattacks. The idea of “targeting a victim” itself has come into question, and more realize that widespread, indiscriminate attacks are the status quo.

Top DevOps Experts offer Key Insights at swampUP

With five keynotes and 15 breakout sessions in one day, there was no shortage of important industry knowledge and key insights from this year’s JFrog swampUP DevOps and DevSecOps user conference. Presenters discussed the role of DevOps at Netflix, how Fidelity migrated to the Cloud, the trend of shifting further left than left, and more. In this post we highlight the three presentations below that challenged attendees to rethink the status quo and reassess their own DevOps and security practices.

Double Down on Your Backups

In August, a ransomware attack hit another company. Unfortunately, it hit a regional cloud provider in Europe this time, and we can call this a “critical hit.” So far, we know a virtual server got compromised and used as a jump host; from there, the attacker started to encrypt all volumes in the same domain. Based on pure luck or some profound reconnaissance, the same server migrated into a different data center and continued its unplanned job from there.

Best practices for creating custom detection rules with Datadog Cloud SIEM

In Part 1 of this series, we talked about some challenges with building sufficient coverage for detecting security threats. We also discussed how telemetry sources like logs are invaluable for detecting potential threats to your environment because they provide crucial details about who is accessing service resources, why they are accessing them, and whether any changes have been made.

SSO is now available

We now support SSO (single-sign on), offering an improved login experience for our customers. SSO can be enabled on our website. We want our customers to have a great experience when using our products and part of that is an easy sign-in experience for users. Enabling SSO will remove the need for users to use their Redgate ID and password when signing into the customer portal and compatible products.

Fighting the Good Fight for a Resilient Digital Future

This Cybersecurity Awareness Month, cybercriminals have far too much to celebrate. Attacks are rising in sophistication and brazenness, and no company or organization is immune. We could panic. Or we could lock arms, fight the good fight and put customers first. I vote for the latter.