Operations | Monitoring | ITSM | DevOps | Cloud

November 2023

Challenges with Traditional SCA Tools

Application security testing tools are designed to ensure that applications are put through rigorous security assessments to identify security flaws within the application and its code. Even though applications are tested thoroughly (in static and dynamic ways), attackers always seem to find new ways of compromising them.

What is Zero Trust and How IT Infrastructure Monitoring (ITIM) Makes it Happen

When the concept of Zero Trust emerged in 2010, it marked a sea change in how IT and network security are handled. The term, invented by Forrester Research analyst John Kindervag, is loosely based on the “never trust, always verify” motto. So why is this a sea change? Before 2010, IT focused on perimeter defenses and the concept of DMZs — areas of the network they deemed safe based on the protection they implemented.

Navigating the New SEC Data Breach Rule A Blameless Blueprint for Compliance

The new SEC rule on material security breaches goes into effect on December 18, 2023 for larger publicly traded companies and all other public companies within 180 days. If you're not already in compliance, it’s important for you to prepare for the new rule now by developing a plan for incident response and disclosure.

The First 48 Hours of Ransomeware Incident Response On-Demand Webinar

The first 48 hours of incidents response is the most critical. We will explain few important steps that need to be taken to mitigate the impact on service availability, information systems integrity and data confidentiality. The cyber resilience is also covered by the individual national regulations and directives. In this on-demand webinar we’ll let's take a closer look at it and explain why principles of Network Detection and Response shall be a crucial part of technical measures implementation for regulated entities.

What is Zero Trust and How IT Infrastructure Monitoring (ITIM) Makes it Happen

When the concept of Zero Trust emerged in 2010, it marked a sea change in how IT and network security are handled. The term, invented by Forrester Research analyst John Kindervag, is loosely based on the “never trust, always verify” motto. So why is this a sea change? Before 2010, IT focused on perimeter defenses and the concept of DMZs — areas of the network they deemed safe based on the protection they implemented.

How to Combine Speed and Trust in Enterprise Software Development

Software development begins with code, which is then integrated, compiled, tested, and in the end distributed to users. This is often the secret sauce of innovation that organizations must protect to keep their competitive edge. With the software application development market growing at almost 30% per year and the average project taking just 4-6 months to complete – and trending downwards – the result is more software to develop and constant pressure to release it as fast as possible.

Turkeys, Tech, and Table Settings: A Humorous Guide to IT Security at Thanksgiving Dinner

Let’s set the table a bit. As you know, in the U.S., Thanksgiving is coming up. And recently I had a conversation with my 83-year-old mother about Thanksgiving. Of course, we came across the inevitable parallels between Thanksgiving dinner and network security! That’s what you would be thinking when talking about Thanksgiving dinner with someone right? Before we dive into the feast, let me set the table.

New in Grafana roles: Manage user permissions better with 'No basic role'

Since we introduced role-based access control (RBAC) in Grafana 9.0, users — and later, service accounts — have been required to have an assigned role that includes a basic set of permissions. This sometimes led organizations to create users and service accounts that had more permissions than necessary. As a result, Grafana administrators had to make additional adjustments to users’ permissions on a case-by-case basis.

Navigating Security Challenges in Kubernetes Orchestration Platforms

As Kubernetes solidifies its position as the standard for container orchestration, it’s imperative to examine the associated security challenges. Kubernetes brings powerful capabilities to the enterprise and introduces new attack vectors and potential vulnerabilities. Here at Kublr, we sat down with our best experts to discuss how our team solves security challenges and how Kublr helps clients mitigate them.

Digital Transformation Is Changing the Mortgage Industry - Here's How

The mortgage industry, a traditionally paper-intensive sector, is undergoing a profound transformation driven by digital technologies. Digital transformation reshapes how mortgages are originated, processed, and serviced, streamlines operations, enhances customer experiences, and introduces innovative solutions. This article will explore the fundamental ways digital transformation revolutionizes the mortgage industry and the implications for industry stakeholders and consumers.

Demystifying FEDRAMP and NIST for Continuous Compliance

Today, federal agencies rely extensively on Cloud-based SaaS applications for everything from payment processing and document management, to data security and employee workflow automation. These tools help departments to function very efficiently, but because they are being used for essential government functions, it’s vital that they are safe and secure. For example, personnel at The Pentagon or The Department of Homeland Security can’t just choose any software vendor in the marketplace.

ISO 27001 Compliance: Everything You Need to Know

Let’s talk about what ISO 27001 compliance means for the tech team. If you’re a CTO, DevOps team lead, or cyber security specialist, you’ll have a lot of plates spinning at any given point in time. You need to ensure and maintain security protocols and compliance without hindering the development team’s ability to test and deploy new code (often at scale). It’s a constant battle to align development speed with governance tasks like audit, compliance, and security.

Ubuntu Explained: How to ensure security and stability in cloud instances-part 2

You probably know that it is important to apply security updates. You may not be as clear on the details of how to do that. We are going to explain best practices for applying Ubuntu updates to single instances and what the built-in unattended-upgrades tool does and does not do.

Network Overhead, Latency with Secure Access Service Edge (SASE)

Digital Experience Monitoring (DEM) has become an area of focus for Secure Access Service Edge (SASE) vendors. As businesses adopt SASE or security-as-a-service technology for compliance and security, they must consider the overall employee digital experience. SASE architectures add network overhead and impact performance, response times, and latency. In this article, we will delve into.

Why every user can now fly first class with Flyway

Flyway v10 has arrived, bringing with it some major advantages for Community users, open source contributors and developers everywhere. The big news? Every user can now download the latest, most secure version of Flyway, however old their database, and Redgate is affirming its commitment to open source to make it easier to accept and manage community updates.

SIEM Implementation Guide: A How-To Guide

In an era where cybersecurity threats are not just frequent but increasingly sophisticated (and becoming more costly), the need for robust defense mechanisms has never been more critical. Security Information and Event Management (SIEM) emerges as a cornerstone in this complex data environment. It’s not just another tool in your cybersecurity toolkit; it’s a solution designed to elevate your organization’s security posture.

An Overview of License Plate Recognition Security Camera Systems

Advances in technology help create a safer security environment. One such key advancement is the license plate recognition (LPR) security camera system. These sophisticated pieces of safety tech help identify and track vehicles by automatically capturing a digital image of their license plates. Keep reading to gain a deeper insight into these effective security tools.

Security Webinar: 3 Secret Elements that Accelerate Risk-Based Patch Management

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

How security teams can conduct a successful business impact assessment

Security leaders often struggle to showcase the impact they can make on their organization's bottom line. To help translate security actions into business outcomes, Chris Goettl invited Rob Leisure, Ivanti’s Senior Director of Solutions Marketing, and Amanda Wittern, Ivanti’s Deputy Chief Security Officer, to discuss their experiences and first-hand experience from conducting Business Impact Assessment (BIA) at Ivanti.

How to automate Snyk container scanning of your production environments

If you’re using containers to deploy your software, it is important to be aware of potential vulnerabilities within your container images. These may be introduced through dependencies in your built image, or perhaps through dependencies within the base image(s) used to build your image.

Ep 9: The Power of Lightweight Endpoint Security featuring Zach Wasserman

In this episode, Shon delves into the open-source security realm with Zach Wasserman, CTO of Fleet Device Management. In a world brimming with cyber threats, this episode is a beacon for IT enthusiasts and professionals. Zach shares Fleet's journey from Facebook's corridors to the forefront of endpoint security, and how they balance offering robust open-source tools with a sustainable business model.

What is Vulnerability Management?

Vulnerability management is a critical aspect of a cybersecurity strategy. It refers to the systematic and ongoing process of identifying, classifying, prioritizing, and addressing security vulnerabilities in a network environment. This proactive approach to network security aims to minimize the risk of exploitation by attackers. Vulnerability management is about staying one step ahead of potential threats.

Security - A Pillar of Reliability

When you think about making your service reliable, what standards and benchmarks are most important? The availability of services? Consistently fast responses? Accurate data? Prioritizing critical and common use cases? These are all important and deserve some focus, but today we’ll put the spotlight on an often overlooked pillar: security. ‍ Cybersecurity incidents can be the most devastating types of incident for your organization.

Modernize Your SIEM Architecture

In this Livestream conversation, I spoke with John Alves from CyberOne Security about the struggles teams face in modernizing a SIEM, controlling costs, and extracting optimal value from their systems. We delve into the issues around single system-of-analysis solutions that attempt to solve detection and analytics use cases within the same tool.

How software company security priorities are changing

The cyberthreat landscape continues to change along with technological advancements. Industry thought leaders expect to see changes in software companies’ approach to security and the defenses they put in place to protect their businesses and their users. Here are five of developers’ cybersecurity priorities for 2023 and predictions for how software companies will adapt their processes to address them.

Have Your Cake & Eat It, Too: Seamless Migration from VPN to SSE

Explore the value proposition that comes with making an easy migration from VPN to SSE with Ivanti. Preserve the value of existing deployments while gaining one-stop secure access for all types of applications, centralized management from a single console, robust security and real-time risk management, and more. Ivanti Solution Value proposition for easy migration from VPN to SSE Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best.

Balancing The Benefits Of AI With Individual Privacy Rights

The rise of artificial intelligence (AI) technologies has ushered in a wave of powerful capabilities. From self-driving cars to facial recognition algorithms, AI is everywhere, providing companies and individuals with practical tools for streamlining workflows and improving lives. What's also become increasingly clear is that the expansion of AI can potentially violate individual privacy rights-a cause for concern among consumers and governments alike.

Understanding Zero-Day Vulnerabilities in Software Supply Chain

A Node.js module with nearly two million downloads a week was compromised after the library was injected with malicious code programmed to steal bitcoins in wallet apps. Join us as we delve into a real-world zero-day supply chain attack. Understand the response that followed, and how attacks like this can be mitigated. Learn from David Gonzalez, Principal Engineer at Cloudsmith and Member of the Node.js security working group, as he walks us through the incident.

Kubernetes Security Challenges with Armo - Insights from KubeCon NA 2023 - Civo TV

Ben from Armo and a key maintainer of the Kubescape project shares expert advice on securing Kubernetes in multicloud environments. Dive deep into the challenges and solutions for Kubernetes security, as Ben offers practical tips and strategies.

CMMC v2 Compliance with EventSentry

A quick overview on how EventSentry can help organizations become CMMC v2 compliant. EventSentry features actionable dashboards and reports to become and STAY compliant. But EventSentry goes beyond compliance - the monitoring and security features of EventSentry can be leveraged by any compliance framework. The result is a network that's compliance AND secure.

Out-of-band communication: Maintaining business continuity

Today, most organizations rely on several different secure communication mediums — like email, real-time chat, video calls, and SMS — to transmit information, collaborate, and keep teams aligned. While modern communication tools help teams stay connected, the digital landscape is not without its challenges. For most organizations, it’s only a matter of time before network disruptions, security breaches, and system failures impact main lines of communication.

Analytics Plus webinar: Catch critical signs of vulnerable security protocols

Security is all about addressing every potential vulnerability and creating formidable barriers to deter malicious actors from breaching your sensitive data. Given the multitude of vulnerabilities that need attention, security professionals often find themselves inundated with tasks. It's not just a matter of strengthening your infrastructure; it's about ensuring that every potential entry point is securely sealed to thwart malicious actors' attempts to compromise your infrastructure.

Analytics Plus webinar: How to make the help desk your first line of cyberdefense

When it comes to detecting a cyberattack, machine data such as logs, metrics, and telemetry is all-important. Sifting through mountains of machine data and recognizing threats is one way to secure your organization. But prevention is better than cure, and sticking to the basics and following best practices is the best way to keep threats at bay. Since the help desk holds a record of everything that happens in your IT, connecting help desk operations and events with common gateways helps prevent loopholes from being exploited.

Warning Signs of Weak Cyber Security

We live in a world where cyber security is more important than ever. With data breaches becoming all too common, it's critical to understand the warning signs of weak cyber security so we can stay protected from potential hackers and their malicious activities. In this blog post, we will explore the top warning signs of a potentially vulnerable system that could be targeted by attackers and provide some tips on how to fortify your online defenses.

International data protection with EU-entities of US-headquartered IaaS providers

The General Data Protection Regulation (GDPR), a legal mandate across the EU, requires enhanced protection for EU personal data transferred to countries with inadequate levels of data protection safeguards—including the US. The EU-US Privacy Shield, which was in place until 2020, facilitated these protections but was invalidated by the Schrems II ruling as a result of US surveillance concerns.

Succeeding with Backstage 4: Backstage as Part of a Broader Developer Productivity Engineering (DPE) Initiative

This final article in the “Succeeding with Backstage” series focuses on how you can incorporate Backstage as part of a broader developer productivity engineering (DPE) initiative. The previous parts dealt with customizing the look and feel of Backstage, creating and maintaining custom plugins, and improving Backstage adoption.

Enhancing System Security with Advanced Logging and Auditing in Linux

Linux is a powerful operating system that has become a staple in the world of computing. With its open-source nature and versatility, it has gained popularity among individuals and organizations alike. However, as with any operating system, there is a need for robust logging and auditing capabilities. This is where the concept of "Advance Logging and Auditing in Linux" comes into play. In simple terms, logging and auditing are methods of recording and analyzing system activity.

Treat reliability risks like security vulnerabilities by scanning and testing for them

Finding, prioritizing, and mitigating security vulnerabilities is an essential part of running software. We’ve all recognized that vulnerabilities exist and that new ones are introduced on a regular basis, so we make sure that we check for and remediate them on a regular basis. Even if the code passed all the security checks before being deployed, you still perform regular security tests to make sure everything’s secure.

How to Automate Change Management for DevOps

Until fairly recently, software releases happened once or twice a year, maybe once a quarter. This gave IT teams plenty of time to verify and manually sign off on every change before they were released in big batches during a bank holiday weekend or off-peak hours. Typically, they’d produce paperwork to show that all changes had been properly tested, and then those changes would be approved for release in a change advisory board meeting (CAB).

Succeeding with Backstage 2: Building and Maintaining Custom Plugins

This second installment of the “Succeeding with Backstage” explains how to create a custom Backstage plugin. For many use cases, customizing the platform’s look using the methods from the last part and integrating existing plugins will be enough to align Backstage with your organization’s needs. But what happens when the plugin directory doesn’t have a plugin that solves your particular problem? You create a custom plugin, of course.

Succeeding with Backstage 1: Customizing the Look and Feel of Backstage

This is the first article in the “Succeeding with Backstage” series. This series is for those with a working Backstage implementation who want to ensure smooth adoption and ongoing successful use of the tool. If you’re still trying to decide if Backstage is for you, you can check out the first article in the “Evaluating Backstage” series.

Zero-Day Vulnerabilities: How to Address and Mitigate Them

No internet-connected code is truly secure. Today’s development process is deeply iterative, and this ever-shifting landscape of code can sometimes expose critical vulnerabilities. When these flaws are discovered by attackers first, zero-day exploits threaten not just your own integrity – but that of business partners and team members across the organization.

Why Implementing App Security Can Lead To Spiraling Costs

Robust app security is non-negotiable, but the spiraling costs that can come with it are. In the context of application delivery, security plays a pivotal role in maintaining business continuity, protecting sensitive data, and upholding a solid reputation. However, the journey to build a formidable defense at the load balancing and reverse proxy layer can quickly become costly with a few wrong turns. Security is important, but buyers don’t have to break the bank to implement it.

What Is a Vulnerability Assessment & Why Is It Important?

While cloud computing has ushered in a new era of connectivity and convenience, it has also exposed organizations to a myriad of vulnerabilities. Cyberattacks, data breaches, and security incidents have become all too common, leaving no room for complacency. The need for proactive cybersecurity measures has never been greater. It's in this context that vulnerability assessments play a vital role in safeguarding organizations against malicious threat actors.

Security Webinar: Navigating the Zero Trust Journey for Today's Everywhere Workplace

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

Git leaks, FTW

Stop committing code without automatically scanning for secrets. This tip walks you through git leaks, a useful little utility in every dev's toolbelt. Give Sleuth a try and see how we give teams actionable insights on how to improve with no-code automations to instantly ship improvements, and metrics to measure their impact — all in a way that both managers and developers love.

The New SEC Rules and You

The Securities and Exchanges Commission published new rules for SEC registrants around disclosing incident details and response policies. Compliance with these new rules should be top of mind for any company – even if your org hasn’t hit the milestone of registering with the SEC, you should be prepared to be compliant when you take that step. ‍

How does your AWS environment stand up to the MITRE ATT&CK framework?

In today’s digital age, adopting public cloud platforms like Amazon Web Services (AWS) security means reinforcing them. AWS is a complex and versatile platform. When problems or security incidents arise, it's important to have a systematic approach to investigation and analysis or it can quickly become noisy with lots of false positives. This is where the Adversarial Tactics, Techniques, and Common Knowledge (MITRE ATT&CK) framework can help.

The Unplanned Show, Episode 19: Cloud Security response with Ashley Ward

As organizations move to the cloud, where is there overlap between security and IT and engineering? In this session, Dormain will sit down with Orca Security's Principal Technical Evangelist, Ashley Ward, to learn about how working practices have to evolve with the speed of change in the cloud.

Mastering Open Source Security: Your Guide to S2C2F

Welcome to our 2nd blog in our series on how to securely consume Open Source Software (OSS). Attacks targeting OSS are on the rise, making the security of your software supply chain a top priority. The 1st blog gave an overview of some of the most common types of attacks. Today we’ll explore the Secure Supply Chain Consumption Framework (S2C2F) that can help you mitigate against these attacks.

Better Together: MDM & MTD

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

Why Cloud-Based Solutions Could Be the Right Move for Your Health Business

In the ever-evolving landscape of the healthcare industry, staying competitive and delivering high-quality care is paramount. With the rapid advancements in technology, health businesses are constantly seeking ways to streamline their operations, enhance patient experiences, and improve overall efficiency. Cloud-based solutions have emerged as a game-changing tool that can address these challenges effectively. In this comprehensive blog post, we will delve deep into the world of cloud-based solutions for health businesses, exploring the myriad benefits, potential drawbacks, and key considerations you should keep in mind.

Adopt a 'GDPR everywhere' strategy

Companies used to have an easier time complying with regulations, but compliance has really never been a straightforward endeavor. In the past, there was one set of rules for businesses to obey, the local rules in the place where companies do business. If the business expanded into new parts of the world, they would have to comply with new rules, but these would apply only to those new territories. The global economy means an end to this approach.

Understanding Cybersecurity Insurance Requirements and How Network Visibility Can Help

From supply chain cyber attacks to ransomware, there is plenty of risk facing modern digital businesses. Cyber insurance can help mitigate that risk, but the complexity of cybersecurity insurance requirements can often create a catch-22 for businesses.

How Hackers use Unexpected Skills to Break their Targets

Click here to view the full video. Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

Meet Cyber Essentials requirements with Ubuntu Pro

Cyber Essentials is an increasingly important security standard within the UK that allows organisations to demonstrate to their customers that they operate their business in a secure and trustworthy manner. Achieving the Cyber Essentials certification helps businesses win new customers and stand out amongst their peers. It is a requirement for any company that seeks to sell their services to the UK Government.

EventSentry v5.1: Anomaly Detection / Permission Inventory / Training Courses & More!

We’re extremely excited to announce the availability of the EventSentry v5.1, which will detect threats and suspicious behavior more effectively – while also providing users with additional reports and dashboards for CMMC and TISAX compliance. The usability of EventSentry was also improved across the board, making it easier to use, manage and maintain EventSentry on a day-by-day basis. We also released 60+ training videos to help you get started and take EventSentry to the next level.

Helios Runtime for AppSec: The missing link in application security

Modern development teams increasingly rely on open-source packages to rapidly build and deploy applications. In fact, most, if not all applications consist of far more open-source and 3rd-party code than the code that’s‌ written by their dev teams.

6 Types of Security Incidents and How To Handle Them

Bad news: Cybercrime is surging, emerging AI tools offer hackers new paths of attack, and the ever-present reality of human error frequently exposes private information. The effects of security incidents can wipe out entire businesses. Estimates predict the annual toll of cybercrime and security breaches to reach $10.5 trillion by 2025. But you can still protect your business if you know how to handle and respond to these security incidents.

Okta evolving situation: Am I impacted?

Cybersecurity is never boring. In recent months, we’ve seen major cyberattacks on Las Vegas casinos and expanded SEC cybersecurity disclosure rules are top of mind. Is it any wonder we consistently recommend taking a proactive approach to secure your environment with a defense-in-depth strategy and appropriate monitoring? News outlets reported the recent compromise at the Identity and Authentication (IAM) firm, Okta.

Security in DevOps Best Practices to Keep Your Pipeline Secure

Software development, DevOps practices have become a cornerstone for organizations looking to streamline their processes and deliver high-quality software. While the agility and efficiency DevOps brings to the table are undeniable, it’s essential to remember that security should never be compromised in the pursuit of speed. In fact, it should be an integral part of the entire DevOps lifecycle.

Adopting a Zero-Trust Strategy

View the full clip here. Visit ivanti.com/ZT Zero trust security — anywhere Working from everywhere means employees need access to corporate apps and data from any device, anywhere, anytime. This is a new level of freedom — and a new level of vulnerability. Navigate this new landscape with security that’s purpose-built for Everywhere Work. Get edge-to-edge security for every device, every user, every application and every network everywhere.