Operations | Monitoring | ITSM | DevOps | Cloud

February 2024

Integrating Prometheus AlertManager with PagerDuty in Calico

In the fast-paced world of Kubernetes, guaranteeing optimal performance and reliability of underlying infrastructure is crucial, such as container and Kubernetes networking. One key aspect of achieving this is by effectively managing alerts and notifications. This blog post emphasizes the significance of configuring alerts in a Kubernetes environment, particularly for Calico Enterprise and Cloud, which provides Kubernetes workload networking, security, and observability.

Practical Workflows for Managing Vulnerabilities using Cloudsmith

Worried about supply chain attacks and hidden vulnerabilities compromising your organization's software integrity? Join Alison Sickelka, VP Product, and Ciara Carey, Developer Relations, as they lead our webinar, 'Practical Workflows for Managing Vulnerabilities using Cloudsmith.' Discover how Cloudsmith serves as your organization's central source of truth for builds, mitigating risks, optimizing workflows, and ensuring global distribution.

Tips for Finding Reliable, High-Quality Flame Resistant Clothing

In the evolving field of safety apparel, advancements in technology and materials are constantly improving the protection and comfort offered to those working in hazardous environments. Yet, not every piece of flame-resistant clothing (FRC) meets the same standards of safety and quality. Certified and tested garments adhere to established safety codes, ensuring your personal protective equipment (PPE) provides the necessary defense against hazards. This guide will highlight key aspects of selecting superior FR clothing and the proper flame resistant clothing maintenance to extend its protective lifespan.

Navigating User Experience, Performance & Security

In the ever-evolving digital landscape, where users expect lightning-fast, seamless experiences, a thoughtful balance needs to occur between creating a unique website experience and achieving optimal performance whilst tackling the mounting threats posed by cybercriminals. This predicament places website owners and developers at a crossroads: How can they achieve great user experience (UX) while upholding stringent security protocols with a well-performing website?

Detecting Cryptojacking with Progress Flowmon

In the ever-evolving landscape of cybersecurity threats, cryptojacking has emerged as a stealthy and financially motivated attack method. In attacks of this type, cybercriminals hijack servers (or endpoint devices) to use the computing resources to “mine” cryptocurrencies. They get a financial benefit from this activity when they sell the newly minted currencies.

How to train your team to use out-of-band communication systems

Out-of-band communication systems are critical to keeping IT, operations, and security teams securely connected during emergencies and mission-critical scenarios. By equipping team members with a communication channel that exists outside the organization’s primary network, decision-makers and leaders can rest assured that their teams can collaborate effectively when main communication channels are inaccessible or have been infiltrated.
Sponsored Post

Threat Hunting Frameworks and Methodologies: An Introductory Guide

Establishing an effective cyber threat hunting program is among the top priorities of enterprise security leaders seeking a proactive approach to detecting and counteracting potential threats. Furthermore, implementing a proactive threat hunting program, security teams that leverage formalized frameworks or threat hunting methodologies are far more likely to detect vulnerabilities or in-process malicious activities in their environments than those that do not. However, data from a 2023 threat hunting survey revealed that while 73% of organizations have adopted a defined threat hunting framework, only 38% actually follow it.

Google's latest email policy and safer, more secure inboxes

Say that you're a bulk sender (in Google's terms, a user who sends more than 5,000 emails at once). You send a couple of emails and are baffled with alert messages that state your emails are unauthenticated; it can be shocking and annoying. In 2022, a staggering 333 billion emails were sent daily. According to data released by Google, unauthenticated messages received by Gmail users plummeted by 75%.

Your Cyber Safety Checklist for Business Travel

As we roll into 2024 proper, the events are starting to appear in the calendar again. In an era where connectivity is ubiquitous and threats are omnipresent, safeguarding sensitive data and digital infrastructure demands extra attention, especially during business travel. As MSPs, your role extends beyond mere provision of services; you’re entrusted with the security and integrity of your clients’ networks and systems—and, of course, that includes protecting your own.

Understanding Role-Based Access Control (RBAC) in SharePoint Online

Role-Based Access Control (RBAC) is a sophisticated method designed to streamline the management of user permissions within software environments, including SharePoint Online. At its core, RBAC allows administrators to assign system access to users based on their role within an organization rather than on an individual basis. This approach simplifies the process of granting appropriate access levels by grouping permissions into roles that correspond to job functions.

Gartner Lays out Three Use Cases of Network Detection and Response (NDR) Adoption

The Gartner recent report, “Emerging Tech: Top Use Cases for Network Detection and Response”, lays out three primary use case drives, which include: Before we dive deeper into Gartner findings, let’s talk about NDR from a high level.

Capturing Security and Observability Data From Oracle Cloud

A couple of years ago, I wrote another blog on how Oracle Cloud Infrastructure (OCI) Object Storage can be used as a data lake since it has an Amazon S3-compliant API. Since then, I’ve also fielded several requests to capture logs from OCI Services and send them through Cribl Stream for optimization and routing to multiple destinations. There are two primary methods to achieve this.

What is the Cost of SSO Software? SSO Pricing

Single sign-on (SSO) is an important security function for many business enterprises, especially with the rise of more cloud apps and services. Essentially, an SSO allows a user to log into a device only once with a single set of credentials to gain access to a variety of corporate apps, websites, and data.

Understanding DDoS Attacks: Motivation and Impact

DDoS attacks disrupt services and damage reputations, with motivations ranging from political to personal. These attacks can also mask more severe security breaches, so early detection and mitigation are crucial. Learn how Kentik provides a solution by analyzing enriched NetFlow data to identify and mitigate DDoS threats.

Preview Confidential AI with Ubuntu Confidential VMs and Nvidia H100 GPUs on Microsoft Azure

With Ubuntu confidential AI on Azure, businesses can undertake various tasks including ML training, inference, confidential multi-party data analytics, and federated learning with confidence. The effectiveness of AI models depends heavily on having access to large amounts of good quality data. While using publicly available datasets has its place, for tasks like medical diagnosis or financial risk assessment, we need access to private data during both training and inference.

NIST Incident Response Steps & Template | Blameless

The National Institute of Standards and Technology (NIST) provides the framework to help businesses mitigate cybersecurity risks. The framework also protects networks and data, outlining best practices to inform decisions that save time and money. Creating a cybersecurity strategy that identifies, protects, detects, responds, and helps you recover from cybersecurity incidents is critical in the evolving threat landscape.

Common Vulnerabilities and Exposures: What They Are, and Notable CVEs to Be Aware Of

As organizations and individuals rely more and more on technology for many aspects of their lives, the security of digital assets is of increasing concern. From personal data to critical infrastructure, the digital landscape is rife with potential vulnerabilities that can be exploited by malicious actors. Cybersecurity has become a mainstream imperative as breaches and cyber threats continue to escalate.

How to Comply With the SEC's New Cybersecurity Rule

On July 26, 2023, the Securities and Exchange Commission (SEC) introduced new rules regarding cybersecurity risk management, strategy, governance, and incidents. Public companies subject to reporting requirements must comply with the changes to avoid rescission and other monetary penalties, not to mention the risk of legal action and reputation damage. Here, we look at the two new cybersecurity rules and how your company can comply. ‍

Streamlining Lead Generation: Strategies to Boost Efficiency in Digital Marketing

In digital marketing, the art of lead generation is ever-evolving, demanding a departure from conventional approaches to stand out in the crowded online landscape. This guide aims to uncover unconventional strategies that go beyond the usual playbook, injecting ingenuity into lead-generation efforts. Come along as we explore innovative ways to streamline lead generation and boost efficiency in your digital marketing endeavors.

SSL Certificate Errors: A comprehensive guide

SSL certificates create an encrypted connection between a web server and a user’s browser. This encryption ensures that any data transmitted remains private and secure, making it essential for protecting sensitive information like passwords, credit card numbers, and personal details. However, when there’s an issue with the SSL certificate, users can encounter errors that not only disrupt this secure connection but can also hint at potential security risks.

Automate CMMC 2.0 Requirements: Everything You Need to Know to Stay Compliant

CMMC 2.0 requirements are here — and The Cybersecurity Maturity Model Certification (CMMC) is mandatory for organizations involved in the Defense Industrial Base (DIB). Established by the Department of Defense, this framework outlines strict cybersecurity standards, aiming to safeguard Controlled Unclassified Information (CUI) throughout for contractors and subcontractors of the Department.

Proudly announcing Platform.sh's participation in the Data Privacy Framework (DPF)

As individuals become increasingly conscious of their personal data and how it is used, compliance with data protection regulations is a top priority for organizations worldwide. However, a challenge arose with cross-border transfers of personal data between the EU and the US following the Schrems II ruling by the Court of Justice of the European Union, leading to the creation of a new privacy framework.

How Machine Learning is Reshaping Your Business

Machine learning, a subset of artificial intelligence (AI), has emerged as a powerful tool for reshaping the landscape of business operations. By leveraging algorithms and statistical models, machine learning enables computers to learn from data and make predictions or decisions without explicit programming. In this blog, we'll delve into the transformative impact of machine learning on various aspects of business, from enhancing customer experience to driving innovation and ensuring data security.

After a Ransomware Infection - Enhancing Security for Your Infrastructure Against Further Intrusion

In a previous blog, we outlined the essential steps that organizations should take within the first two days after the detection of a ransomware attack. In this follow-up post, we’ll discuss what an organization should do after the initial response to reduce the risks of future attacks. We’ll also highlight how Progress Flowmon can support ongoing network monitoring, early detection of attacks and reduction of further damage. Webinar: The First 48 Hours of Ransomware Incident Response.

Greater Control Over Windows Events for Qradar: Why Windows Events Matter

Windows events provide a wealth of security-relevant information, especially when they are correlated and analyzed within a SIEM like IBM Qradar. Whether you rely on MITRE ATT&CK, NIST, or another security framework, Windows Events are likely one of your higher volumes (EPS – Events Per Second) and represent your largest-sized events (Gigs per day – Storage and Archive).

How to Implement Zero Trust for Enhanced Cybersecurity: A Practical Guide

Implementing a robust cybersecurity strategy is not optional; it’s essential. Organizations must adopt effective measures to protect their sensitive data and systems. Yet, while companies recognize the value of a comprehensive approach like zero trust security, implementing it can seem overwhelming. With a straightforward guide detailing how to implement zero trust, your organization can take action to protect your resources — before a major security incident happens.

Building a Privacy-First AI for Incident Management

At Rootly, we're integrating AI into incident management with a keen eye on privacy. It's not just about tapping into AI's potential; it's about ensuring we respect and protect our customers’ privacy and sensitive data. Here's a quick overview of how we're blending innovation with strong privacy commitments.

Addressing Cybersecurity Challenges in Cloud Computing

Cloud computing offers notable perks to businesses of all sizes. As reported by the CIO Agenda Survey by Gartner, adapting to cloud-based technology is one of the top business priorities. Cloud services assist companies in expanding their abilities. It also helps to reduce the cost of labor and capital expenditures for adapting to new technological solutions like managed third-party risk.

Security and Compliance Network Cyber Essentials

Best practices are key when approaching your cybersecurity and compliance strategy, any source of guidance is beneficial. The Cyber Essentials is a UK Government, industry-supported set of best practices introduced by the National Cyber Security Center (NCSC) to help organizations demonstrate operational security maturity.

7 Reasons Why You Need Data Loss Prevention For Your Business

Protecting sensitive data in an increasingly digital world is becoming more and more challenging. With organizations moving towards cloud-based infrastructure and the sheer amount of data collected continuing to increase, the need for robust data protection procedures is at an all-time high. IT Governance reported that in 2023, over 8 billion records were breached globally. And those are just those that were reported. Data loss prevention is now a necessity for your business.

How DEX Benefits IT & Security Operations: 5 Top Use Cases

I was recently explaining the importance of digital employee experience (DEX) management to a consultant who is a self-described "digital nomad" and works from wherever he pleases. The connection to DEX may not have entirely been clear, until I explained that his ability to easily do his work remotely using online tools exemplifies what good DEX is all about in the era of Everywhere Work.

Role-Based Access Control (RBAC): Security Benefits + RBAC Examples for Automated Access Management

Role-based access control (RBAC) is a way to secure IT systems and networks by limiting access to roles that can be assigned to individuals and groups of users. It makes sense for just about any IT team. After all, not everyone needs access to everything in a system, right? Different roles have different responsibilities, and those responsibilities require access to different things. RBAC makes sure that only the users who need access to certain services and resources have it.

Don't Slow Your Roll: Controlling Your Qradar Data Flow

IBM Qradar is a Security Incident and Event Manager (SIEM) trusted by many organizations to provide threat detection, threat hunting, and alerting capabilities. Qradar SIEM is often integrated with complementary IBM tools or enhanced with extensions to meet the needs of organizations that wish to mitigate their risks.

Team Update: Recent Software Updates and Vulnerabilities

Todd shares important updates with the team, covering a range of topics. These include the Chrome update, vulnerabilities found in Windows 11 and Windows 10, known issues and errors, SharePoint server update, updates on click-to-run apps, dotnet framework updates, and monthly roll-ups for T net. The holiday season has resulted in limited releases.#ChromeUpdate, #WindowsVulnerabilities, #SharePointServer, #DotnetFramework, #HolidaySeason.

IT Compliance: Definition, Standards, and Risks

The IT compliance landscape is changing as governments address rising data security risks. As a result, organizations must stay on top of their risk management and security procedures to ensure compliance with new laws and requirements. Aside from these general regulations, organizations operating in more tightly regulated industries need to be aware of additional compliance requirements. Regulations are tightening, while data security is becoming more challenging and complicated.
Sponsored Post

It's Not Black Magic: Malware & Ransomware in Plain English

It was almost exactly 10 years ago in December 2013 that we wrote our first blog post about detecting CryptoLocker, which was the first sophisticated Ransomware attack of its kind back then. BTW, 2013 was the year of the Boston Marathon bombing, Edward Snowden leaking secret NSA information, Syrians fleeing their home country and Nelson Mandela passing away.

Unleashing Growth: The Transformative Power of IoT Software Development for Your Business

In the rapidly evolving landscape of technology, businesses are constantly seeking innovative solutions to gain a competitive edge and foster growth. One such revolutionary technology that has emerged as a game-changer is the Internet of Things (IoT). When harnessed with the right IoT software development, businesses can unlock unprecedented opportunities for efficiency, productivity, and overall expansion. Businesses can leverage the power of IoT with the expertise of Cloud Computing Los Angeles experts.

Aggregate Data in Cribl Stream to Optimize Your SIEM Data and Its Performance

Cribl Stream offers different ways to optimize data, such as: In this blog, I will focus on the Aggregation use case using the Aggregations function and how you can practically use the Aggregations function to format the output in different ways.

Demystifying the Software Bill Of Materials (SBOM) and why everyone's talking about them

Tanzu Developer Advocate and Enlightning host Whitney Lee speaks with Tanzu Solutions Architect, Alex Barbato to unpack the Software Bill of Material (SBOM). SBOMs have gained a lot of attention in the past decade, most recently as a result of a slew of White House Executive Orders on improving cybersecurity and service delivery. Listen in as they discuss the most common use cases for SBOMs, using CVEs for triage and remediation, as well as the Vulnerability Exploitability Exchange (VEX), and much more!

Cloud storage security best practices

Data is like the crown jewels of any organisation, if lost or exposed there could be severe repercussions. Failure to protect against system failure could lead to the loss of business data rendering a business non-functional and ultimately causing it’s failure. Exposing sensitive data to unauthorised parties not only leads to reputational damage, but can also cause businesses to incur massive fines.

The Crucial Role of Microsegmentation in 2024: Enhancing Cybersecurity in a Hybrid World

In the ever-evolving landscape of cybersecurity, the year 2024 presents unprecedented challenges and opportunities. As organizations continue to embrace digital transformation, the need for robust security measures has never been more critical. New and emerging threats posed by Generative AI, Unsecured API integrations, agile cloud environments, and easy access to sophisticated nefarious code creation are driving the increase in the frequency, volume, and success rate for cybercriminals.

Top 8 IT Department Issues in 2024

From the proliferation of artificial intelligence and machine learning to an unpredictable economic and geopolitical landscape, 2023 was an eventful year. The top IT department issues have become even more diverse and complex. In 2024, businesses will need to address IT infrastructure and disaster recovery, cybersecurity threats, data privacy policies, and the effects of AI and automation on their industries to stay ahead of the curve.

Securing Credentials for GitOps Deployments with AWS Secrets Manager and Codefresh

GitOps is a set of best practices that build upon the foundation of Infrastructure As Code (IAC) and expand the approach of using Git as the source of truth for Kubernetes configuration. These best practices are the driving force behind new Kubernetes deployment tools such as Argo CD and Flux as well as the Codefresh enterprise deployment platform. Adopting GitOps in a Kubernetes environment is not a straightforward task when it comes to secret management.

The First 48 Hours of Ransomware Incident Response

The initial response to a ransomware attack is crucial for determining the damage in terms of downtime, costs, data loss and company reputation. The sooner you detect the activity associated with ransomware, the sooner you can slow its spread. From there, you can take remedial actions to significantly reduce the effects of the attack.

How to observe and troubleshoot microservices connectivity in Amazon EKS

In the complex landscape of microservices within Amazon Elastic Kubernetes Service (EKS), maintaining seamless connectivity within microservices is paramount for ensuring optimal performance and reliability. As organizations increasingly embrace microservices architecture, understanding how to observe and troubleshoot microservices connectivity issues in Amazon EKS becomes a critical skill set.

MDR Fireside Chat: How MDR keeps MSPs protected

Join our N-able MDR services fireside chat with N-able general manager of security products, Troels Rasmussen, and Dave MacKinnon, N-able vice president and chief security officer, as they break down how MDR can aid MSPs in their security and business operations. This resource is provided for informational purposes only. Information and views expressed in this video may change and/or may not be applicable to you. N-able makes no warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information contained herein.

3D Secure: Essential Insights for Businesses and Cardholders

In the ever-evolving landscape of digital transactions, security remains a paramount concern for both businesses and cardholders. Amidst the rising tide of online fraud, 3D Secure emerges as a critical bulwark, designed to add an extra layer of verification and thus, protection, during online purchases. This technology, while not new, continues to evolve, making it imperative for both merchants and consumers to stay abreast of its mechanisms, benefits, and implications. Here, we delve into the must-know aspects of 3D Secure, shedding light on its importance for secure digital transactions.

What is the Benefit of Including Security with Your Observability Strategy?

Observability strategies are needed to ensure stable and performant applications, especially when complex distributed environments back them. Large volumes of observability data are collected to support automatic insights into these areas of applications. Logs, metrics, and traces are the three pillars of observability that feed these insights. Security data is often isolated instead of combined with data collected by existing observability tools.

The Cybersecurity Threat Landscape in 2024

Over the last few years, the number and severity of cyberattacks against organizations have significantly increased. These attacks come in various forms, including ransomware, distributed denial-of-service (DDoS), data breaches, insider threats and many more. Despite the best efforts of many cybersecurity professionals to minimize these threats, it appears there will be no decrease in the threat level in 2024.

Navigating Cookies at Sentry: A Legal Perspective

You may have noticed that the banners asking you to accept “cookies” whenever you visit a website have gotten bigger and more annoying over time, especially if you browse the internet in Europe. This is in response to laws and regulations that are meant to protect users from being tracked unless they agree to be tracked. The requirement in Europe is that if you want to use cookies, subject to a few narrow exceptions, the purposes must be disclosed with granularity and agreed to in detail.

Invisible Armor: Cycle's Behind-the-Scenes Update Guards Against Recent "Leaky Vessels" Container Exploit

At Cycle, we understand the paramount importance of security and the challenges that come with maintaining it. That's why we're proud to share how our proactive approach has not only addressed the recent “Leaky Vessels” container exploit, but has done so in a manner entirely transparent to our customers, and in under 4 hours of the vulnerability being made public.

Reducing Data Breach Incidents Recap

The conversation highlights four key takeaways, with a focus on risk-based prioritization and faster remediation. It emphasizes the limitations of traditional models like vendor severity CVSS and the need for better metrics to reduce data breach incidents. The importance of speed in resolving vulnerabilities is also discussed, along with the need to improve time to patch and automate resolution processes.

[Demo] Intel TDX 1.0 technology preview available on Ubuntu 23.10

Securing data at run-time has long been an open security challenge. Whether it is malicious insiders exploiting elevated privileges or attackers exploiting vulnerabilities within the platform’s privileged system software, your data’s confidentiality and integrity was at risk.