Operations | Monitoring | ITSM | DevOps | Cloud

May 2024

Taking Your Therapy Practice Mobile: Benefits of EHR Software Apps

As a therapist, you know how crucial it is to provide top-notch care to your clients while efficiently handling the aspects of your practice. In this era of leveraging technology can be the secret sauce to achieving these objectives. Electronic Health Record (EHR) software applications are revolutionizing the way therapists deliver care offering perks that can streamline operations, boost patient involvement and enhance overall practice management. If you're considering transitioning your therapy practice to digital platforms, this article will address your queries and showcase the benefits of utilizing EHR software applications.

Unlocking the Power of Technology: A Guide to Maximizing Your Digital Tools

Technology has become an integral part of daily life, from the way the world communicates to how one works and plays. To make the most of the digital tools available, it's important to understand how to leverage them effectively. This guide will help you unlock the power of technology and maximize your investments in digital tools.

Ways to Build Cybersecurity Resilience: Defending Against New Threats

In today's digital age, where cyber threats loom larger and more complex than ever, building cybersecurity resilience isn't just advisable-it's imperative. Each day, new vulnerabilities are discovered and exploited by cybercriminals who are becoming increasingly sophisticated in their methods. This reality makes it crucial for both individuals and organizations to fortify their cyber defenses to protect sensitive data and maintain business continuity.

6 Strategies for Businesses Planning to Utilize the Internet of Things

The Internet of Things (IoT) is redefining business operations across various sectors, offering unprecedented connectivity and data insights. This technology integrates sensors and devices into everyday objects, enabling them to send and receive data over the internet. As industries look to harness the power of IoT to enhance operational efficiency and decision-making, it becomes imperative to adopt strategic measures for successful integration. This guide outlines six key strategies to help businesses effectively utilize IoT technology.

Amazon EKS networking options

When setting up a Kubernetes environment with Amazon Elastic Kubernetes Service (EKS), it is crucial to understand your available networking options. EKS offers a range of networking choices that allow you to build a highly available and scalable cloud environment for your workloads. In this blog post, we will explore the networking and policy enforcement options provided by AWS for Amazon EKS.

Tackling the Unsustainable Skills Challenge in Cybersecurity and Observability

This is the third and final post in a series of blog posts about the disconnect between modern IT and security teams and the vendors they’re forced to work with. If you’re looking for the first and second posts, you can find them here and here.

Efficient data/file copying on modern Linux

Editing and copying large files or large numbers of files is slow. For a configuration management tool, it is probably one of the slowest things we do, apart from waiting for other programs to finish or waiting for network communication. In this blog post, we look at how to copy files. More specifically, the most performant approaches available on modern Linux systems. We are working on implementing these techniques so CFEngine and all your policy will copy files more efficiently.

How Tech Is Changing The Financial Services Industry

The digital era has marked an exciting era in financial services industry history, ushering in rapid change and disruption. From blockchain to artificial intelligence (AI), technological innovations are revolutionizing the financial services landscape and providing unprecedented opportunities and challenges for fintech enthusiasts and financial advisors. This blog post highlights key ways technology is impacting this sector while exploring its impacts and implications professionally.

What Is an SSL Certificate? How Does SSL Work?

SSL/TLS certificates are important for protecting online communication between websites and users. These digital certificates work as identity cards, checking the authenticity of a website and creating an encrypted connection to safeguard sensitive data. In this article, we will explain what SSL/TLS certificates are, how they function, and their role in maintaining online security and privacy.

The power of Kubevirt and Calico

Virtualization is a powerful technology that allows businesses to run multiple operating systems and applications on a single physical server. Kubevirt is an open-source tool that makes it easy to deploy and manage virtual machines (VMs) on Kubernetes and Calico is an open-source networking and security tool that provides easy yet robust networking and security for Kubernetes workloads.

Use ServiceNow IRM to run your business with speed and confidence

Learn how the ServiceNow Integrated Risk Management applications, Policy and Compliance, Risk, and Audit Management can help you gain real-time insights to become more agile, respond more quickly, and make better risk-informed decisions to run your business with speed and confidence.

Why Cloud Data Security is More Important Than Ever

In this digital age, more and more people and businesses are taking advantage of all the benefits of a cloud system. However, in parallel to this, people are also becoming increasingly aware of the importance of security in cloud solutions. This article lists some reasons cloud data security is more critical than ever.

Feature Friday #9: body file control - inputs

Did you know you can include one policy file from another? Traditionally you specify the files you want to make up a policy set using inputs in body common control found in your policy entry (promises.cf by default). body file control lets you specify additional inputs from any file that’s included in the policy and those files can include other files. Let’s check out a contrived example.

What Is Credential Management? Definition & Best Practices

Credential management is a security practice that secures and protects all types of credentials (such as passwords, certificates, and keys) within an organization. It identifies and authenticates users who can access specific information, ensuring that sensitive and mission-critical data are always protected.

Opportunities and Challenges with Artificial Intelligence for Educators and Students

Experts believe that AI is still in its early phases of development. Regardless, its impact may make people think it has always been there. The education sector has benefited from this technology in a big way. Educators use it to create resources that help with teaching. AI lets them create personalized teaching strategies. They use it to offer adaptive and immersive teaching including automated grading. Students use AI to make the best choice of courses and learning resources. It helps them develop creativity and other important skills.

Demystifying Blockchain: Understanding Its Role in Securing Digital Transactions

Blockchain technology, first introduced as the underlying framework for Bitcoin, has emerged as a key innovator in digital security and transactional integrity. This article explores blockchain's fundamental mechanics, its role in enhancing digital trust, its diverse applications, and its future prospects.

Leveraging Proxies for Scalable Cloud Operations

The cloud has become a fundamentally impactful feature of the business IT ecosystem, and it's the scalability that's innate to this tech which means it can accommodate the needs of all sorts of organizations - from startups with limited budgets to multinationals with few limits on their spending.

Strengthen Your Security in the Cloud: Privacy and Data Security

Managing security in the cloud and throughout hybrid environments is a challenge with high stakes — customer data, sensitive information, access privileges, and other cloud-based assets are all at risk when an organization uses the cloud. Let’s explore some common cloud-based security concerns and learn how to keep your cloud environment secure.

Top Vulnerabilities and the Power of Patch Management

The cybersecurity landscape in 2023 was increasingly complex, marked by sophisticated types of cyber threats such as ransomware and cyber espionage. Over half of the high-risk vulnerabilities were exploited by threat actors, with ransomware payouts averaging a significant $1,542,333, up from $812,380 in 2022. Phishing attacks dominated, accounting for over 80% of incidents, and 57% of organizations experienced frequent phishing attempts. Additionally, 4,000 ransomware attacks occurred daily since 2016.

ISO 27001: 8 Steps to Implement The Security Standard

ISO 27001 is the globally recognized standard for Information Security Management. It uses a Risk Management approach to provide a framework for managing, controlling, and protecting privileged and sensitive information. The standard sets out the requirements for establishing, maintaining, implementing, and continually improving an organization's Information Security Management System (ISMS).

Go fixes its 7th code execution bug in the same feature

If there’s one Go programming language feature that just doesn’t seem to catch a break when it comes to security, it’s the CFLAGS and LDFLAGS handling in cgo. This is a feature that lets parts of Go source code control the compiler and linker flags that are used to build that same code.

Potential causes of a collaboration platform data breach

Data is the lifeblood of modern organizations. Since data helps teams make better decisions and provide a competitive edge, it’s also a target of bad actors looking to steal sensitive information or launch ransomware attacks. From software vulnerabilities and weak authentication mechanisms to malware and inadequate access controls, there’s no shortage of ways for hackers to infiltrate networks and gain access to mission-critical data.

Mastering Cybersecurity: Essential OWASP Guidelines for Effective Protection

Join Dwayne McDaniel as he discusses the challenges and essentials of effective cybersecurity, highlighting the impact of bad security practices, the benefits of robust security measures, and the importance of community collaboration. This talk explores practical insights on improving security protocols, leveraging community knowledge, and the significant role of automation in ensuring safe, uninterrupted digital environments.

What is Early Launch Anti Malware? An Overview

In an era dominated by digital advancements, cybersecurity has become the cornerstone of technological integrity and trust. The pivotal role of cybersecurity in today’s digital landscape is exemplified by the exponential rise in cyber threats—ranging from ransomware to sophisticated phishing attacks—that demand increasingly robust defensive mechanisms.

Demystifying Zero Trust: Understanding the Zero Trust Security Model

In the previous blog post we looked at why it’s important for MSPs to get to grips with Zero Trust and Zero Trust Network Access, as well as how to explain the benefits to customers. In this post we’re going to take a deeper dive into some of the philosophy and principles behind Zero Trust.

A New Era of Cloud Security with Cribl and Wiz

Cribl is an integrations company at heart. We want to help every company develop a data strategy that gives them more control, improves security, and provides flexibility to adapt to their ever-changing data needs. Today, we’re thrilled to announce that we are a Certified Wiz Integration (WIN) Partner to help customers take their cloud security game to the next level.

Announcement: New Integration With Panther Labs SIEM

Observo.ai is excited to share that we now integrate with Panther Labs, a modern SIEM built for the cloud. This enables Panther users to leverage Observo.ai’s powerful telemetry data pipeline features. Observo.ai was created to help Security and DevOps teams solve their biggest telemetry problems. Using Artificial Intelligence, Observo.ai optimizes and transforms data from any source and routes it to the destinations where it has the most value.

Setup SSO with Azure Entra ID and OneUptime

In this informative and easy-to-follow tutorial, we walk you through the process of setting up Single Sign-On (SSO) with Azure Entra ID and OneUptime. We guide you step-by-step on how to enable SSO for an enterprise application that you’ve added to your Microsoft Entra tenant. We cover everything from signing in to the Microsoft Entra admin center as a Cloud Application Administrator, to configuring SSO in the tenant and the application.

Cribl Collaborates with Microsoft: Empowering Enterprises to Strengthen their Security Operations

As the cybersecurity landscape becomes more and more complex. It seems like we hear about a major breach of a different company every day. Enterprises are looking for robust solutions to help them manage the surge in data and security incidents. That’s why our recent collaboration announcement with Microsoft means so much to us. It’s not just a piece of paper; it’s a testament to our dedication to providing customers with the best tools and solutions for the job.

Aligning Security & Ops with Intelligent Automation

Ivanti’s Alan Taylor previews his hands-on session at ISS 2024, demoing some of the powerful automation tools available to Neurons users and how they can drive better outcomes for IT, security and operations. Three Ivanti customers – Allison Hull from Maxar Technologies, Steve Clime from Fareway Stores, and Barbara Munger from Memorial Health Ohio – give their firsthand perspectives on migrating from Cherwell Service Management to Ivanti Neurons for ITSM.

Data source security in Grafana: Best practices and what to avoid

Recently, an incorrect security report was published, claiming that there’s a SQL injection attack in Grafana. As we have communicated to the security researcher, this report is wrong. Authenticated users in Grafana have the same permissions as the user configured for the underlying data source.

Easily configure which hosts can participate in CFEngine infrastructure management

Two modules are available for this task: allow-all-hosts and allow-hosts. The first module, allow-all-hosts, configures the most open situation which is to accept hosts from anywhere. This is only recommended in network restricted environments such as a local machine’s virtual machine network or other such closed down situations.

Secure UEM Solution Packages

Ivanti finds, heals, and protects every device, everywhere – automatically. Whether your team is down the hall or spread around the globe, Ivanti makes it easy and secure for them to do what they do best. Ivanti is IT for the way we work now. Integrated solutions for everything IT touches. So, employees can work better, anywhere, and everywhere.

Tech Headaches Begone: 7 Insider Tips for Effortless Business IT Solutions

In this digital age, having efficient business IT solutions is paramount to ensure seamless operations. However, navigating through the complex IT realm can be overwhelming. Fortunately, you can rise above the challenge through business IT solutions catering to your business's specific needs. This article lists seven insider tips to help you achieve effortless business IT solutions.

Feature Friday #8: bundlesequence

Ever want to run just a one or a few select bundles from your policy? While developing policy it’s common to run cf-agent -KI so that you can quickly iterate on changes and the run the policy without locks. But if you are focused on select bundles you may not need the full policy to run, you can use the --bundlesequence option to specify one or more bundles overriding the bundlesequence defined in body common control. Let’s check out an example using the Masterfiles Policy Framework (MPF).

Why an Observability Pipeline is a Must Have for Security

Security is paramount for almost any sized organization. With the rapid pace of technological advancements and the increasing reliance on digital infrastructure, organizations face an ever-evolving landscape of cyber threats and risks. Protecting sensitive data, intellectual property, and customer information is no longer optional; it is a critical component of maintaining trust and credibility in the marketplace.

Top Security Data Types: Exploring the OCSF Framework

In cybersecurity, it’s a big challenge to handle diverse data formats across various platforms. The Open Cybersecurity Schema Framework (OCSF) aims to address this by standardizing data security formats and simplifying the process of threat hunting. Major players like IBM, AWS and others are working together to standardize data with this open-source project, emphasizing its importance.

Identity Governance in Cribl.Cloud

This blog post explores Cribl.Cloud‘s approach to Identity Governance (IG), a crucial strategy for securing access to critical systems and data. Learn how Cribl.Cloud leverages IG to ensure security, compliance, efficiency, and customer trust, while also tackling the challenges of managing custom SaaS APIs within an IG framework.

When Your Open Source Turns to the Dark Side

Not that long ago, in a galaxy that isn’t remotely far away, a disturbance in the open source world was felt with wide-ranging reverberations. Imagine waking up one morning to find out that your beloved open source tool, which lies at the heart of your system, is being relicensed. What does it mean? Can you still use it as before? Could the new license be infectious and require you to open source your own business logic? This doom’s day nightmare scenario isn’t hypothetical.

World Password Day: 5 Best Practices for Password Management

In a world where data carries such huge importance, safeguarding sensitive information is critical for all organizations. In our current landscape, where cyber threats lurk around every corner, passwords serve as the frontline defense, shielding both MSPs and their customers from potential breaches and data compromises. World Password Day, is the perfect opportunity for MSPs emphasize the importance of robust password management to their customers.

Your Guide to Selecting the Ideal Fence Kit

Outdoor space is personal in the matters of privacy, security, and aesthetic appeal, only if you have chosen the right fence. Whether your purpose is to seclude your backyard oasis, protect a pool, or just keep your pets out of harm's way, it all starts with picking the perfect fence kit. This guide delves into the nuances of choosing a fence that not only meets your needs but also complements your space.

How Safe Is Your Kubernetes Environment? Discover ML-Driven API & Web App Security Solutions

Join @ChadMCrowell in this Navigate North America 2024 talk on enhancing Kubernetes security with machine learning-based API and web application security solutions. Discover the challenges and solutions of managing traffic through Kubernetes environments, the effectiveness of web application firewalls, and innovative ML techniques to combat zero-day vulnerabilities and other cyber threats.