Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Top 5 Things People Hate About PAM

Privileged access management (PAM) solutions have been around in various forms for decades now. Whether you want a password vault, session management, reduced privilege or a combination of privileged management workflows, there’s been no shortage of vendors to choose from. So why does the thought of PAM still make admins shudder? Surely, it should be enjoyable to have a PAM solution humming along, reducing your organization’s risk while you, the admin, focus on your other duties.

Kubespray 2.17 released with Calico eBPF and WireGuard support

Congratulations to the Kubespray team on the release of 2.17! This release brings support for two of the newer features in Calico: support for the eBPF data plane, and also for WireGuard encryption. Let’s dive into configuring Kubespray to enable these new features.

Interview with CISCO, Victor Kritakis

For the next interview in our series speaking to technology and IT leaders around the world, we’ve welcomed experienced CISCO Victor Kritakis, of Epignosis. As the head of the company’s information security policy, he is responsible for penetration testing and vulnerability assessments, staff cybersecurity training, administration of the bug bounty program, as well as maintaining the ISO 27001 certification standards.

Avoiding Cyber Security False Positives

Today’s organizations are vulnerable to all kinds of cyberattacks, which NIST (the National Institute of Standards & Technology) defines as an event that disrupts, disables, destroys, or maliciously controls a computing environment, destroys data integrity, or steals controlled information. Expert security teams know that attackers might compromise the enterprise network, systems, or applications; or steal data at any time through any number of means.

Featured Post

3 ways to steer clear of ransomware attacks

It can be hard to react to and remediate ransomware attacks; by the time you realize you're under attack, you're already in damage control mode. The sheer number of ransomware attacks that take place isn't surprising. Though organizations across the globe have long been plagued by ransomware, the recent increase in hybrid work environments has led to a subsequent increase in cyberattacks.

What is Privileged Access Management (PAM)? Definition & Examples

As organizations migrate to the cloud and adopt more “as-a-Service” technologies, identity and access have become the perimeter. Remote workforces mean that limiting access according to the principle of least privilege is a fundamental security control. As part of securing applications and networks, organizations need to focus on users with privileged access because they pose greater insider and credential theft risks.

Stories from the SOC - Data exfiltration

The impact of Data Exfiltration, which is the act of copying or transferring data from a computer or server without authorization, has increased over the years and it can be difficult to detect because data is transferred regularly for normal business purposes. If not monitored accurately, company data can be stolen without anyone being aware. Companies in every industry, no matter the size, have sensitive data that must remain private (e.g. PHI, PII, PCI).