Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Networks

Dual Defenses: 9 Reasons Why Open NDR Is Essential Alongside NGFW

Securing a network against the myriad of evolving cyber threats requires more than just a robust firewall or endpoint protection platform; it demands a multifaceted approach. Corelight’s Open Network Detection and Response (NDR) Platform complements and significantly enhances the effectiveness of next-generation firewalls (NGFWs). Here are 9 reasons why adding Corelight to your cybersecurity arsenal, alongside existing NGFWs, is not just an upgrade but a strategic necessity.

When Patch Tuesday becomes Patch Monday - Friday

If you’re an administrator running Ivanti VPN (Connect Secure and Policy Secure) appliances in your network, then the past two months have likely made you wish you weren’t. In a relatively short timeframe bad news kept piling up for Ivanti Connect Secure VPN customers, starting on Jan. 10th, 2024, when critical and high severity vulnerabilities, CVE-2024-21887 and CVE-2023-46805 respectively, were disclosed by Ivanti impacting all supported versions of the product.

The Kubernetes network policies you need today

In the dynamic world of Kubernetes, container orchestration is just the tip of the iceberg. In this sophisticated ecosystem, you must prioritize security efficiency. Kubernetes’ robust, open-source platform has been revolutionary in automating the deployment, scaling, and management of application containers. Yet, such capability comes with significant responsibility, particularly in network security. Here, the role of network policies becomes crucial.

Demystifying GenAI security, and how Cato helps you secure your organizations access to ChatGPT

Over the past year, countless articles, predictions, prophecies and premonitions have been written about the risks of AI, with GenAI (Generative AI) and ChatGPT being in the center. Ranging from its ethics to far reaching societal and workforce implications (“No Mom, The Terminator isn’t becoming a reality… for now”). Cato security research and engineering was so fascinated about the prognostications and worries that we decided to examine the risks to business posed by ChatGPT.

Securing Your Network: RPC Endpoint Mapper Authentication and Hardening

This policy setting determines if RPC clients authenticate with the Endpoint Mapper Service when their call includes authentication data. The Endpoint Mapper Service on Windows NT4 (all service packs) is unable to process authentication data provided in this manner. Disabling this policy means RPC clients won’t authenticate with the Endpoint Mapper Service, but they can still communicate with it on Windows NT4 Server. The recommended state for this setting is: Enabled.

Hyper-V Cluster NIC Teaming

NIC teaming in Hyper-V refers to the process of combining multiple network interface cards (NICs) into a single logical NIC, also known as a team or virtual NIC. The goal of NIC teaming is to provide improved network performance, availability, and redundancy. When multiple NICs are teamed together, the traffic can be distributed across them, reducing the load on any single NIC and increasing overall throughput.

Fake Data Breaches: Why They Matter and 12 Ways to Deal with Them

As a Chief Information Security Officer (CISO), you have the enormous responsibility to safeguard your organization’s data. If you’re like most CISOs, your worst fear is receiving a phone call in the middle of the night from one of your information security team members informing you that the company’s data is being sold on popular hacking forums.

Monitor network attacks with Google Cloud Armor and Datadog

Network security services like Google Cloud Armor enable you to filter incoming traffic so that you can prevent attacks from overwhelming your system or from reaching critical components of your application. However, these services often handle threats automatically, making it difficult to gain visibility into attempted security breaches.