Operations | Monitoring | ITSM | DevOps | Cloud

Latest News

Built on ServiceNow Q&A: Samsung SDS Zero Touch Mobility

Business leaders continue to face new pressures and challenges—from ongoing global uncertainty and increased geopolitical instability to tightening budgets and having to do more with less. To thrive, enterprises must invest for the future while simultaneously finding ways to operate more efficiently. At ServiceNow, we believe partnerships are the answer.

Unlocking the Value of Your Data with Cribl Search: A Journey with Darmar the Security Analyst

Those of you in the know, have already met Darmar, our Security Analyst at the Cribl University campus. (If you aren’t in the know, check out our newly rolled-out CCOE Stream Admin training to meet our beloved – & fictitious – goat). Hang with me, while I recount Darmar’s journey to unlocking the full value of their data.

The Future of Software Supply Chain Security With SolarWinds

The pandemic undoubtedly accelerated the growth of digital transformation and the rising use of open source, containers, and APIs. Along with this comes an even more pressing need to focus on software supply chain security. The exponential growth of applications and digital commerce has met with unprecedented security breaches.

Why Data Backup is Critical for Every Business

Data is one of the most valuable assets to a business. Business owners and managers rely on data to enable effective and efficient business operations management. As such, companies today produce and collect large amounts of data every day. Whether it is system, employee, or customer data, losing any data is a risk you cannot afford to take. In fact, it is so bad it can even cost you your business.
Sponsored Post

Reducing Security Incidents: Implementing Docker Image Security Scanner

Are you utilizing Docker to deploy your applications? If so, you're not alone. The use of Docker has skyrocketed in popularity in recent years. While it offers numerous benefits, it also introduces new security risks that need to be addressed. But, why is reducing security incidents so important? Simple - the cost of a security breach can be devastating. From lost customer trust to financial losses, the consequences of a security incident can be severe. That's why it's crucial to take steps to prevent them from occurring in the first place. Enter Docker image security scanners.

What's new in Calico Enterprise 3.16: Egress gateway on AKS, Service Graph optimizations, and more!

We are excited to announce the early preview of Calico Enterprise 3.16. This latest release extends the active security platform’s support for egress access controls, improves the usability of network-based threat defense features, and scales visualization of Kubernetes workloads to 100s of namespaces. Let’s go through some of the highlights of this release.

Enabling TLS on a Cribl Leader Node: Step-by-Step Guide

Securing your internal systems with TLS can be a daunting task, even for experienced administrators. However, with the right tools and guidance, the process can be made more manageable. In this blog, we’ll show you how to enable TLS for your internal systems on your Cribl Leader Node. We’ll walk you through the steps, and provide a video tutorial embedded below to help you follow along.

Sponsored Post

5 Advanced DevSecOps Techniques to Try in 2023

If you're here, you know the basic DevSecOps practices like incorporating proper encryption techniques and embracing the principle of least privilege. You may be entering the realm of advanced DevSecOps maturity, where you function as a highly efficient, collaborative team, with developers embracing secure coding and automated security testing best practices.

How to choose and track your security KPIs

There's no denying that Key Performance Indicators (KPIs) can be critical for any security program, and many of us are fully aware of that. Nonetheless, in practice, confusion still remains about what security KPIs are crucial to track and how to choose the right KPIs to measure and improve the robustness of your security program. Here we'll propose a few ideas about how to select and track the right KPIs for your organization.

In a World of Managing Risk, Do You Have Shiny Tech Syndrome?

There is always something new on the horizon when it comes to technology. Isn’t it human nature to want to wait for the next 'new' model car, the next 'bigger' TV or the next 'faster' smart phone? The newest release might be more appealing – especially to higher-ups, who want the latest and greatest trending technology. But there are hidden risks associated with waiting to implement a new tool or solution.