Operations | Monitoring | ITSM | DevOps | Cloud

Latest News

Website downtime and ways to prevent it from happening

In a modern world, every business needs to be present on the Internet, or it will literally fall behind competitors by a huge margin. And this presence in the form of a website should not only be full of useful and high-quality content, but it should also work like a clockwork mechanism from top to bottom. It must be accessible anytime to anyone from anywhere. Of course, such a thing is impossible, because of the maintenance issues, but it shouldn't hold a website owner back from aiming at the highest accessibility time possible.

The Limitations of Endpoint Detection and Response (EDR)

Every IT environment – whether it’s on-prem or in the cloud, and regardless of how it’s designed or what runs in it – is made up of endpoints. That’s why Endpoint Detection and Response, or EDR, has typically been one of the pillars of cybersecurity. EDR helps businesses monitor each of their endpoints for security risks so that they can detect problems before they escalate to other endpoints.

Routing Strategies for Security and Observability Data: How to Make the Most of Your Data at Scale

Data routing is a crucial but complex task for companies of all sizes. Ensuring that the right data is sent to the right tools can be a time-consuming and difficult process, and when things go wrong, it can have costly consequences. This is why having a robust data routing strategy is essential for any organization.

Getting started with ROS security scanning

It’s a new year, and an especially great time to reflect on the security of your robots. After all, those interested in breaching it are probably doing the same. In previous articles, we discussed ROS security by detailing practical steps for securing your robots on Ubuntu and the challenges the community faces. In this blog post, I’ll give you some strategies, tips and open-source tools you can integrate into your development process today to ramp up the security of your project.

What's new in Calico v3.25

We’ve just released Calico v3.25! This milestone release includes a number of eBPF dataplane improvements designed to deliver an even faster upgrade experience, smaller memory footprint, and shorter eBPF networking object load time speed. But before we get into the details of these changes, let’s welcome and thank our new community problem-solvers who got their first contribution requests merged into our beloved project.

What is Vulnerability Management? How to Reduce Vulnerabilities

Vulnerability management should be among the highest priorities of organizations, especially within their IT environments. Skybox Security reports, “vulnerabilities have more than tripled over the past ten years.” With this exponential increase, they also report that cybercrime has continuously evolved and become a more complex threat. Vulnerability management aims to assert a level of control over this ever-present issue in the IT space.

How to Build Processes and Reports While Protecting Data for GDPR

Privacy and data protection remain essential priorities for companies of all types and sizes. More organizations realize they are accountable for any personal information they store, even with a justifiable business reason. While regulations like GDPR technically cover the personal data of European residents, it is wise to treat all customer data with the same level of responsibility.

Software supply chain security: How to audit a security bill of material (SBOM)

A security bill of material (SBOM) is an inventory of the entire building components of a software application. These components include open source libraries, dependencies, commercial components, licenses, patch status, version information, upgrades available, CVEs, etc. Having an SBOM of a codebase or piece of software provides deep visibility into core components that help quickly identify and mitigate the security and licensing risks associated with the software supply chain.

Trust Me - I'm a SASE Solution

As we get ready to wish the term SASE a happy 4th birthday, it seems odd that there is still a great deal of confusion in the market about what SASE really is and how it relates to a ‘Zero Trust’ architecture. For many, SASE is a framework for secure network design; for others, it’s seen more as an architectural approach to delivering Zero Trust. So why do we have this confusion when Gartner defined SASE back in 2019?

Your PKI infrastructure is worthless if ...

A common mistake IT organizations make, is having a well-designed Public Key Infrastructure (PKI), but at the same time having client devices, such as monitoring agents for your Citrix NetScalers, which accept to set up any encrypted connection, to any device, no matter what certificate they are presenting. In this case, you basically allow connections to be made to devices you do not know whether they can be trusted. This makes you vulnerable for 'spoofing'.