Operations | Monitoring | ITSM | DevOps | Cloud

Latest News

How Puppet supports desktop and laptop automation in a changing world

The world has changed since I started out on a help desk in Colorado 25 years ago. In those long ago years, a company’s desktop machines actually lived under the desks of many in the organization (and often doubled as a foot warmer!) and configuration was done machine by machine manually, or maybe even by some script that was created to run at login if we were lucky. If there were laptops in use by the business users, they were a lot less mobile and rarer than in today’s business world...

ARTICA becomes official CNA

There are “good” hackers. They call themselves security analysts and some even devote their time to working for the common good. They investigate possible vulnerabilities in public and known applications, and when they find a possible security flaw that could endanger the users of those applications, they report that vulnerability to the software manufacturer. There is no reward, they are not paid for it, they do it to make the world safer.

3 Ways To Prevent Cyber Security Threats When Marketing Online

No matter what type of business you operate, cyberattacks can be destructive to your company. Even though you think your Information Technology (IT) team should be handling any cybersecurity issues, it doesn't have to always go that way. All the departments should take a proactive role in safeguarding the privacy of your business.

Outage or Breach - Confront with Confidence (2021)

A Recent Dice Article Titled – Data Breach Costs: Calculating the Losses referenced a 2021 IBM and Ponemon Institute study that looked at nearly 525 organizations in 17 countries and regions that sustained a breach last year, and found that the average cost of a data breach in 2020 stood at $3.86 million.

How to Easily perform Data Masking of Social Security Numbers (SSNs) in Log files or Events in 4 Ways using Data Bots

This blog post covers 4 data masking techniques and data obfuscation techniques that you can implement with Robotic Data Automation (RDA) to mask or hide sensitive data or personally identifiable information (PII) like social security numbers (SSNs) that may have crept unintentionally in logs or events.

How Puppet provides cyber security resilience to customers

You only have to read regular news reports about the multiple outages across household names in banking and financial services, resulting in customers being unable to access their bank accounts, to know that cyber security resilience has never been more important and is on every organization’s radar. The threat of regulatory action, heavy fines, and the potential loss of banking licenses is very real.

New report: Ransomware continues to rise. Here's how to get ahead of it.

Ransomware experienced a stunning surge in prevalence and sophistication throughout the pandemic. Threat actors capitalized on a frequently shaky transition to a remote, digital business landscape. With so many businesses prioritizing basic functionality over proactive security, vulnerabilities have been unprecedented – and very much exploited.

CIS-Harden your Ubuntu in Google Cloud

CIS Benchmarks are best practices for the secure configuration of a target system. The Center for Internet Security, Inc. (CIS®) is the authority backing CIS Benchmarks. Ubuntu Pro is entitled to be CIS compliant and packaged with CIS toolings from Canonical. Let’s SSH into your Ubuntu Pro virtual machine. If you haven’t yet upgrade your Ubuntu LTS to Ubuntu Pro, please follow this tutorial.