Operations | Monitoring | ITSM | DevOps | Cloud

Latest News

6 Tips for Promoting Safety on the Job

Ensuring safety at the workplace is a collective responsibility that demands attention from every individual involved. Whether you're an employee, supervisor, or manager, fostering a secure work environment is paramount. Here are six practical tips that can significantly contribute to promoting safety on the job. These insights are not just theoretical - they're actionable steps you can take to create a workplace where everyone feels protected and can perform at their best.

Understanding ISO27001 Security - and why DevOps teams choose Kosli

Modern software delivery teams find themselves under constant pressure to maintain security and compliance without slowing down the speed of development. This usually means that they have to find a way of using automation to ensure robust governance processes that can adapt to evolving cyber threats and new regulatory requirements.

A Guide to Continuous Security Monitoring Tools for DevOps

DevOps has accelerated the delivery of software, but it has also made it more difficult to stay on top of compliance issues and security threats. When applications, environments and infrastructure are constantly changing it becomes increasingly difficult to maintain a handle on compliance and security. For fast-moving teams, real time security monitoring has become essential for quickly identifying risky changes so they can be remediated before they result in security failure.

Protect Against Netscaler Vulnerability CitrixBleed

CitrixBleed, or CVE-2023-4966, is now an infamous security vulnerability affecting Citrix NetScaler that allows attackers to hijack user sessions by stealing session authentication tokens. Unfortunately, it has affected many NetScaler customers including Xfinity, which lost data for 36 million customers as a result of CitrixBleed. There is no way to protect against CitrixBleed by configuring the NetScaler WAF to detect and block it.

How We Leveraged the Honeycomb Network Agent for Kubernetes to Remediate Our IMDS Security Finding

Picture this: It’s 2 p.m. and you’re sipping on coffee, happily chugging away at your daily routine work. The security team shoots you a message saying the latest pentest or security scan found an issue that needs quick remediation. On the surface, that’s not a problem and can be considered somewhat routine, given the pace of new CVEs coming out. But what if you look at your tooling and find it lacking when you start remediating the issue?

Cybersecurity & Compliance: What the Board needs to know and needs to ask

Vigilance and awareness are critical for compliance and cybersecurity maturity. If board members are not familiar with the key indicators of success for maintaining a resilient business and meeting compliance requirements, they are not fulfilling all their responsibilities. Board members need to understand the principles of their duties to alleviate potential exposure to cyber risk and other outage causing events that could harm the organization’s revenue, and reputation.

Navigating AI in SOC

With notable advancements in Artificial Intelligence (AI) within cybersecurity, the prospect of a fully automated Security Operations Center (SOC) driven by AI is no longer a distant notion. This paradigm shift not only promises accelerated incident response times and a limited blast radius but also transforms the perception of cybersecurity from a deterrent to that of an innovation enabler.

SAML vs. SSO: What's the Difference?

The landscape of modern authentication and authorization in IT systems has evolved significantly over the years. Initially, systems relied on basic password-based mechanisms, which gradually gave way to more sophisticated methods as security demands escalated. The advent of digital certificates and biometric verification marked a significant leap, offering enhanced security.

What Is NIS2?

To better protect its residents, organizations, and institutions, the European Union (EU) has strengthened its stance on cybersecurity with the introduction of NIS2 —the newly upgraded Network and Information Security Directive. This legislative framework is a response to the evolving cyber threats that show no sign of abating. In this article, we demystify NIS2 and share how it’s being used to establish a strong, unified cybersecurity framework across the EU.