Operations | Monitoring | ITSM | DevOps | Cloud

Latest News

The Fatal Unconnectedness of Incumbents from Customers: The Tale of a Race Against the Clock

This tale is based on an actual event that happened to one of our Cribl Search customers. It highlights a massive gap between the urgent needs of modern businesses and the outdated, draconian terms dictated by traditional SIEM vendors. While the events are real, a touch of dramatization was added for the fun of it. Why not?

How to Track and Enforce Snyk Scans Across Your Production Environments

If you’re delivering software in a regulated environment, or deploying to a critical application or device, ensuring the security of your software code and dependencies is essential. One of the most popular tools for achieving this is Snyk, which gives developers the ability to find and fix vulnerabilities as part of their development workflow.

How to Securely Wipe a Windows Hard Drive with PowerShell

In today's era of data security, the proper disposal of data on hard drives is crucial. For IT professionals and Managed Service Providers (MSPs), having reliable tools for these tasks is essential. In this blog post, we're diving into the details of a versatile PowerShell script designed for secure and efficient disk wiping. We'll also provide essential tips to ensure its successful execution and data removal.

How to Reduce IT Security Risk With IT Asset Management

The connected world we live in has both transformed our workplaces and raised the cybersecurity challenges. On top of this, remote work and the growing reliance on cloud services and SaaS apps can also make it more difficult for cybersecurity teams to keep track of all the potential threats. This is why, today more than ever, learning how to reduce IT security risk with IT Asset Management (ITAM) can be a game changer to keep your workplace protected.

How New Mexico State University accelerates compliant federal research with Ubuntu

When the stakes are high and national security is on the line, every decision matters. Just ask the team at New Mexico State University’s Physical Science Laboratory (PSL). Founded back in 1946 to support the United States’ space and rocket programs, PSL has been on the leading edge of defence-oriented applied science for over seven decades. But when the Department of Defense (DoD) rolled out new cybersecurity guidelines, PSL found itself at a crossroads.

How AI Is Challenging Cybersecurity Efforts

Artificial Intelligence (AI) is being used for all kinds of wonderful things, with many industries and businesses embracing the technology with open arms. AI can make short and accurate work of many complex tasks, which is seen favorably by businesses. But for all its good, AI also has a darker side which is becoming more evident with each passing day.

What are the Benefits of Using Cribl Stream with Amazon Security Lake?

In a recent user group meeting, guest speaker Marc Luescher from Amazon Web Services (AWS) joined us to give an overview of Amazon Security Lake. We talked about Cribl use cases and how Cribl Stream can bring your non-AWS data into the Security Lake. Enterprises are dealing with some significant challenges with security data in 2023. Inconsistent, incomplete, poorly-formatted log data is simultaneously scattered across companies and locked up in different silos within the organization.

5 Reasons Why NIS2 Directive Preparation Should Start Now, Part One: Audits Take Time

You probably heard about the European Union’s updated Network and Information Security Directive (NIS2). This directive will translate into active law in October 2024. You should be ready for it, as there are high fines and sanctions for non-compliance. But you might be tempted to think that October 2024 is far away, right? Think twice. After all, how can you know if you have plenty of time to prepare if you don’t know how well you currently comply with the projected regulations?

5 Reasons Why NIS2 Directive Preparation Should Start Now, Part Two: Implementation Takes Time

In a previous blog post, I discussed the two main areas to audit before the European Union’s updated Network and Information Security Directive (NIS2) becomes ratified law in October 2024. Specifically, these audits would: Identify your gaps with the NIS2 directive’s requirements now. Review your current supply chain security flaws. Now that we’ve discovered these security flaws, we must fix them — before time runs out in October 2024.

New Feature: Enhance Security with Status Page SSO

We’ve heard your feedback and it’s here: Status page SSO is now available on our Enterprise plan. Status Page Single Sign-On (SSO) empowers StatusGator customers to safeguard their status pages through a seamless Single Sign-On experience. You can now restrict access to your status page to only your team, employees, or users who have SSO access through your organization’s identity provider.