There’s a new Linux security tool you should be aware of — Cmd (pronounced “see em dee”) dramatically modifies the kind of control that can be exercised over Linux users. It reaches way beyond the traditional configuration of user privileges and takes an active role in monitoring and controlling the commands that users are able to run […]
ICANN urges adopting DNSSEC now
Powerful malicious actors continue to be a substantial risk to key parts of the Internet and its Domain Name System security infrastructure, so much so that The Internet Corporation for Assigned Names and Numbers is calling for an intensified community effort to install stronger DNS security technology. Specifically ICANN is calling for full deployment of […]
Cisco warns on HyperFlex security vulnerabilities
Cisco this week identified two “High” security vulnerabilities in its HyperFlex data-center package that could let attackers gain control of the system. HyperFlex is Cisco’s hyperconverged infrastructure that offers computing, networking and storage resources in a single system. More about edge networking How edge networking and IoT will reshape data centers Edge computing best […]
Edge security: There’s lots of attack surfaces to worry about
The problem of edge security isn’t unique – many of the issues being dealt with are the same ones that have been facing the general IT sector for decades. But the edge adds its own wrinkles to those problems, making them, in many cases, more difficult to address. Yet, by applying basic information security precautions, […]
IoT providers need to take responsibility for performance
Last year saw the continued growth of enterprises adopting internet of things solutions, with companies harnessing the power of wireless data collection, analytics and connectivity to enhance productivity and efficiency in ways we could previously not imagine. Analysts expect corporate spending on IoT in the U.S. to approach $200B in 2019, with global spending exceeding […]
That VPN may not be as secure as you think
If you’re a VPN subscriber and have ever wondered just how secure the supposedly encrypted pipe that you’re using through the internet is — and whether the anonymity promise made by the VPN provider is indeed protecting your privacy— well, your hunches may be correct. It turns out several of these connections are not secure. Academics say […]
Major Container Security Flaw Threatens Cascading Attacks
The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal data can be found in the privacy policy. In addition, you will find them in the message confirming the subscription to the newsletter.
Red Hat announces container flaw CVE-2019-5736
Red Hat announced a vulnerability this morning – one that can be exploited if a user runs malicious or modified containers. The flaw in runC (a lightweight portable container runtime) and Docker that this vulnerability exposes allows an attacker to escape a container and access the underlying file system. That might sound bad, but there’s […]
Managing Enterprise Security After the Data Supernova
The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal data can be found in the privacy policy. In addition, you will find them in the message confirming the subscription to the newsletter.
SD-WAN creates new security challenges
SD-WAN products have been available for the better part of five years. Early adopters of the technology focused primarily on transport-related issues such as replacing or augmenting MPLS with broadband. As any technology matures and moves out of the early adopter phase, the buying criteria changes — and SD-WAN is no different. In 2018, a […]