Cisco significantly bolsters security portfolio with $28B Splunk buy

Looking to significantly reinforce its security software portfolio, Cisco has struck a $28 billion cash deal to acquire enterprise and cloud protection company Splunk.Founded in 2003, Splunk’s software platform is known for its wide-reaching ability to search, monitor and analyze data from a variety of systems. Network security teams can use this information to gain better visibility into and gather insights about network traffic, firewalls, intrusion detection systems (IDSes), intrusion prevention systems (IPSes), and security information and event management (SIEM) systems, from on premise and or its cloud-based package, according to Splunk.To read this article in full, please click here READ MORE HERE…

Read more

How network security can save security dollars

For the last twelve years, 100% of CIOs have said that they expect to spend more on IT security, making security the only category that just keeps on absorbing investment. Every year in the last three years, over 80% of enterprises have said that their IT security still needed improvement. So, like death and taxes, is security spending growth inevitable? If we keep on the way we have, it sure seems like it. But what might change?Let’s start with what’s important to users. External threats, meaning hacking, are a problem for every CIO. Internal threats, from badly behaving employees, are a problem for three out of four. Data theft is a universal fear, and malware that interferes with applications and operations is an important problem for over 90% of CIOs. As far as approaches or targets are concerned, 100% say access security on applications and data is essential and so is regular malware scanning. If you ask CIOs to pick a single thing they think is essential for IT security, it’s access security.To read this article in full, please click here READ MORE HERE…

Read more

IBM X-Force: Use of compromised credentials darkens cloud security picture

As connectivity to cloud-based resources grows, cybercriminals are using valid, compromised credentials to access enterprise resources at an alarming rate.That’s one of the chief findings of the IBM X-Force Cloud Threat Landscape Report, which also found a 200% increase (about 3,900 vulnerabilities) in cloud-oriented Common Vulnerabilities and Exposures (CVE) in the last year.“Over 35% of cloud security incidents occurred from attackers’ use of valid, compromised credentials,” wrote Chris Caridi, strategic cyber threat analyst with IBM X-Force, in a blog about the report. “Making up nearly 90% of assets for sale on dark web marketplaces, credentials’ popularity among cybercriminals is apparent, averaging $10 per listing – or the equivalent of a dozen doughnuts.”To read this article in full, please click here READ MORE HERE…

Read more

Cisco software targets enterprise cloud security, risk assessment

Cisco is adding a security module to its observability platform that promises to help enterprises assess threat risks and protect cloud-based resources.The Cisco Secure Application module, available now, is part of the vendor’s Full Stack Observability (FSO) platform, which is designed to correlate data from application, networking, infrastructure, security, and cloud domains to make it easier for customers to spot anomalies, preempt and address performance problems, and improve threat mitigation.FSO is designed to make intelligent use of metrics, events, logs and traces. With it, organizations can consolidate to fewer tools, collect data from any source, correlate information, and enable AI-driven analysis to predict and prevent problems, Cisco said at the FSO launch event in June.  To read this article in full, please click here READ MORE HERE…

Read more

10 questions to ask about secure service edge (SSE)

In 2019, Gartner created the term secure access service edge (SASE) to describe a cloud-based service that combines networking and security in order to give remote workers safe access to internet-based resources.Gartner had put its finger on a new set of challenges that enterprise IT faced as employees shifted to remote work during Covid and applications migrated to the cloud. But Gartner overshot the runway a bit; vendors were caught flatfooted and scrambled to cobble together full suites of SASE features.On the customer side, a recent Gartner survey of CISOs revealed that “a majority of buyers are planning for a two-vendor strategy for SASE,” with security and networking teams making separate buying decisions rather than opting for single-vendor SASE.To read this article in full, please click here READ MORE HERE…

Read more

VMware warns customers to immediately patch “critical” Aria network software holes

VMware is advising customers to upgrade or patch its Aria for Network Operations software because of potential security problems.VMware Aria is the vendor’s overarching multi-cloud management platform that integrates previously separate VMware services such as vRealize Automation, vRealize Operations, vRealize Network Insight, and CloudHealth onto a single Aria Hub console, which provides centralized views and controls and lets customers see and manage the entire multi-cloud environment.The vulnerabilities are in the Aria Operations for Networks component which includes the ability help run applications more smoothly by finding the cause of delay based on TCP traffic latency and retransmissions by triggering alerts on the applications dashboard.To read this article in full, please click here READ MORE HERE…

Read more

Fortinet adds wireless and IoT security features to SASE platform

Fortinet continues to enhance its Secure Access Service Edge (SASE) package by adding support for microbranches, extending wireless LAN protections, and improving data loss prevention (DLP) and end-user monitoring capabilities.The vendor added the new features to its FortiSASE offering, which includes SD-WAN, secure web gateway, firewall as a service, cloud access security broker, and zero trust network access (ZTNA), all running on top of its FortiOS operating system. The package can be centrally managed via the firm’s FortiManager software, which sets network and security policies across the Fortinet product line.To read this article in full, please click here READ MORE HERE…

Read more

Most hyped network technologies and how to deal with them

The appeal of promising network technologies can be jaded by pressure to adopt untested ideas. When I look over the comments I’ve gotten from enterprise technologists this year, one thing that stands out is that almost three-quarters of them said that entrenched views held by company executives is a “significant problem” for them in sustaining their network and IT operations.“Every story that comes out gets me a meeting in the board room to debunk a silly idea,” one CIO said. I’ve seen that problem in my own career and so I sympathize, but is there anything that tech experts can do about it? How do you debunk the “big hype” of the moment?For starters, don’t be too dismissive. Technologists agree that a dismissive response to hype cited by senior management is always a bad idea. In fact, the opening comment that most technologists suggested is “I agree there’s real potential there, but I think there are some near-term issues that need to be resolved before we could commit to it.” The second-most-cited opening is “I’ve already launched a study of that, and I’ll report back to you when it’s complete.” There’s usually a grain (yeah, often a small grain) of truth underneath the hype pile, and the best approach is to acknowledge it somehow and play for time. Hype waves are like the tides; they come in and they go out, and many times management will move on.To read this article in full, please click here READ MORE HERE…

Read more

Cisco, Kyndryl step up partnership to cut enterprise security threats

Cisco and Kyndryl have expanded their partnership to offer new services that are aimed at helping enterprise customers better detect and respond to cyber threats.Specifically, Kyndryl will be integrating its own cyber resiliency offering with Cisco’s overarching Security Cloud platform that includes security components such as Cisco’s Duo access control, extended detection and response features, and Multicloud Defense, which orchestrates security and policy across private and public clouds.Security Cloud operates as a layer on top of the infrastructure across a customer’s cloud services – including Azure, AWS, GCP and private data-center clouds – to protect core applications, Cisco said. It features a unified dashboard, support for flexible trust policies, and open APIs to encourage third-party integrators. By correlating data and employing artificial intelligence and machine learning, Cisco Security Cloud can detect and remediate threats quickly throughout an organization, Cisco says.To read this article in full, please click here READ MORE HERE…

Read more

Versa enhances SASE package with AI-based security tools

Versa is bolstering the AI security management features of its integrated Secure Access Service Edge (SASE) package to include improved malware detection for Advanced Threat Protection, network microsegmention and generative AI protection to help customers better detect and quickly mitigate threats to their networked service and applications.The vendor supports AI in its integrated Versa SASE package that includes SD WAN, a next-generation and web application firewall, intrusion prevention, zero trust support and data loss prevention.To read this article in full, please click here READ MORE HERE…

Read more