Network World Security

Author Archives: Network World Security

SolarWinds’ Observability offers visibility into hybrid cloud infrastructure

SolarWinds, the maker of a well-known and widely used suite of IT management software products, announced this week that it’s expanding to the cloud, with the release of Observability, a cloud-native, SaaS-based IT management service that is also available for hybrid cloud environments.The basic idea of Observability is to provide a more holistic, integrated overview of an end-user company’s IT systems, using a single-pane-of-glass interface to track data from network, infrastructure, application and database sources. The system's  machine learning techniques are designed to bolster security via anomaly detection.To read this article in full, please click here

Cisco launches 10-year plan to train 25 million people in IT skills

As Cisco celebrates the 25th anniversary of Cisco Networking Academy, the company on Tuesday announced two new certifications and a plan to provide networking, cybersecurity and general IT  training to 25 million people over the next 10 years.The training will be done through the company's networking academy, an IT skills-to-jobs program that provides IT courses, learning simulators, and hands-on learning opportunities, supporting instructors and learners in 190 countries. To date, Cisco says more than 17.5 million global learners have taken Cisco Networking Academy courses to gain IT skills, with 95% of students attributing their post-course job or education opportunity to Cisco Networking Academy.To read this article in full, please click here

Google Cloud adds networking, security features for enterprises

Google Cloud is rolling out new network and security features, including a service that provides Layer-7 security.The new offerings announced at Google Cloud Next also include firewall and web application-protection options aimed at advancing existing cloud connectivity and ensuring the security of cloud-based resources.“We are fundamentally enhancing our network fabric—which includes 35 regions, 106 zones and 173 network edge locations across 200-plus countries—and making it simpler and easier for organizations to migrate their existing workloads and modernize applications all while securing and making them easier to manage,” said Muninder Sambi, vice president and general manager of networking for Google Cloud.To read this article in full, please click here

About a third of you cloud users need to learn resiliency lessons from Ian

Beyond the human cost, natural disasters like hurricane Ian can take a high toll on business continuity, causing enterprise-infrastructure damage that takes days or weeks to fix at a downtime cost in the six figures per hour. If Ian didn’t get you, now is the time to prepare for a future disaster that might hit your network.Vulnerable areas include cloud providers’ managed services that might require customers to explicitly specify they want their apps, compute, and storage housed in redundant, geographically separate availability zones. According to Uptime Institute, roughly one third of enterprises are architecting cloud apps that are vulnerable to outages in single cloud availability zones, rather than distributing their workloads across multiple zones.To read this article in full, please click here

About a third of cloud users need to learn resiliency lessons from Ian

Beyond the human cost, natural disasters like hurricane Ian can take a high toll on business continuity, causing enterprise-infrastructure damage that takes days or weeks to fix while downtime costs in the six figures per hour. If Ian didn’t impact your operations, now is the time to prepare for a future disaster that might hit your network.Vulnerable areas include cloud providers’ managed services that might require customers to explicitly specify they want their apps, compute, and storage housed in redundant, geographically separate availability zones. According to Uptime Institute, roughly one third of enterprises are architecting cloud apps that are vulnerable to outages in single cloud availability zones, rather than distributing their workloads across multiple zones.To read this article in full, please click here

Software-defined perimeter: What it is and how it works

A growing number of organizations are drawing an invisible line around their internet-connected resources in an effort to keep attackers at bay. Called software-defined perimeter (SDP), it is based on the relatively simple idea of throwing a virtual barrier around servers, routers, printers, and other enterprise network components.The goal of SDP is to protect networks behind a flexible, software-based perimeter. "Advantages include stronger security and greater flexibility and consistency," says Ron Howell, principal SD-WAN and SASE architect at IT and business consulting firm Capgemini Americas.To read this article in full, please click here

Cisco expands its SD-WAN software for wider reach, better security

Cisco has broadened the scope of Cisco SD-WAN software by growing its reach and security, and expanding its support for deploying multi-region WAN fabric.The idea behind the new features is to help manage the complexity and security of connecting to cloud resources from the edge of the network, said JP Shukla, director, product management, in Cisco’s Enterprise Cloud & SD-WAN group. “They want to connect these users as reliably and securely as these users would be in an office environment,” he said. [ Get regularly scheduled insights by signing up for Network World newsletters. ]To read this article in full, please click here

Palo Alto Networks bulks-up its SASE portfolio

Palo Alto Networks is reinforcing the security and operational features of its Prisma secure-access service edge (SASE) package.New features include the ability to adjust security settings for multiple software-as-a-service-based apps, new security capabilities, and AIOPs support. In addition the company is expanding its family of Ion SD-WAN security devices to provide additional configuration options. [ Get regularly scheduled insights by signing up for Network World newsletters. ]To read this article in full, please click here

What is IoT? The internet of things explained

The internet of things (IoT) is a catch-all term for the growing number of electronics that aren't traditional computing devices, but are connected to the internet to send data, receive instructions or both.There's an incredibly broad range of ‘things’ that fall under the IoT umbrella: Internet-connected ‘smart’ versions of traditional appliances such as refrigerators and light bulbs; gadgets that could only exist in an internet-enabled world such as Alexa-style digital assistants; and internet-enabled sensors that are transforming factories, healthcare, transportation, distribution centers and farms.What is the internet of things? The IoT brings internet connectivity, data processing and analytics to the world of physical objects. For consumers, this means interacting with the global information network without the intermediary of a keyboard and screen (Alexa, for example).To read this article in full, please click here

Government-imposed internet shutdowns impacted 1.9 billion people in first half of 2022

Internet shutdowns by governments across the world impacted 1.89 billion citizens globally in the first half of 2022, a 22% increase when compared with the second half of 2021.A recent report compiled by VPN service provider Surfshark found there were 66 state-mandated internet blackouts imposed across six countries and territories during the period: Burkina Faso, India, Jammu and Kashmir, Kazakhstan, Pakistan, and Sudan. Local shutdowns were observed in India, Jammu and Kashmir region, and Pakistan, while Burkina Faso, Kazakhstan, and Sudan chose to cut down internet connections nationwide.While there was an overall decrease in the number of internet shutdowns during the period—72 cases in the first half of 2022 compared with 84 reported in the second half of 2021—the number of people impacted was much higher, as reliance on the internet has increased globally.To read this article in full, please click here

Network security depends on two foundations you probably don’t have

You’ve done everything to secure your network, and you still face threats. That’s what most enterprises say about their network security, and they’re half right. Yes, they still face threats, but they’ve not done everything to address them. In fact, most enterprises haven’t really implemented the two foundations on which real network security must be based.When I ask enterprises whether they’ve done a top-down analysis of network security, they usually say they do it every year. When I ask what’s involved in that assessment, they say they look for indications that their current strategies have failed. They build another layer, which is kind of like putting a second Band-Aid on a cut.To read this article in full, please click here

IBM bolsters quantum cryptography for z16 mainframe

While the need for it may be years away, IBM has added additional mainframe protection against future quantum-based security attacks.When Big Blue rolled out the newest iteration of its mainframe – the z16—in April, one of its core design pillars was a promise to protect organizations from anticipated quantum-based security threats. Specifically, the z16 supports the Crypto Express8S adapter to deliver quantum-safe APIs that will let enterprises start developing quantum-safe cryptography along with classical cryptography and to modernize existing applications and build new applications, IBM stated.To read this article in full, please click here

Are you doing enough to secure your network infrastructure?

It’s time to take a hard look at whether you’re devoting enough resources to securing your network infrastructure. Short answer: You’re probably not.If you work for a hyperscaler, your organization is probably doing everything it can to secure the network. For almost everyone else, it is pretty safe to assume that the answer is no.This is not necessarily a blameworthy failing. In many cases it is down to available resources and perceived risk: Given too little money for cybersecurity and too little time from too few people to tackle all possible risks in the network, what should network cybersecurity staff focus on? They tend to focus less on the inward-facing aspects of their networks and more on explicitly outward-facing pieces.To read this article in full, please click here

Juniper upgrades management platform, adds a switch

Juniper Networks has upgraded its cloud-based management platform and introduced a new switch family for campus and branch networks.On the management side, Juniper says the goal is to simplify network operations for organizations with a mix of campus, branch, micro-site, and remote-worker settings, and it is doing that by adding features to its Mist AI/ML cloud-based management platform and its Marvis virtual network assistant. [ Get regularly scheduled insights by signing up for Network World newsletters. ]To read this article in full, please click here

5 mistakes to avoid when implementing zero-trust

Interest in zero-trust security has heightened significantly over the past two years among organizations looking for better ways to control access to enterprise data in cloud and on-premises environments for remote workers, contractors and third parties.Several factors are driving the trend, including increasingly sophisticated threats, accelerated cloud adoption and a broad shift to remote and hybrid work environments because of the pandemic. Many organizations have discovered that traditional security models where everything inside the perimeter is implicitly trusted, does not work in environments where perimeters don’t exist and enterprise data and the people accessing it are increasingly distributed and decentralized.To read this article in full, please click here

1 5 6 7 8 9 22