Archive

Category Archives for "Networking"

RSA 2017: Anticipating network security chatter

Earlier this week, I posted a blog about my expectations for endpoint security at the upcoming RSA Conference.  Similarly, here’s what I anticipate hearing about network security: 1.      DDoS protection.  While data breaches get front page, above the fold headlines, DDoS attacks remain relatively invisible by comparison.  This is puzzling since DDoS attacks happen almost daily.  A quick review of the news shows that the Trump hotel website, Sonic (ISP in CA), Emsisoft, and Lloyd’s Bank have all been hit with DDoS attacks over the past few weeks.  These are relatively pedestrian attacks compared to the now infamous Mirai botnet DDoS attack on Dyn back in October and the subsequent attack on French hosting provider OVH a week later.  These particular DDoS attacks generated between 60mbps and 1tbps worth of traffic!  It’s also worth noting that we are also seeing a rise in stealthy application-layer DDoS attacks as well as blended threats of DDoS and ransomware together.  DDoS attacks are still a tad on the geeky side to play a starring role at RSA, but I do expect a lot more DDoS chatter.  Good thing because a lot of security Continue reading

RSA 2017: Anticipating network security chatter

Earlier this week, I  wrote about my expectations for endpoint security at the upcoming RSA Conference. Similarly, here’s what I anticipate hearing about regarding network security:1. DDoS protection. While data breaches get front page, above-the-fold headlines, DDoS attacks remain relatively invisible by comparison. This is puzzling because DDoS attacks happen almost daily. A quick review of the news shows that the Trump hotel website, Sonic (ISP in CA), Emsisoft and Lloyd’s Bank have all been hit with DDoS attacks over the past few weeks. These are relatively pedestrian attacks compared to the now infamous Mirai botnet DDoS attack on Dyn back in October and the subsequent attack on French hosting provider OVH a week later. To read this article in full or to leave a comment, please click here

BT readies a global dynamic WAN

Global WAN powerhouse BT is out to turn its sprawling network into dynamic beast that can accommodate today’s rapidly evolving needs. Network World Editor in Chief John Dix talked about the plans with Keith Langridge, Vice President of Network Services at BT Global Services, and Sunil Khandekar, Founder and CEO of Nuage Networks from Nokia, a critical new supplier that will enable some of the change. BT Keith Langridge, Vice President of Network Services at BT Global ServicesTo read this article in full or to leave a comment, please click here

BT readies a global dynamic WAN

Global WAN powerhouse BT is out to turn its sprawling network into dynamic beast that can accommodate today’s rapidly evolving needs. Network World Editor in Chief John Dix talked about the plans with Keith Langridge, Vice President of Network Services at BT Global Services, and Sunil Khandekar, Founder and CEO of Nuage Networks from Nokia, a critical new supplier that will enable some of the change. BT Keith Langridge, Vice President of Network Services at BT Global ServicesTo read this article in full or to leave a comment, please click here

IDG Contributor Network: Beware of the legacy public cloud

Legacy is a scary and bad word in the computing industry. Most enterprises have "legacy" technologies, and all who do wish that they did not.Now everyone thinks of public clouds as the next greatest thing, which means they cannot possibly be "legacy." While the major public cloud vendors (Amazon, Microsoft, Google) currently drive a great deal of innovation, they might also be trapping themselves and their customers into legacy situations.So, there is a real risk that the current public cloud leaders (Amazon Web Services, Microsoft Azure and Google Cloud Platform) could become legacy vendors. To understand this risk, we need to understand what creates legacy technologies and vendors and analyze the strategies of the public cloud vendors.To read this article in full or to leave a comment, please click here

IDG Contributor Network: Beware of the legacy public cloud

Legacy is a scary and bad word in the computing industry. Most enterprises have "legacy" technologies, and all who do wish that they did not.Now everyone thinks of public clouds as the next greatest thing, which means they cannot possibly be "legacy." While the major public cloud vendors (Amazon, Microsoft, Google) currently drive a great deal of innovation, they might also be trapping themselves and their customers into legacy situations.So, there is a real risk that the current public cloud leaders (Amazon Web Services, Microsoft Azure and Google Cloud Platform) could become legacy vendors. To understand this risk, we need to understand what creates legacy technologies and vendors and analyze the strategies of the public cloud vendors.To read this article in full or to leave a comment, please click here

What’s next for Azure Site Recovery?

When Microsoft first showed off its disaster recovery service on Azure in 2014, it was called Hyper-V Recovery Manager and was an extension of a System Center tool for failing over Hyper-V virtual machines (VM) to another location, using the public cloud to coordinate testing and managing recovery between your data centers.To read this article in full or to leave a comment, please click here(Insider Story)

Microsoft wants OEMs to build these kinds of PCs

Microsoft held the Windows Hardware Engineering Conference (WinHEC) in China last December, but it has just released a very interesting video that highlights where it would like to see the PC market head in the coming years. The video, from the session "Next Generation of Windows Devices," isn't all that surprising, as Microsoft has already been advocating for things such as Ink and Hello. Its description of the Modern PC falls into three categories: Cool Designs, Better Performance and New Experiences. + Also on Network World: Battle lines drawn as Chromebooks, Windows PCs renew rivalry + Microsoft had an interesting factoid. It said that there are over 600 million Windows devices in use that are more than 4 years old. Those are pretty much all Windows 7 and perhaps Windows 8 machines, since Windows 10 is only a year old. That's 600 million people Microsoft wants to upgrade. To read this article in full or to leave a comment, please click here

Internet Hall of Fame making a comeback in 2017

The Internet Hall of Fame, a virtual museum celebrating the living history of the Internet, is back seeking a new class of inductees after going quiet for the past couple of years.A spokeswoman for the Internet Society, which fights the good fight for an open and secure Internet, says "we wanted to take some time to get the inductees more involved in the program and get their insights to make sure it was positioned and well-structured for the long-term. We now have an Advisory Board of inductees who provide leadership on the program’s direction and are responsible for the selection of the next class of inductees. With 2017 as the Internet Society’s 25th anniversary, we felt it was the ideal time to host the next induction ceremony."To read this article in full or to leave a comment, please click here

Cisco goes public with Clock Signal Component Issue

A couple months ago many engineers started hearing rumors regarding an ISR 4331 recall, and problems surrounding the device. Until this week, none of us had very good information, but it seems that today Cisco has officially released some information regarding the problem. Many of us have received phone calls at this time from our account managers… while some of us, myself included, have been left in the dark. This is troubling considering how many products are out in the field.

Recently, Cisco became aware of an issue related to a component manufactured by one supplier that affects some Cisco products. In some units, we have seen the clock signal component degrade over time. Although the Cisco products with this component are currently performing normally, we expect product failures to increase over the years, beginning after the unit has been in operation for approximately 18 months. Once the component has failed, the system will stop functioning, will not boot, and is not recoverable.



Cisco has identified the products that are affected by this issue and published an FAQ along with the Field Notices on their site. The list of products varies across the line and includes the following products that Continue reading

IDG Contributor Network: A patchwork quilt of IoT security

The Internet of Things (IoT) presents a security threat. A key point of my last article is that manufacturers do not have the right incentives. But all is not lost. With a little ingenuity, we can make a quilt of independent pieces that can nevertheless turn out to offer good security coverage.The term “patchwork quilt” is often used pejoratively to describe something that is made up of an assortment of other parts. Yet it is worth remembering that a well-made quilt is still functional, durable and beautiful. And quilts are often made collaboratively in quilting bees. We need this sort of approach to network security.To read this article in full or to leave a comment, please click here

IDG Contributor Network: A patchwork quilt of IoT security

The Internet of Things (IoT) presents a security threat. A key point of my last article is that manufacturers do not have the right incentives. But all is not lost. With a little ingenuity, we can make a quilt of independent pieces that can nevertheless turn out to offer good security coverage.The term “patchwork quilt” is often used pejoratively to describe something that is made up of an assortment of other parts. Yet it is worth remembering that a well-made quilt is still functional, durable and beautiful. And quilts are often made collaboratively in quilting bees. We need this sort of approach to network security.To read this article in full or to leave a comment, please click here

LSA issue @ February 2, 2017 at 10:28PM

It is remarkable how quickly technology giants like Facebook, Google, Amazon and others became newsmakers No1 in the networking area. Seriously, for 5 breaking news from these guys its only 1 serious announcement from vendor-camp. Keeping the ratio in favor of tech giants meet the roundup of the recent Facebook' even called Disaggregate: Networking. [1]

Cisco patches critical flaw in Prime Home device management server

Cisco Systems has fixed a critical vulnerability that could allow hackers to take over servers used by telecommunications providers to remotely manage customer equipment such as routers.The vulnerability affects Cisco Prime Home, an automated configuration server (ACS) that communicates with subscriber devices using the TR-069 protocol. In addition to remotely managing customer equipment, it can also "automatically activate and configure subscribers and deliver advanced services via service packages" over mobile, fiber, cable, and other ISP networks."A vulnerability in the web-based GUI of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication and execute actions with administrator privileges," Cisco said in its advisory.To read this article in full or to leave a comment, please click here

Cisco patches critical flaw in Prime Home device management server

Cisco Systems has fixed a critical vulnerability that could allow hackers to take over servers used by telecommunications providers to remotely manage customer equipment such as routers.The vulnerability affects Cisco Prime Home, an automated configuration server (ACS) that communicates with subscriber devices using the TR-069 protocol. In addition to remotely managing customer equipment, it can also "automatically activate and configure subscribers and deliver advanced services via service packages" over mobile, fiber, cable, and other ISP networks."A vulnerability in the web-based GUI of Cisco Prime Home could allow an unauthenticated, remote attacker to bypass authentication and execute actions with administrator privileges," Cisco said in its advisory.To read this article in full or to leave a comment, please click here