Archive

Security

The fundamentals of SASE and zero trust security

What is SASE and zero trust? Securing sensitive data becomes increasingly complicated as hybrid and fully remote environments become prevalent. Traditional security models fail in distributed IT environments, where every network-connected device represents a potential risk. Businesses can overcome the challenges of modern networking with flexible, scalable, and evolving security measures. Two critical approaches to […]

The necessity of security risk assessments during mergers and acquisitions

Security assessments and penetration testing are well-established tools for staving off risk. But even when an IT security team believes they have SecOps handled, a merger or acquisition (M&A) introduces unknown variables. M&As are often a monkey wrench thrown into IT security, introducing a foreign environment into the existing network—often on an aggressive timeline. Integrating […]

Improving enterprise security with zero trust principles

Zero trust is a strategic framework every company can strive to implement that will strengthen enterprise security systems. The basics of zero trust are foundational and vital to the continued defense of your digital estate. A crucial part of a successful cybersecurity strategy is determining where to place your organization’s focus. A good starting place […]

Cybersecurity in 2023: The MOVEit data breach and regulatory responses

This episode of Inside the CISO’s Office explores some of the most significant developments in cybersecurity in 2023 to date, including the MGM Resorts breach, the MOVEit data breach, and the resulting updates to compliance rules from regulators. The 2023 cyber threat outlook The threat landscape continues to see an increase in ransomware activity week […]

Seven security drawbacks of legacy applications

Organizations that rely on legacy applications increasingly expose themselves to security threats. Legacy applications do not provide the security protections of cloud-first apps. In some sectors, risky legacy infrastructure holds back organizations from cloud migration. A joint report from Capita and Citrix found that over 50% of CIOs believe legacy apps hold back digital transformation […]

Secure your organization’s data by implementing zero trust architecture

Deploying a zero trust security philosophy is crucial to minimizing the risk of a data breach. Government security teams worldwide recognize the increase in advanced persistent threats and are moving to zero trust principles—a trend that is already forcing the private sector to follow suit.  In this post, we will review the key elements of […]

Unlock the full benefits of UCaaS solutions with optimized security

With the growth of the digital workplace, the need for streamlined collaboration and communication tools with integrated security has grown exponentially. Protect yourself against risk with the proper deployment and management of UCaaS tools. The current state of security in the digital workplace Hybrid and remote work are now permanent fixtures. Organizations that have returned […]

The network and information security benefits of application modernization 

Application modernization is critical to surmounting the vulnerabilities of legacy applications and systems. But app modernization efforts introduce their own set of security obstacles. Application modernization is both a boon and a hurdle to network and information security. While application modernization dramatically improves security, properly implementing security in a cloud environment is one of the […]

Three crucial benefits of zero trust architecture

Instead, ZTA takes a granular approach that boosts internal security to match external firewalls—maximizing security measures across the entire environment. Zero trust frameworks are transformational for the cybersecurity of enterprises across industries. How does it work? Much of the buzz surrounding ZTA is driven by pressures to secure software supply chains. Zero trust requires that […]

Core advantages of a managed secure access service edge solution

Secure access service edge (SASE) is vital for protecting modern organizations. OnX managed SASE uses best-in-class tools to maximize long-term protection. SASE vendors provide slightly different features for each product offering. An organization may manage four or more security platforms from separate vendors to ensure it has access to the best features to secure its […]

Three vital tactics for embedding cloud network security

To keep up with emerging security threats and vulnerabilities, the modern enterprise must implement both proactive and reactive cybersecurity protocols. Simply having a firewall at the edge and running a virus scan on your desktops is no longer enough. A business must utilize all the tools at its disposal to keep user and company data […]

The role of security in digital transformation

What is digital transformation? In most cases, digital transformation consists of three key elements: resilience, scalability, and time to market. The medium of change is primarily legacy applications that are re-written, re-platformed, or re-architected to perform better in a cloud-native environment. The newly transformed applications are mobile-ready, effectively moving data and security to edge devices. […]

Cybersecurity insurance, part 3: Completing the risk and liability questionnaire

Read more: Top 5 cybersecurity actions to take right now Departments outside of IT have ownership of data mentioned in the insurance questionnaire. For example, human resources stores sensitive employee data like salaries, social security numbers, and health insurance information. Finance ensures vendor data, payment records, bank information, and other assets are secured properly. If […]

Cybersecurity insurance, part 2: Preparing for insurance company questionnaires

Completing your insurance questionnaire will be much simpler if your organization already has a formal and documented cybersecurity program. Otherwise, you should prepare yourself to focus on improving your security controls before speaking with the agent. If your company does not currently have data security measures in place, odds are you may not qualify at […]

Cybersecurity insurance, part 1: What is it, and do I need it?

In response, many organizations are purchasing insurance to transfer risk and mitigate some of the cost of a cybersecurity attack. But what is cybersecurity insurance? What kind of coverage does it provide? This post will take a closer look at these questions. What is cybersecurity insurance? Cyber insurance provides compensation for companies when they have […]

How supply chain optimization defends against malware attacks and other threats

What is supply chain optimization? Across industries, the demands of the modern market push supply chains to grow in complexity and scale. Yet, as crucial as supply chains are to everyday life, they are increasingly vulnerable to malware attacks. Hackers prey on supply chains to access the dozens, hundreds, or even thousands of companies connected […]

Building a Culture of Cybersecurity Awareness

Just like applications and firmware, people need to be kept up to date to protect against the latest malware threats. Implementing cybersecurity awareness training is a cost-effective and increasingly necessary solution. More and more oversight bodies require information security training as a part of compliance regulations. Additionally, consumers are demanding intensified cybersecurity. According to Arcserve, […]

Three recent developments in security technologies: What you need to know

Bipartisan bills before Congress targeting Big Tech What is it? Two bills attempting to reduce the power of Internet monopolies are currently being debated in the United States Congress: S. 2992, the American Innovation and Choice Online Act, and S. 2710, the Open App Markets Act.  Both bills are substantial and complex. One of the […]

Stay ahead of cyber-attacks with a software bill of materials (SBOM)

This concept should be extended to all your applications as well. Software bills of materials (SBOM) promise many of the same benefits as physical BOMs. Much like their physical cousins, SBOMs list out each component of a piece of software. The process is more complex than it sounds at first because modern software is often […]

Information privacy and information security: Is there a difference?

Information security focuses on three concepts, known colloquially as the CIA triad: Information privacy, on the other hand, involves: The overlap between the concepts of information privacy and information security comes from the protection of personal information, which is a crucial concern for both. The differences between information privacy and security are illustrated below. In […]

I just met a vuln named Follina

Those are fun because it means: The vendor has to hustle to understand the vulnerability and develop both workarounds and a patch. There’s a chance this vulnerability has been in use by attackers for a while, but none of our security controls were able to detect it. It’s like finding a spy cam in your […]

Zero Trust Networks: what are they, and how do you implement one?

Using a ZTN, your company can employ the same process of collecting information to ensure protection against cyberattacks. It can be challenging to know where to begin when looking to improve your company’s cybersecurity mechanisms. OnX Canada’s security services can equip your organization with the support you need to identify and manage threats across your […]

Strengthen your cybersecurity defenses with the MITRE ATT&CK Framework

The MITRE ATT&CK framework has expanded since then to document more TTPs used against macOS, Linux, mobile operating systems, network infrastructure devices, cloud systems, and other enterprise IT technologies. By cataloging the tactics that cyber criminals use to gain unauthorized access, the ATT&CK framework helps cybersecurity teams detect and defend against potential threats. Here’s how […]

How CIS Controls Can Simplify Cybersecurity

It’s easy to feel intimidated by the CSF from the National Institute for Standards and Technology (NIST). With 23 categories and 108 subcategories detailing key aspects of cybersecurity, the framework might seem as impossible (and as unappetizing) as eating an elephant. It’s hard to know where to begin. But like any valuable and effective undertaking, […]

How do you ensure the security of your supply chain?

So what should you do if you have been impacted by this criminal attack? I’ve had similar considerations in my time as a security leader—here’s my take. First, if you have cybersecurity insurance, hopefully you have called your insurance provider and you are working with them to obtain the necessary resources to get back up […]

Ransomware-proof your enterprise with Canada’s ITSG-33 security framework

Equipped with a thorough understanding of these security frameworks and the support of a dedicated security partner like OnX Canada, organizations can strengthen their defenses against cyber threats. A robust IT security program can give your company the ability to assess ever-changing risks and take measures to establish security policies, conduct ongoing testing and training, […]

F5 Vulnerabilities and Necessary Next Steps

We understand vulnerability remediation can be disruptive to your business. We’re working with F5 to ensure you can efficiently update your BIG-IP and BIG-IQ systems to the latest, most secure, and best-performing versions. There are resources available about the vulnerabilities and how to update or upgrade your BIG-IP and BIG-IQ systems on the F5 vulnerability response site: Security advisories […]

How to transform your data security program with automation

OnX Canada is simplifying data security environments for modern enterprises by leveraging the Red Hat Ansible Automation Platform. This technology allows for role-based access control, security, auditing, and delegation, utilizing both the REST API and the traditional command line interface (CLI). The platform gives users seamless access to an extensive lineup of functions, including security, […]

What to look for in a cloud security partner

Empowering advanced enterprises with cutting-edge data security solutions is a vital part of the OnX identity, and it has been the OnX mission for more than 30 years. Security best practices are ingrained into everything OnX does daily. It’s also part of the OnX mission to meet clients where they are in their journey to […]

How to leverage Bocada for better cloud data protection practices

Legacy data protection issues faced in cloud architectures While there are a variety of data protection challenges facing organizations moving to cloud architectures, three common issues frequently arise: Complexity: The more software and third-party solutions, the more complexity you bring into your environment. This includes everything from new GUIs and scripts to cross-platform data incompatibility […]

Tips for building a comprehensive cloud security program

If your organization is planning to attempt a cloud network migration, it pays to research these misconceptions and equip yourself with all the knowledge necessary to build a modern and effective cloud security program. Quality over quantity You may hear from time to time that the more cloud security tools your enterprise can bring to […]

Why e-mail could be your top data security threat

A growing problem Phishing remains the method of choice for the vast majority of cyberattacks. Using sophisticated social targeting, disguised links and attachments, cyber criminals can do in seconds what could take hours or days for an advanced piece of software to do: circumvent a security platform and gain access to sensitive data or critical […]

How to build an effective patch management program

Mapping of current network topology. Establishing a baseline of vulnerabilities. Application of all outstanding patches. Determining cadence of patch application. Review of ongoing critical patch escalation processes. In-depth quarterly reviews. Continuous, ongoing assessment and monitoring. Auditing and compliance analytics. When properly planned and executed, this process provides critical insight into the potential risks inherent in […]

Penetration testing, Chicken Guns, and Mike Tyson

Penetration testing explained In the 50s, fleets of aircraft were in use all over the world, but facing a dangerous problem: running into birds in midair. This led to technical advances in building new windshields and new engines, but engineers needed to ensure that their designs would satisfy their requirements. So how do you make […]

Your Quick Guide to Conducting Secure Videoconferences

Known issues: what attackers are already looking for The time is ripe for attackers to analyze different videoconferencing solutions for vulnerabilities, analyze them, and exploit them to run their code, gain unauthorized access to corporate infrastructure, and conduct additional malicious activity. So what can you do? How do you do it? The good kind of […]

How a VPN protects your privacy

Think about all the times you’ve been on the go, reading emails while in line at the coffee shop, or checking your bank account while waiting at the doctor’s office. Unless you were logged into a private network that requires an encryption key, any data transmitted during your online session could be vulnerable to eavesdropping […]

Why Businesses Need Endpoint Protection

Endpoint protection helps businesses keep critical systems, intellectual property, customer data, employees, and guests safe from ransomware, phishing, malware, and other zero-day cyber attacks.  Why businesses need endpoint protection: Criminals are constantly developing new ways to attack networks, take advantage of employee trust, and steal data. Smaller businesses may think they’re not a target, but […]

Our current state: A perspective from our CSO during the COVID-19 crisis

Security plays an additional role in a crisis like COVID-19 in protecting an organization’s ability to respond effectively, which sometimes means accepting more risk. Security has to be laser-focused on ensuring a physical or cyber crisis does not impede the organization’s response efforts. It also needs to be a part of the ongoing risk decision-making […]

After the Smoke Clears – What can we learn about risk management

The security team has a particular responsibility in helping to answer these questions. The mission of a security team is to protect a business from risk. The risk of a pandemic eliminating supplies, services, and customers, as well as forcing employees to stay home, etc., probably was not on the radar of most businesses. It […]

In response to COVID-19 now is the time to build a Cyber Risk Program – Learn how

According to IDC (Source – Worldwide CISO Influence Survey 2018), business leaders and CISOs view information security as vital to competitiveness of products and services while protecting the interests of their customers. Areas an Enterprise Cyber Risk Program should cover When an organization promises to deliver the value of digital business to customers, it’s often […]

Now, more than ever, network infrastructures need Network Access Control

A recent example was provided by an attacker penetrating an IoT-based HVAC system that ultimately provided the attacker a nearly unrestricted path all the way to the victim corporation’s Point of Sale systems.   Table of Contents: How Network Access Control works How NAC solves IoT device vulnerabilities A common misconception about modern NAC solutions […]

The Effects of the Coronavirus on Cybersecurity

Attackers are capitalizing on our fear Cybercriminals and malware authors always try to find the most effective way to trick users into making poor, risky choices. Fear is an extremely effective mechanism, so in the last weeks we’ve seen this happen with the pandemic. Phishing attacks that purport to carry news about quarantines and lockdowns, […]

Six security trends to watch for in 2020

Two items for home users and consumers: We will see more discovered vulnerabilities in, and attacks against, so-called “smart home” products, such as smart speakers, security systems, and cameras. Any time we see widespread deployment of technology that is, relatively speaking, in the early stages of maturity, we expect that attackers will pay attention and […]

IT Security: ways to win the cyberwar

Think like an attacker It’s always better to be proactive than reactive when it comes to dealing with cyberattacks. To stay one step ahead, many IT Security Specialists can try to take on the mindset of an attacker. If the attacker’s motive is financial gain, what systems would they attempt to exploit? What if the […]

Lessons learned From 2018: Patch management remains a challenge

Real-world solution OnX Canada recently aided a client, a national grocery retailer, that serves all 10 Canadian provinces’ food shopping needs. The client acquired a similar large business and needed to realign its organization while still remaining competitive in the marketplace. It was also concerned about upgrading and integrating technology between the businesses and was […]

OnX awarded Cisco Master of Security Certification

To achieve the Cisco Master of Security Certification, OnX team members had to show their exact understanding of individual Cisco security practices, as well as demonstrate a deep understanding of how those practices should function as a cohesive set of solutions. The OnX team also had to showcase current examples of successful projects in which […]

Why Your Security Program Must Include Proactive Zero-Day Defense Protection

The Internet Security Threat Report (ISTR) published by Symantec in April of 2017, notes that the number of malware variants has risen to 357 million different strains. To put that in perspective, that’s roughly one malware strain per 21 people or roughly one strain for every person online. The real problem is one of scope; […]

Ransomware Attacks: Protecting Your Business from Becoming a Statistic

This particular ransomware strain, although hitting numerous hospitals in the UK and many other organizations across the world had a kill switch. The ransomware would attempt to connect to a domain with a very long and complex name, if the domain was _not_ live, the ransomware proceeded to encrypt all files. If the domain _was_ […]

Why intrusion detection does not go far enough

Why Intrusion Detection Does Not Go Far Enough

Intrusion Detection Is Not A Cure-All A ransomware attack in early 2016 dubbed “SamSam” was so severe — and, frankly, frightening — that the FBI sent out an alert to watch out for it. The problem was hackers discovered a huge security hole in a popular piece of open-source networking software and used it to […]

Keeping Intruders Out of Your Web Apps

Understand the Key Web App Attack Vectors Start by familiarizing yourself with hackers’ favorite ways into apps, such as: SQL injections Cross-site scripting (XSS) Denial of service (DoS) attacks There are many more, of course, and new ones are being dreamed up every day. Make sure your security team stays abreast of all of these […]

5 Top IT Manager Concerns Addressed by a Security Intelligence Appliance

So after completing your research, if you decide Splunk Enterprise Security is the right solution, then you must determine how to get Splunk up and running quickly with the limited time available from your IT staff? Enter the OnX Security Intelligence Appliance. OnX has developed the appliance in partnership with Splunk and Cisco to address […]

The object of storage

The History of Object Storage Object storage was a redundant and scalable storage system that provided a generalized data container with an index and metadata layers for the objects. Objects stored in the system were accessed via the index, and information pertaining to these objects was contained in the metadata. Files of all types and sizes could be […]

Partnering for your HEALTH

The strategic relationships of the OnX Healthcare Practice are positioned to be responsive to current healthcare industry demands. Challenged by fiscal constraints, increased service demand, data requirements and consumer expectations, the Healthcare Practice remains focused on client solutions that will improve operational efficiency and clinical outcomes. In response, OnX forged a strategic partnership with MEDSEEK […]

In the ball park

These are things to think about before you get to the type of environment that has hundreds and hundreds of hosts, and thousands of guests, across multiple hypervisors.  Are you even in the ballpark when it comes to best practices, measuring performance and security? As a specific example, let’s talk about security. Most shops spend […]

BYOD

Personal preferences for Apple IOS, Google Android, and Microsoft Windows-based devices are driving consumer devices into the corporate networks and create device management and data security concerns. Home offices, the desire to have the newest devices on the market, tablets, netbooks, and smartphone preferences all cause a need for organizations to create a “BYOD policy”. […]