Cybersecurity Archives | eWEEK https://www.eweek.com/security/ Technology News, Tech Product Reviews, Research and Enterprise Analysis Mon, 03 Jun 2024 22:58:18 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.3 Forescout CEO Barry Mainz on Operational Technology and Cybersecurity https://www.eweek.com/security/forescout-operational-technology-cybersecurity/ Wed, 29 May 2024 20:28:09 +0000 https://www.eweek.com/?p=224810 I spoke with Barry Mainz, CEO of Forescout, about the key trends impacting security in operational technology (OT), which is the process of using hardware and software to monitor and control industrial equipment. OT primarily interacts with the physical world, in contrast with IT deployments that focus on the software stack. A core part of […]

The post Forescout CEO Barry Mainz on Operational Technology and Cybersecurity appeared first on eWEEK.

]]>
I spoke with Barry Mainz, CEO of Forescout, about the key trends impacting security in operational technology (OT), which is the process of using hardware and software to monitor and control industrial equipment. OT primarily interacts with the physical world, in contrast with IT deployments that focus on the software stack.

A core part of the OT process is, of course, cybersecurity. Mainz explained Forescout’s approach to OT security: “We provide the ability to take a look at what assets are on your network. We can classify them, tell you what they are, what version, and we help people assign risk to that.

“So based on the [network] behavior, is there a risk profile that you prefer and not prefer? We give companies the capabilities to detect and respond, and then we have control. If someone comes on the network and we don’t like what we see, we can block them.

“We do that for not only managed devices, but here’s what’s turning out to be really exciting: we also do that for unmanaged devices without an agent. So that could be OT devices or IoT devices.” This ability to managed a mixed set of devices enables a wider range of OT cybersecurity.

Watch the full interview or jump to select interview highlights below.

Interview Highlights: Forescout CEO Barry Mainz on Operational Technology and Cybersecurity

This interview took place at the recent RSA Conference in San Francisco. The comments below have been edited for length and clarity. 

IT and OT: Working Together

Traditionally, there’s been a separation between the OT staff and IT staff, and Mainz sees this shifting in a positive manner.

“I think there are organizational structure changes that we’re starting to see. Because in a typical organization you have the IT folks, they report up through CISO, and there is an OT division, which often reports up to the COO or something different.

“And we’re starting to see some structural changes based on: we’ve got to bring these [two groups] together a bit. Maybe not completely, but let’s put in some routines that we build upon. Let’s ask, how do we measure risk? How do we do things as a company? Hey, the government has come to us and said, ‘we’ve got to disclose,’ what does that mean?

“And so I think we’re starting to see a lot of the routines change on how [management] looks at the business. I’ve even see one company, I thought it was pretty clever: they’re moving people from IT, moving them into OT.”

This sense of a combined focus on operations offers great potential, Mainz said. Companies are asking, “How should we be thinking about the reporting? What tools and technologies should we use? And that seems to be working. There’s three or four companies I know that are starting to do that.”

The Challenges of OT Security

“About 10 months ago it started popping up that the embedded operating systems were showing that they were being exploited. And the embedded operating systems are the ones that are in the critical infrastructure in planes, trains, and automobiles, they’re more vulnerable – they’re very vulnerable.

“And they’re hard to fix. Let’s say you have a bunch of PLCs (programmable logic controllers) in a device that’s in a manufacturing plant. You could have 4,000 of those things. How do you update? They’re hard-coded in. So it makes it more complicated and a little more challenging to say, ‘What do we do?’”

The problem, Mainz explained, is that OT staff may not even know the exact location of these compromised devices because they’re built in to a larger structure. “It’s in an industrial robot, for example. That’s a headache,” Mainz said. “It’s like I’ve got to take the thing apart to go find it. So there are some challenges, physical challenges, and I do feel like we’ve got to get our arms around it – let’s put together some solutions. Let’s be smart about it. And the good news is, at Forescout, we have solutions that can help them today.”

The post Forescout CEO Barry Mainz on Operational Technology and Cybersecurity appeared first on eWEEK.

]]>
LevelBlue’s Theresa Lanowitz on New Trends in Cybersecurity https://www.eweek.com/security/levelblues-theresa-lanowitz-cybersecurity/ Fri, 24 May 2024 23:16:55 +0000 https://www.eweek.com/?p=224807 I spoke with Theresa Lanowitz, Chief Evangelist at LevelBlue, about a new report on cybersecurity trends, including statistics about DDoS attacks, changes to security budgets, and the role of generative AI. The report reveals that today’s companies value innovation regardless of the challenges it poses. “As we innovate more, as we start to bring on […]

The post LevelBlue’s Theresa Lanowitz on New Trends in Cybersecurity appeared first on eWEEK.

]]>
I spoke with Theresa Lanowitz, Chief Evangelist at LevelBlue, about a new report on cybersecurity trends, including statistics about DDoS attacks, changes to security budgets, and the role of generative AI.

The report reveals that today’s companies value innovation regardless of the challenges it poses. “As we innovate more, as we start to bring on more of this concept of dynamic computing, bringing in new technology such as IoT, edge computing, and 5G, that just increases the risk,” Lanowitz said. “And organizations are saying, yes, the risk is increasing. Innovation brings increased risk because it’s all new.”

Yet, she explained, even though companies aren’t sure about how to secure their infrastructure in the face of these changes, 74% of survey participants said the benefit of innovation outweighs the risk.

The innovation, Lanowitz said, “gives us better visibility into our supply chain. It delivers better business outcomes, it increases our overall revenues. It gives us a way to collaborate with cybersecurity teams earlier in the lifecycle of a project. So all of these benefits outweigh the risk that is brought in through innovation.”

Watch the full interview or jump to select interview highlights below.

Interview Highlights: Theresa Lanowitz on Key Cybersecurity Trends

This interview took place at the recent RSA Conference in San Francisco. The comments below have been edited for length and clarity. 

Introducing LevelBlue

Lanowitz has long been well known as the Head of Cybersecurity Evangelism at AT&T Business. Just before we spoke, the company underwent a name change:

“Level Blue might be a new name to some of the people out there watching this. What we announced here at RSA was that LevelBlue is an alliance between AT&T and WillJam Ventures. And what LevelBlue offers is a strategic extension of your team, and we do that through our consulting services to help you protect your business intelligence. We do that with our managed security services to help you predict your security investments. And we do that with our LevelBlue threat intelligence teams to help you mitigate risk and really foster innovation.

“And the fourth component of what we do here at Level Blue is the thought leadership research that we’re going to talk about today.”

Increased Budgets vs. Underfunded Security Efforts

The LevelBlue report found that between 2023 and 2024, security spending increased 11%. This significant increase is good news, Lanowitz said.

“However, there’s a downside to that because what we found is that there are these external triggers that say, yes, you can have more funding for cybersecurity. So if there’s a breach, you get more funding for cybersecurity. There are all of these external events to trigger more money released for cybersecurity.

“And what we found out, and this is fascinating because as an industry, we’ve been trying to solve this problem for the past couple of decades: for all the discussion that cybersecurity is now a business requirement, we found out that cybersecurity is still isolated, underfunded, very much a silo, and it’s not part of the strategic business conversations.”

Cybersecurity and Generative AI 

The LevelBlue report asked participants how they are using AI from a cybersecurity perspective, including generative AI, machine learning, and deep learning:

  • 61% said, “We are bringing this on slowly,” Lanowitz explained. “We want to make sure we’re doing the right thing with this.”
  • 35% said they’re using some form of artificial intelligence. “So think about the very basic uses of artificial intelligence.”
  • 21% said they’re engaging with deep learning, “which is more predictive.”
  • 15% said they’re using generative AI. Additionally, she noted, generative AI may be deployed in other parts of the business.

Still Unprepared for DDoS: The Need for Business Alignment

The report found that the number one attack type was ransomware. “But then these social engineering types of attacks – email compromise, phishing, stolen credentials, account takeover – come very, very close behind.

“And here’s a really interesting stat. We surveyed seven different industry verticals. We asked them how prepared they felt to remediate these different attack types. Every vertical said they are not prepared to remediate against a DDoS attack or a nation state attack.”

The best strategy for improved security, Lanowitz explained, is better alignment within the business. “The more that cybersecurity team can align their goals with the business and align their budgets as well, the better off we’re going to be from a cyber resilience perspective.

“But it has to start at the top down. The executives have to understand the benefit of cyber resilience. The governance teams have to understand that yes, this is something we need to do. We need to bring in all of the stakeholders.”

The post LevelBlue’s Theresa Lanowitz on New Trends in Cybersecurity appeared first on eWEEK.

]]>
1Password’s Anna Pobletts on Passkey Technology https://www.eweek.com/security/1passwords-passkey-technology/ Fri, 03 May 2024 17:22:37 +0000 https://www.eweek.com/?p=224561 I spoke with Anna Pobletts, Engineering Director at 1Password, about the advantages of passkey technology, and the possibility that cybersecurity will evolve past the challenges of traditional passwords. The issue, as Pobletts explains, is that legacy password technology relies too much on users for security – and we’ve seen the many problems with this. In […]

The post 1Password’s Anna Pobletts on Passkey Technology appeared first on eWEEK.

]]>
I spoke with Anna Pobletts, Engineering Director at 1Password, about the advantages of passkey technology, and the possibility that cybersecurity will evolve past the challenges of traditional passwords.

The issue, as Pobletts explains, is that legacy password technology relies too much on users for security – and we’ve seen the many problems with this. In contrast, passkey technology offers a far more secure and effective system, but it’s relatively new and so adoption is still in progress.

Read select highlights from the interview or jump to the video of the full interview below.

Interview Highlights: Anna Pobletts on Passkey Technology

The comments below have been edited for length and clarity.

What exactly is passkey technology?

Passkeys are essentially a new way to log into apps and websites. It’s meant to be more secure and more user-friendly than passwords. What it looks and feels like to users is really something like your touch ID, your face ID, whatever biometric is already built into your device.

Behind the scenes, it uses public key cryptography, which has been around for a really long time. It’s the basis for a lot of other technologies, like SSH and things like that.

When a user creates an account on a website, we’re going to create a unique key pair and the public key is sent to the website and the private key stays on the user’s device. So the private key never leaves the user’s device, and it can be used to cryptographically sign challenges that the website can then verify.

The important thing here is that that private key is totally random, securely generated and stays on your device, and the website only has the public key.

What’s wrong with traditional password technology? 

People are wondering, right? I think we all don’t love passwords, but there’s no better alternative really until now.

Putting all of the burden on the user to be secure, on you as a user to think up a good password, remember a good password, not fall for a phishing attack, things along those lines [is challenging]. The goal with passkeys is to remove that human error from logging in. We’re going to build the security directly into the technology.

We’re going to make it really easy, make it something you can’t mess up. People are busy, they’re tired, you just shouldn’t have to think about logging into a website that hard. And so that is really the motivation behind passkey.

So there’s a biometric element to passkey technology? 

 So interestingly, it looks and feels like a biometric to a user, but there’s actually none of your biometric data getting sent to a website, or anything like that. And I think that’s really important to know from a privacy perspective.

In particular, what you’re doing is you’re using the biometrics that are built into your device to essentially unlock access to your private key that is stored securely on, say, your iPhone or something like that. So you’re getting all the benefits of biometrics, which is that it’s really easy, but you’re not really concerned about the privacy or security aspects where someone’s going to chop your finger off to use it on something, right? That doesn’t become quite as relevant.

From a security perspective, we’re saying, okay, there’s no secret stored on the website that could be stolen. We have these huge data breaches with millions of credentials. That attack doesn’t really exist here. Passkeys are resistant to phishing attacks, which is another huge swath of really common, easy to execute attacks. And they are [resistant] to anything that’s a credential-based attack. So brute forcing, credential stuffing, things like that, passkeys are resistant to all of those.

So yes, there will be attacks against passkey that come out. Nothing is going to be totally infallible, but you’re raising the bar so much from this baseline of really easy to execute attacks – across a network style – that exists now against passwords.

What are the challenges with passkeys? It seems like with all those advantages, they should be everywhere. What’s holding back adoption? 

I’m hoping they will be soon, but I think it’s reasonable that there is a lot of inertia in moving away from passwords. Authentication, especially for consumers, probably hasn’t meaningfully changed in the last 50 years. And so people don’t really like passwords, but they know them and they understand them, and they know exactly how to register for a new website when they see one.

So I think there’s two sides of the challenge. One is, for consumers, passkeys are new. It doesn’t necessarily have consistent support or interfaces across different platforms and different websites. If you were to use a passkey on a couple different websites, maybe across different platforms, even on an Android and an iPhone, you’re probably going to have a kind of different experience.

And so the flip side of that challenge is, for businesses, this is hard to implement, not just from an API perspective because all these platforms are a little bit different, but also from a user flow perspective, how do you communicate to users?

How do you tell them this is a passkey and here’s your fallback method and here’s how to do it across different devices? There’s a lot of complexity there and that leads to these inconsistent implementations that then confuse users.

And so from both sides, we just need to give people one clear, consistent experience that they can understand is the same technology across all of these different websites.

Watch the full interview:

The post 1Password’s Anna Pobletts on Passkey Technology appeared first on eWEEK.

]]>
SentinelOne’s Gregor Stewart on AI in Cybersecurity https://www.eweek.com/artificial-intelligence/sentinelone-ai-in-cybersecurity/ Wed, 10 Apr 2024 23:35:05 +0000 https://www.eweek.com/?p=224397 Certainly there is massive hype about AI and its potential, and this excitement is as prevalent in cybersecurity as in any tech sector. The attitude among companies almost seems to be: sprinkle some AI magic on the network and – voila! – the perimeter is suddenly well protected. In contrast, SentinelOne’s Gregor Stewart takes a […]

The post SentinelOne’s Gregor Stewart on AI in Cybersecurity appeared first on eWEEK.

]]>
Certainly there is massive hype about AI and its potential, and this excitement is as prevalent in cybersecurity as in any tech sector. The attitude among companies almost seems to be: sprinkle some AI magic on the network and – voila! – the perimeter is suddenly well protected.

In contrast, SentinelOne’s Gregor Stewart takes a very pragmatic view of AI in cybersecurity. When I spoke with him in a recent eSpeaks video, he detailed some key ways that companies can use AI to boost the effectiveness of their cybersecurity strategy. Additionally, he spoke in-depth about the challenges of AI, and also noted the human element in AI and cybersecurity.

Founded in 2013, SentinelOne is a cybersecurity company that unites endpoint, cloud, and identity protection with an XDR integration library. Gartner awarded Leader status to SentinelOne in the Endpoint Protection Platform category, scoring the company up with competitors CrowdStrike and Microsoft.

Jump to the video of the full interview below.

Three Ways to Use AI in your Security Infrastructure

(The following are select highlights from the interview, edited for length and clarify.)

One of the challenges presented by the rise of artificial intelligence is that hackers have AI and know how to use it – they often use AI to launch effective cyberattacks. So for today’s companies, AI is no longer optional; they must use it or be essentially defenseless. As a result, some companies have rushed to deploy AI without fully planning or understanding its uses.

“Customers are right, they know that AI is a value,” Gregor said. “But it only becomes meaningful when it’s used in specific ways.”

There are, he explained, three ways AI becomes valuable when used in a cybersecurity setting.

1) Awareness of Attacks

The first method is that AI enables security professionals to be aware of attacks and other threatening  circumstances that they might otherwise miss, even if helped by deterministic software. “So the very flexibility of artificial intelligence over traditional software, and its ability to see patterns across different timescales, across many channels – more than a person can – makes it incredibly valuable.”

For example, “you might see a very slow moving attack, which essentially has a number of different components, which if you were a person looking at logs would be incredibly difficult to see. And if you were using deterministic software, you might only catch small pieces of it, but not be able to bring it into focus as a whole.”

2) Apply Policy

The second method for deploying AI is to flexibly apply a policy to a set of specific circumstances.

For instance, say that a company has a policy that none of our sensitive data should leave certain elements of our infrastructure. However, “we’re seeing that a certain set of actions is an attempt at exfiltration…then how do I either stop it or change configuration to prevent that?” Assistance with this issue is a crucial advantage of AI.

Additionally, “your environment may be different from a more general one and you may need specific parameters to be identified so that an attack can be rebuffed effectively,” Stewart said. In the past this was done manually. “You would write these little bits of code or no code in these SOAR type environments, but it was incredibly difficult to keep up to date as policy changed.” AI has streamlined this process exponentially.

3) Speed of Action

The third advantage of AI in security, which is essentially a composite of the first two, is speed of action.

“So the ability to see things and the ability to flexibly apply a complex policy in order to either rebuff an attack or find ways to mitigate potential attacks is the chief advantage here,” Steward said. “The ability of an organization to perceive problems and fix them very quickly is the core of being secure. The faster you can do that, the more preemptively you can do that, the better.”

And of course AI can move far faster than humans – and this greater speed will only increase in the years ahead.

Sentinel One Cybersecurity: Purple AI  

SentinelOne’s Purple AI solution is central to the company’s AI cybersecurity offering. I spoke with Stewart about how it improves a client’s cybersecurity.

Purple, Stewart explained, focuses on helping analysts perform the complex tasks that they do now – but perform them faster and more effectively.

Security analysts often focus on threat hunting. For this task, “they want to go proactively into the data that the system has been collecting and see if there are threats that haven’t been detected. Perhaps there are notes on certain activity from a threat actor and they want to see if there are any indications that weren’t otherwise picked up in the environment.” This task requires them to understand three things: what data is being collected, the data’s format, and the language in which you query that data.

“To summarize, they are often answering security-related questions in the course of threat hunting that requires you to translate your natural thought into a domain specific language, and you need to have all this knowledge of the dataset and its structure.”

Purple enables cybersecurity professionals to avoid having to learn these things, so they can focus on more effective pursuits.  As a consequence, “you can stay at the level of intent – you ask a natural language question, and it gets turned into a query for the security data lake, and you get a response back.” In essence, AI translates intent into rapid action, which allows security pros to move faster than the hackers.

Watch the full interview:

The post SentinelOne’s Gregor Stewart on AI in Cybersecurity appeared first on eWEEK.

]]>
Packetlabs CEO Richard Rogerson on Avoiding Ransomware https://www.eweek.com/security/packetlabs-avoiding-ransomware/ Fri, 02 Feb 2024 18:23:30 +0000 https://www.eweek.com/?p=223841 See below for a video and podcast version of the interview. I spoke with Packetlabs CEO Richard Rogerson about one of the most challenging cybersecurity issues of our time: ransomware. We discussed trends in ransomware, including issues around buying insurance for attacks, and Rogerson provided his advice about combatting ransomware at the enterprise level. When […]

The post Packetlabs CEO Richard Rogerson on Avoiding Ransomware appeared first on eWEEK.

]]>
See below for a video and podcast version of the interview.

I spoke with Packetlabs CEO Richard Rogerson about one of the most challenging cybersecurity issues of our time: ransomware. We discussed trends in ransomware, including issues around buying insurance for attacks, and Rogerson provided his advice about combatting ransomware at the enterprise level.

When companies get their data stolen in a ransomware attack, it can immobilize operations. The hackers demand a large payment, which creates an exceptionally difficult issue: should we pay the ransom? What is the best course of action?

To boost cybersecurity, Packetlabs offers penetration testing. Companies hire Packetlabs to attempt to compromise their security defenses. Afterward, Packetlabs outlines the potential weakness, and the priority with which they should remediate them. So Rogerson and his team are exceptionally well versed on today’s enterprise IT security.

Ransomware Insurance: Getting Tougher All the Time

Clearly, the question of whether to purchase ransomware insurance can be challenging. Executives need to weigh the issue from a number of different perspectives.

“So having insurance coverage, it used to be a simple question of: have you been breached yet?” Rogerson said. “And how many employees do you have? And that’s how the cyber insurance providers were doing that check.

“Well, now it’s a five-page double-sided question and answer, multiple choice, and it just keeps going. There are a lot of controls they’re looking at. And the problem is that, in cyber, they don’t have actuarial data as they do, for instance, in the auto insurance industry.”

Without this actuarial data, the insurers were in essence flying blind.

“In cyber, it was almost like [the insurance companies] were writing the blank check: ‘how many employees do you have and have you ever been breached?’ And we’ve gotten into the sticky situation where the insurance providers, not all of them, but some of them, were actually preferring to pay out the ransom than to restore. Because it’s more expensive to do the full rebuild from the ground up than it would be to pay the ransom.”

Gaming the System

Not surprisingly, the ransomware gangs figured out how to game the system, and started setting their prices accordingly.

“This has obviously fueled a wave of ransomware,” Rogerson said. “And a lot of companies, they struggle with, how do you solve this problem? Do you wait to get hit or do you buy insurance?

The best solution, of course, is to build a strong defense.

“And it’s always a tricky thing, but what it comes down to is, you have to drill into your network and understand your network from an attacker’s perspective. You have to think like an attacker in order to understand what controls you should have in place.”

Building an iron-clad perimeter isn’t easy. It requires poking and prodding your network – using pen testing – to find any weaknesses, and then bulking up the needed security protection.

Employee Cyber Training: Constant Fire Drills

Companies, of course, hope that cybersecurity advances to the point that ransomware is a thing of the past. They dream of simply purchasing good security software and then crossing ransomware off their list of worries.

Rogerson is skeptical that this happy day will ever arrive. The problem? “It comes down to the human element. You have a number of security controls, but if you’re not testing and verifying and having all these other processes in place, those mistakes will happen. Even with the most secure companies, the human element is still there.

“So I don’t know that there’s anything outside of going through an exercise consistently to really prepare your team for an incident. Everybody needs to always test and verify.”

Think of this testing like a fire drill, he said. “In the early days when we didn’t run fire drills, it was chaos. We didn’t know what doors to go out, we didn’t know what to do. But when you go through the process of running simulated drills, you have an opportunity to reduce the potential for anything like this happening.”

Future of Cybersecurity: Again, Constant Testing

The question on the minds of many executives is: how can we prepare for the future of cybersecurity now?

Ransomware is “definitely going to be on the rise,” he said. “We’re already seeing a remarkable uptick in the amount of attacks, and the number of clients who are being impacted by ransomware. This trend will continue the whole ‘cash for data’ kind of attack.”

Companies need to be intensely focused on improving their network security.

“How do we test but verify that we have the right controls in place? A lot of that comes down to going through a simulated exercise to understand what you would do in a breach. Sometimes it ends up being a tabletop exercise. Sometimes it’s a ‘red team’ style exercise to demonstrate how far you could you get.”

In any case, companies needs to consistently – and constantly – test their defense. And again, he stressed that the core to a good defense is training staff. “What it comes down to is, we have to train our people,” he said. “That’s going to continue to be a common theme: people end up being the weakest link.”

Video and Podcast

Listen to the podcast:

Also available on Apple Podcasts

Watch the video:

The post Packetlabs CEO Richard Rogerson on Avoiding Ransomware appeared first on eWEEK.

]]>
AT&T’s Theresa Lanowitz on Cybersecurity in Edge Computing https://www.eweek.com/security/att-cybersecurity-in-edge-computing/ Thu, 07 Sep 2023 00:34:37 +0000 https://www.eweek.com/?p=222938 I spoke with Theresa Lanowitz, Head of Cybersecurity Evangelism at AT&T Business, about the issues the involved with securing an edge deployment. Among the topics we discussed:  Let’s look at the edge market broadly. Clearly edge has seen rapid growth in the last few years. What trends are driving the edge market here in 2023? […]

The post AT&T’s Theresa Lanowitz on Cybersecurity in Edge Computing appeared first on eWEEK.

]]>
I spoke with Theresa Lanowitz, Head of Cybersecurity Evangelism at AT&T Business, about the issues the involved with securing an edge deployment.

Among the topics we discussed: 

  • Let’s look at the edge market broadly. Clearly edge has seen rapid growth in the last few years. What trends are driving the edge market here in 2023? What are some key findings from the Edge Security Report?
  • As companies plan and build out their edge deployments, what are the most challenging security concerns? What do you see companies struggling with the most?
  • How do you recommend companies address these security challenges to their edge infrastructure?
  • How is AT&T serving the edge computing needs of its clients?
  • The future of edge computing and security, over the next 1-3 years? It seems like security in the edge sector has a long way to go.

Listen to the podcast:

Also available on Apple Podcasts

Watch the video:

The post AT&T’s Theresa Lanowitz on Cybersecurity in Edge Computing appeared first on eWEEK.

]]>
How Veeam Helped New Orleans Fight Ransomware https://www.eweek.com/security/how-veeam-helped-new-orleans-fight-ransomware/ Mon, 12 Jun 2023 16:59:53 +0000 https://www.eweek.com/?p=222536 When faced with a ransomware attack, organizations and government agencies need to have robust protocols in place to respond quickly. The importance of regular and secure backups cannot be overstated. The City of New Orleans learned this lesson firsthand during a complex and time-consuming backup and recovery process following a ransomware attack. In the aftermath […]

The post How Veeam Helped New Orleans Fight Ransomware appeared first on eWEEK.

]]>
When faced with a ransomware attack, organizations and government agencies need to have robust protocols in place to respond quickly. The importance of regular and secure backups cannot be overstated. The City of New Orleans learned this lesson firsthand during a complex and time-consuming backup and recovery process following a ransomware attack.

In the aftermath of the ransomware attack, the city was forced to take the drastic step of completely shutting down its digital infrastructure. As a result, 100 percent of city services became unavailable overnight, causing significant disruptions. The city needed to address these issues by deploying a solution that was easier to use, worked better, and could be trusted to keep data secure. To do this, the city turned to Veeam.

I met with Kim Walker LaGrue, CIO of the City of New Orleans, at the VeeamON 2023 conference in Miami to discuss how Veeam’s technology has helped the city with both backup recovery and disaster recovery. Highlights of the ZKast interview, done in conjunction with eWEEK eSPEAKS, are below.

Also see: The Successful CISO: How to Build Stakeholder Trust

  • The New Orleans ransomware attack is a key example of how vulnerabilities can be exploited. The incident began with compromised credentials. The IT department noticed unusual activity when there were constant password resets, and remote access was detected on user workstations. It was discovered that a user had opened a malicious email, allowing an attacker to infiltrate the city’s network.
  • To recover from the attack, the city cleaned and inspected its existing data, transferred it onto new storage platforms, and implemented a fresh backup strategy with Veeam at its core. This approach ensured that as data was reintroduced into production, it was not only clean and free of ransomware, but also immediately backed up through Veeam. Ensuring the cleanliness of data is a critical but often under appreciated aspect of recovery.
  • The city bounced back from the ransomware attack in just about a month. But the real game-changer moment came a year and a half later when New Orleans had to deal with a major disaster. A hurricane caused the city’s main data center to be destroyed by a fire. The city had to rely completely on secondary storage and its backups. This time, New Orleans restored its entire environment and got the backups online in the secondary data center within 48 hours.
  • Before turning to Veeam, the City of New Orleans was dealing with fragmented backup solutions deployed across different parts of its IT environment. The backup solutions weren’t efficient enough to ensure fast recovery, which is crucial in the event of a data breach or a natural disaster. The city wanted a solution to consolidate the backup processes for all these disparate systems into one location.
  • The city chose Veeam due to several key factors: simplicity, responsiveness, user-friendly interface, and immutable backups—an especially useful feature where backups cannot be modified or deleted after they are stored. Overall, Veeam’s solution acted like a security blanket over the city’s infrastructure as it was being rebuilt. This gave the team confidence during a potentially stressful period.
  • Operationally, moving to Veeam has provided the city’s data center team with flexibility and automation regarding data recovery. The team can now easily identify and restore specific elements, whether an individual file or a set of servers, from a single interface that Veeam offers.
  • For other organizations dealing with ransomware, the best approach is to prioritize and categorize data because it holds the most value. So organizations can truly understand the nature of the information in their environment. This puts technology solutions in the best possible position to recover, eliminating the need for organizations to negotiate with threat actors or pay a ransom.

Also see: Secure Access Service Edge: Big Benefits, Big Challenges

The post How Veeam Helped New Orleans Fight Ransomware appeared first on eWEEK.

]]>
Cohesity and Microsoft Tag Team To Improve Data Protection https://www.eweek.com/security/cohesity-and-microsoft-data-protection/ Wed, 26 Apr 2023 19:18:49 +0000 https://www.eweek.com/?p=222176 Cohesity and Microsoft recently announced they have expanded their partnership to enhance data security, threat detection, and protection against cyberattacks using artificial intelligence. The goal is to help organizations optimize cloud usage while mitigating risks in an increasingly hybrid and multicloud world. Cohesity already offers backup services for Microsoft 365 on Amazon Web Services (AWS) […]

The post Cohesity and Microsoft Tag Team To Improve Data Protection appeared first on eWEEK.

]]>
Cohesity and Microsoft recently announced they have expanded their partnership to enhance data security, threat detection, and protection against cyberattacks using artificial intelligence. The goal is to help organizations optimize cloud usage while mitigating risks in an increasingly hybrid and multicloud world.

Cohesity already offers backup services for Microsoft 365 on Amazon Web Services (AWS) and on-prem data protection for Azure virtual machines (VMs) and Azure Stack HCI, a hyperconverged infrastructure cluster solution that hosts virtualized Windows and Linux workloads.

The expanded partnership includes new integrations to bolster IT’s defense against cyber threats and offers Cohesity services on Azure to support multicloud security initiatives.

Also see: Secure Access Service Edge: Big Benefits, Big Challenges

Cohesity-Microsoft Integration Addresses Ransomware, MFA 

The first integration combines Cohesity DataProtect and Microsoft Sentinel. Both DataProtect on-premises and backup as a service (BaaS) offerings now integrate with Microsoft Sentinel, a cloud-native security information and event management (SIEM) platform that streamlines incident reporting and ransomware alerts.

The second integration with Azure Active Directory (AD) provides multi-factor authentication (MFA) and single sign-on, which allows organizations to securely manage and access Cohesity Data Cloud and Cohesity Cloud Services.

The third integration pertains to BigID and Microsoft Purview. Cohesity’s data classification service is powered by BigID, which has built an integration with Microsoft Purview. So, joint customers can benefit from actionable data intelligence for data discovery, privacy, security, and governance.

Microsoft Customers Can Use Cohesity for Backups

In addition to these integrations, Microsoft customers will have access to Cohesity Cloud Services on Azure to secure data across hybrid environments. Cohesity’s DataProtect BaaS offering now supports Microsoft 365, which means customers can back up their Microsoft 365 to a dataplane hosted on Azure. Cohesity FortKnox, a software as a service (SaaS) cyber vaulting service for predictable data recovery, will be available to Azure customers in the coming months.

Cohesity is building on its partnership with Microsoft in order to give customers access to different services across multiple cloud vendors, said Gregory Statton, Office of the CTO, Data & AI at Cohesity. Customers can use the Helios management control plane to deploy data planes in Azure and AWS, as well as manage local clusters within private data centers.

Also see: The Successful CISO: How to Build Stakeholder Trust

Cohesity is Leveraging OpenAI for Enterprise Data Insights

Cohesity vision for AI includes leveraging Microsoft’s integration with OpenAI, which is currently the most powerful language model available. While not productized, Cohesity is deploying GPT-3.5 and GPT-4 models within its own managed environment, which would help ensure that data stays under the customer’s control. According to Statton, the data does not need to be in Azure to take advantage of this functionality.

Statton shared two examples of how Cohesity could tap into Azure OpenAI to unlock novel insights from enterprise data.

First is interactive reporting using large language models. In the demo, AI models were used to generate rich executive summaries from a stream of data stored in Cohesity’s Security Center to detect potential ransomware. The AI models were easily able to break down data and list entities or VMs that have the highest affected files or anomaly strength. The model also provided recommendations on how to handle these issues, such as mass recovery or accessing insights through a security assistant chatbot.

Also see: Generative AI Companies: Top 12 Leaders

GPT Makes Data Queryable in Natural Language 

Another product highlight is a conversational interface for real-time insights. The language model was able to identify anomalous entities within Cohesity’s audit logs.

In the demo, this information was accessible to a range of users—from chief information security officers (CISOs) to practitioners—in a digestible manner. Cohesity layered a conversational interface on top of this. Users could gain a deeper understanding of what’s being generated from the logs by asking additional questions, such as “which users have interacted the most with the infected system?” The large language models generate conversational responses, based on the user’s data access permissions.

The same approach could be applied to any data stored on Cohesity. The language model understands the context and intent of users’ questions, whether they relate to documentation, workloads being protected, or data within the system. It could retrieve relevant information and provide answers to various questions, making it versatile and useful for users.

“It humanizes interactions with the system and it allows users to reduce the time to remediation or reduce the time to action by providing actionable insights,” Statton said. “That’s the power of AI language models.”

The post Cohesity and Microsoft Tag Team To Improve Data Protection appeared first on eWEEK.

]]>
Fortanix CEO Anand Kashyap on Confidential Computing https://www.eweek.com/security/fortanix-ceo-anand-kashyap-confidential-computing/ Mon, 03 Apr 2023 18:23:27 +0000 https://www.eweek.com/?p=222024 I spoke with Anand Kashyap, CEO of Fortanix, about how cloud data security is enhanced by confidential computing, which uses hardware for an extra layer of security. As you survey the cloud security challenges, what are the key trends affecting this sector in 2023? How can companies improve their cloud – and multicloud – data security? How […]

The post Fortanix CEO Anand Kashyap on Confidential Computing appeared first on eWEEK.

]]>
I spoke with Anand Kashyap, CEO of Fortanix, about how cloud data security is enhanced by confidential computing, which uses hardware for an extra layer of security.

  • As you survey the cloud security challenges, what are the key trends affecting this sector in 2023?
  • How can companies improve their cloud – and multicloud – data security?
  • How is Fortanix addressing the cloud data security needs of its clients? What’s distinct about the company’s approach?
  • The future of cloud data security? The future appears more challenging because hackers are now using AI.

Listen to the podcast:

Also available on Apple Podcasts

Watch the video:

The post Fortanix CEO Anand Kashyap on Confidential Computing appeared first on eWEEK.

]]>
NVIDIA CSO David Reber on AI and Cybersecurity https://www.eweek.com/security/nvidia-ai-and-cybersecurity/ Thu, 02 Mar 2023 20:13:22 +0000 https://www.eweek.com/?p=221985 I spoke with David Reber, CSO of Nvidia, about how the modern cybersecurity sector is defined by “AI vs. AI.” Among the topics we discussed: In the world of cybersecurity, it appears that AI is a tool used by both sides – it’s similar to an escalating arms race. Can you talk about how AI […]

The post NVIDIA CSO David Reber on AI and Cybersecurity appeared first on eWEEK.

]]>
I spoke with David Reber, CSO of Nvidia, about how the modern cybersecurity sector is defined by “AI vs. AI.”

Among the topics we discussed:

  • In the world of cybersecurity, it appears that AI is a tool used by both sides – it’s similar to an escalating arms race. Can you talk about how AI is shaping the security sector?
  • If both sides have AI, how can companies get the better hand in protecting themselves? What are your recommendations?
  • How do Nvidia’s AI offerings serve the cybersecurity sector?
  • The future of AI and cybersecurity? What do you foresee and how can companies get ready now?

Listen to the podcast:

Also available on Apple Podcasts

Watch the video:

The post NVIDIA CSO David Reber on AI and Cybersecurity appeared first on eWEEK.

]]>