Topic: security

Upbound launches Spaces to help companies manage their control planes

Upbound, the company known for the Crossplane open-source project, has introduced “Spaces,” a new feature allowing platform teams to deploy managed control planes in self-managed environments.  Upbound’s managed control planes offer improved scalability, declarative APIs, and Git integration, catering to a range of self-managed needs, including air-gapped and private cloud environments. These control planes help … continue reading

D2iQ platform adds AI assistant to address Kubernetes skill gap

D2iQ Kubernetes Platform (DKP) version 2.6 introduces DKP AI Navigator, an AI assistant designed to help enterprise organizations address the skills gap associated with adopting cloud-native technology. The new update integrates AI and automation to streamline Kubernetes management and provides robust support for AI workloads, fostering innovation for customers, according to the company in a … continue reading

White House seeking public and private sector input to strengthen the open-source ecosystem

The White House recently issued a request for information (RFI) that seeks public and private sector input as federal leadership develops its strategy and action plan to strengthen the open-source software ecosystem. The RFI builds on the administration’s strategy “to invest in the development of secure software, including memory-safe languages and software development techniques, frameworks, … continue reading

Report: Phishing is most dominant cyber attack

Phishing remains the most dominant and fastest-growing Internet crime, largely due to the ubiquity of email and the ceaseless issue of human error that is preyed upon by today’s threat actors, according to Cloudflare’s inaugural 2023 Phishing Threat Report.  The impact of phishing is not limited to large corporations; it affects small businesses, local entities, … continue reading

Several companies form new open-source project to improve cyberattack detection and remediation

The Open CyberSecurity Schema Framework (OCSF) is an open-source project that provides a framework for developing security schemas.  In order to detect and stop cyberattacks, there must be coordination across several different tools, but that currently requires a lot of time and resources because there is no standard, vendor-agnostic schema these tools follow, OCSF explained. … continue reading

Exabeam and Cribl Announce Strategic Partnership to Accelerate Threat Detection, Investigation, and Response

FOSTER CITY, Calif. & SAN FRANCISCO–(BUSINESS WIRE)–Exabeam, a global cybersecurity leader and creator of New-Scale SIEM™ for advancing security operations, and Cribl, the data company for IT and Security, today announced a new strategic partnership. The partnership enables New-Scale SIEM to more quickly and securely ingest data for enterprises and accelerate deployment. With a shared mission … continue reading

Mend for Containers offers container scanning at scale

The application security company Mend.io is working to make containers more secure with the release of Mend for Containers, which scans container images and registries. According to the company, the new solution will enable DevSecOps teams to discover threats before they make it to production. It also can scan containers that are already in production. … continue reading

Sysdig: Attackers are moving quickly and steathily in the cloud

A targeted attack can begin within five minutes of credential discovery, and by the time another five minutes have passed, the attackers have completed their goal. This is according to Sysdig’s 2023 Global Cloud Threat report, which looked into cloud-based attacks.  “Using their worldwide honeynets, the Sysdig [Threat Research Team] shed light on an alarming … continue reading

AuditBoard unveils ITRM solution to improve cyber resilience

AuditBoard unveiled its ITRM solution dedicated to IT Risk Management. This offering empowers IT security and risk management experts to efficiently handle their threat landscape, assess IT-related risks, and enhance cyber resilience.  By adopting this solution, organizations can effectively adapt to the ever-changing and expanding landscape of business risks. The announcement coincides with the upcoming … continue reading

Teleport Assist launches as generative AI chat interface for infrastructure management

Teleport has introduced a new offering called Teleport Assist, an AI-powered chat interface specifically designed to aid DevOps teams in swiftly and effortlessly resolving infrastructure issues by engaging in conversations with their cloud environments.  With Teleport Assist, DevOps professionals can troubleshoot problems more efficiently, leveraging the power of artificial intelligence to streamline their workflows and … continue reading

ITOps Times Open-Source Project of the Week: Kyverno

Kyverno is a policy engine designed specifically for Kubernetes and the name means “govern” in Greek. The management of policies in Kyverno is done through Kubernetes resources, eliminating the need for learning a new language to write policies. This approach enables the utilization of well-known tools like kubectl, git, and kustomize to handle policy management … continue reading

Google Cloud expands security offerings with new AI capabilities

The new capabilities were announced at the Google Cloud Security Summit, along with new partnerships across the industry.  It announced Chronicle TDIR for Google Cloud, which enables customers to ingest telemetry data into Chronicle, which is a security operations platform provided by Google. Chronicle can then correlate telemetry data with threat intelligence to detect and … continue reading

DMCA.com Protection Status

Get access to this and other exclusive articles for FREE!

There's no charge and it only takes a few seconds.

Sign up now!