This Week in Technology

This Week in Technology

By Eric Corcoran
Posted in Technology Week in Review
On December 20, 2021

Monday 12/13

EDR vs Enterprise Antivirus: What’s the Difference? (SentinelOne)

For decades, organizations and businesses have invested in Antivirus suites in the hope of solving the challenges of enterprise security. But as the sophistication and prevalence of malware threats has grown over the last ten years, so the shortcomings of what is now referred to as “legacy” Antivirus have become all too apparent.

https://bit.ly/3EUj8aQ

Protect Yourself Against The Apache Log4j Vulnerability (Check Point)

At present most of the attacks focus on the use of a cryptocurrency mining at the expense of the victims, however under the auspices of the noise more advanced attackers may act aggressively against quality targets.

https://bit.ly/3dKWaHc

Tuesday 12/14

Important Update on Critical Log4j Vulnerability - CVE-2021-44228 (Arctic Wolf)

Arctic Wolf has deployed detections that identify pre- and post-exploitation of CVE-2021-44228 and we are actively ingesting and curating new threat intelligence to assist in creating additional detections around new methods of exploitation.

https://bit.ly/3m3TitJ

DaaS Security: The importance of secure desktops (Citrix)

As managing virtual desktop infrastructures (VDIs) becomes more complex in remote environments, cyber criminals are waiting in the wings to take advantage of security vulnerabilities and steal sensitive data.

https://bit.ly/3dNUUDd

The New Normal Brings New Risks—and a New Focus on Information Governance: Part 1 (Proofpoint)

The remote and hybrid work environments of our pandemic-driven “new normal” have workers relying heavily on collaboration applications and social media, both public and enterprise. These trends have opened the door even wider to phishing, malware and a whole host of other cyber threats.

https://bit.ly/3yqRmQV

Wednesday 12/15

10 Security Trends and Predictions for 2022 (Pure Storage)

Hackers aren’t going to slow down in 2022 since they’re now part of a multibillion-dollar industry. We have to assume they’ll use every tool, skill set, and vulnerability they can to keep their revenue streams healthy.

https://bit.ly/3oW4NoM

Preparing for and Mitigating Potential Cyber Threats (CISA)

In the lead up to the holidays and in light of persistent and ongoing cyber threats, CISA urges critical infrastructure owners and operators to take immediate steps to strengthen their computer network defenses against potential malicious cyber attacks.

https://bit.ly/3oYaNNU

Thursday 12/16

Solving IP Overlap in Multi-Cloud (F5)

Since IP addresses must be unique within each network or routing domain, duplicates cause unstable network access into and out of the overlapping areas. While there are traditional workarounds to reduce the impact, F5 Volterra provides a way to avoid the problem altogether.

https://bit.ly/3m6jW5a

Actively Exploited Microsoft Zero-Day Allows App Spoofing, Malware Delivery

Microsoft has addressed a zero-day vulnerability that was exploited in the wild to deliver Emotet, Trickbot and more in the form of fake applications. The patch came as part of the computing giant’s December Patch Tuesday update, which included a total of 67 fixes for security vulnerabilities.

https://bit.ly/3GMPsgl

Friday 12/17

The Journey to Extended Detection and Response – XDR (Palo Alto Networks)

Is XDR the future of detection and response? By looking at how cybersecurity has evolved, we can better predict where it's headed.

https://bit.ly/3p6hLAG

Efficient and Reliable Protection and Recovery of Nutanix AHV (Rubrik)

Rubrik is enabling customers to minimize backup duration?, maximize storage efficiency, enhance data security, and have more granular backups? of their Nutanix AHV environments.

https://bit.ly/3q84k27