May 2024 Industry Insights!

May 2024 Industry Insights!

Throughout this blog post, we have put together some of the latest industry insights from us and our vendors in KedronUK’s monthly Techbrief! This month we share with you information on Disruptive Cyber Technology 2024, Cybersecurity platforms you should know about, and much more.

KedronUK
SOCial Cricket Event: Disruptive Cyber Tech 2024 (Blog Post)
Our first #NoSalesPitch event of 2024 saw the KedronUK team heading north into central Manchester. The No Sales Pitch format was a great success last year, with ten-minute presentations from five security vendors to keep things moving and interesting. With Sixes Manchester as the venue, there was the chance for networking over food and drink, along with some virtual cricket fun after the presentations had finished.
Read the full blog and download presentation slides here!

ExtraHop
Change Healthcare Ransomware Attack Represents Every CISO’s Worth Nightmare. (Blog Post)
The February 2024 ransomware attack on Change Healthcare is a perfect example of the kind of black swan cyber event that every CISO quietly dreads and prays will never happen: a devasting cyberattack that exposes the sensitive data of millions of customers, paralyzes and entire industry for weeks, and eats away at a company’s earnings for quarters and years to come.
Read more here.

Infosim
StableNet Innovation Lab – One Year of Open Innovation. (Blog Post)
With StableNet Innovation Lab, Infosim have created a driver for open innovation and given innovation management at Infosim a stronger structure and direction. The focus lies on the network Management market and their StableNet solution as well as on researching best practices and transferring them to real applications.

One year after the launch of the lab, a lot has changed and new additions have been added. In this blog post, Dr. David Hock gives an overview of the past year and an outlook on what to expect in 2024.
Find out more here.

Keysight Technologies
Decoding DNS Water Torture: Exploring DDoS Attack Patterns and Traffic Analysis. (Blog Post)
In the ever-evolving landscape of cybersecurity threats, Distributed Denial of Service (DDoS) attacks act as powerful weapons used by attackers to disrupt online services and infrastructure. Among the multitude of DDoS attack methods, one method stands out for its cunning strategy and relentless impact is DNS Water Torture attacks.
Read more here.

Rapid7
AI Trust Risk and Security Management: Why Tackle Them Now? (Blog Post)
In the evolving world of artificial intelligence (AI), keeping our customers secure and maintaining their trust is our top priority. As AI technologies integrate more deeply into our daily operations and services, they bring a set of unique challenges that demand a robust management strategy: The Black Box Strategy, Model Fragility, Easy Access, Staying Ahead of the Curve. The Black Box Dilemma, Model Fragility, Easy Access, Big Responsibility, Staying ahead of the Curve.

Our TRiSM (Trust, Risk, and Security Management) framework isn’t merely a component of our operations – it’s a foundational strategy that guides us in navigating the intricate landscape of AI with confidence and security.
Read more here.

Heimdal
11 Cybersecurity Platforms You Should Know About (2024). (Blog Post)
There’s growing evidence that organisations are consolidating their cybersecurity tools. One survey found that 60% of companies are looking to reduce the number of point solutions they use. And it’s not just about saving money – the top driver was in fact about improving usability.

Cybersecurity platforms are meeting this demand. By bringing most – if not all – of your cybersecurity tools into one environment, you can consiltate your activities into one robust platform.

In this article, you’ll learn about 11 of the best cybersecurity platforms currently available.
Find out more here.

Forescout
Beyond Bullet Holes: Unveiling Cybersecurity’s Hidden Risk Exposure. (Blog Post)
The art of risk assessment has long been a crucial element of military strategy and decision-making – and it remains critical to today’s best practices in cybersecurity defense. Abraham Wald, a mathematical genius, played a pivotal role in revolutionizing the understanding of hidden risk and exposure with his innovative work on aircraft survivability. During World War II, the US air force wanted effective methods to protect aircraft against enemy fire. Wald’s innovative approach stood out.

Wald’s ‘survivorship bias’ methodology offers a compelling analogy for today’s risk management. We need to think more strategically to gain a deeper understanding of risk – and not allow selective ‘success’ filters dissuade the mission. It’s time to accept there are hidden risks from limited visibility — and that hidden risks are a persistent threat to business and to human safety.
Read the full blog post here.

Chris Booth

Chris Booth

Solutions Architect

Listens to your problems then identifies the best tools and products to build solutions.

Call us today on 01782 752 369
KedronUK, Kern House, Stone Business Park, Stone, Staffordshire ST15 0TL

April 2024 Industry Insights!

April 2024 Industry Insights!

Throughout this blog post, we have put together some of the latest industry insights from us and our vendors in KedronUK’s monthly Techbrief! This month we share with you information on Ransomware, Increasing Modularisations, Network Visualisation, and much more.

KedronUK
Streamlining Efficiency: A Dive into our Latest Automation Project (Blog Post)
Read our latest blog post from Phil Swainson where he explores how even seemingly ‘unbroken’ processes can benefit from automation, demonstrating the value of taking a proactive approach to innovation.

We find it hard to believe we are making over two decades of success in the ever-evolving IT industry, so we wanted to take a look back and share with our customers where it started, what has changed and where we think we will be going next!
Read the full blog here!

ExtraHop
Ransomware is About to Get Worse. Much Worse. (Blog Post)
If your organisation got hit with ransomware, what would you do? Would you pay the ransom?

As ransomware attacks once again take centre stage in cybersecurity, more and more organisations are opting to pay the ransom: 91% of security and IT decision makers surveyed on behalf of ExtraHop say they made at least one ransom payment in 2023, up from 83% in 2022, according to the 2024 Global Cyber Confidence Index.
Read more here.

Infosim
The Importance of Increasing Modularisations StableNet® Development. (Blog Post)
Network management software is tasked with oversight of complex network infrastructures comprised of a wide array of vendors, technologies, and innovations. Artificial intelligence and machine learning, novel approaches to data visualisation, the proliferation of IoT, telemetry… the list of tasks for a truly holistic and integrative solution are daunting indeed.

In this blog post, we will explore the myriad benefits of modularisation, focusing on its ability to simplify updates, foster specialized expertise, and pave the way for a more adaptable and forward-thinking approach to our unchanging commitment: the never-ending improvement of StableNet®.
Find out more here.

Keysight Technologies
Five Surprising Benefits of Network Visualisation. (Blog Post)
In the dynamic world of modern technology—where the intricacies of network systems continue to evolve at a rapid pace—the role of network visualisation stands as a game-changer in unravelling the mysteries of network modelling. Network visualisation provides a real-time view of network traffic and resource utilisation and can be used to identify bottlenecks, inefficiencies, and potential security vulnerabilities. Throughout this blog post Keysight delve into five surprising advantages that network visualisation brings to the realm of network modelling.
Read more here.

Rapid7
The Business of Cybersecurity Owndership. (Blog Post)
Cyber ownership can often be overlooked or misunderstood within an organisation. Responsibility and accountability should not rest solely on the CISO’s shoulders. And while the IT department will also have a role to play, security responsibilities must be ingrained in the culture of the entire organisation. They should include each responsible asset owner, not forgetting that data is also an asset.
The more eyes there are on security within your business, the greater the ability of your cyber teams to strive for increasing levels of maturity and a stronger overall security posture.
Read more here.

Heimdal
SharePoint Flaws Could Help Threat Actors Evade Detection Easier When Stealing Files. (Blog Post)
Two methods that researchers have found might allow attackers to get around audit logs or produce less serious entries when they download data from SharePoint. Due to the sensitivity of SharePoint data, a lot of businesses audit sensitive occurrences, such as data downloads, to set off alarms in security information and event management platforms (SIEMs), cloud access security solutions, and data loss prevention tools.

Two easy methods that users can employ to get around SharePoint’s audit logs or create less sensitive events by downloading data in a certain way or passing it off as data synchronization operations have been developed by security experts.
Find out more here.

Forescout
The Global Threat Evolution of Internet-exposed OT/ICS. (Blog Post)
Operational technology (OT) and Industrial Control Systems (ICS) are core parts of an engine fuelling critical infrastructure in industrialised nations worldwide. Water treatment facilities. Wastewater plants. Electrical transmission and distribution hubs. Nuclear power and manufacturing plants. Energy pipelines.

Over the years, these traditional technologies have become more connected and integrated to information systems that use the internet – opening them up for more efficient monitoring and automation of operational processes.
Read the full blog post here.

BullWall
Ransomware Prevention Best Practices. (Blog Post)
In an era that features constant cybersecurity threats that are increasingly complex and continually evolving, combating ransomware remains one of the most daunting challenges many organisations face. Though we understand that complete ransomware prevention is not possible, we are aware that having a well-executed list of best practices can significantly mitigate risks associated with a ransomware attack. Throughout this blog BullWall highlight some of the many different layers available to help your organisation avoid and mitigate the impact of a ransomware attack.
Read more here.

Chris Booth

Chris Booth

Solutions Architect

Listens to your problems then identifies the best tools and products to build solutions.

Call us today on 01782 752 369
KedronUK, Kern House, Stone Business Park, Stone, Staffordshire ST15 0TL

May 2024 Industry Insights!

March 2024 Industry Insights!

Throughout this blog post, we have put together some of the latest industry insights from us and our vendors in KedronUK’s monthly Techbrief! This month we share with you information on The Dangers of Cyber Risk Quantification, How AI is Enabling Resilience in Healthcare, Ransomware’s Impact on Government Organisations, and much more.

KedronUK
KedronUK Has Come of Age! (Case Study)
KedronUK has reached the grand old age of 21 and will be celebrating this milestone with the team by attending the Henley Royal Regatta 2024!

We find it hard to believe we are making over two decades of success in the ever-evolving IT industry, so we wanted to take a look back and share with our customers where it started, what has changed and where we think we will be going next!
Read the full blog here!

ExtraHop
The Dangers of Cyber Risk Quantification. (Blog Post)
Cyber risk quantification (CRQ) is an approach to analysing and reporting on cybersecurity risks that has grown in popularity over the past decade. One of the leading CRQ frameworks is known as the Factor Analysis of Information Risk (FAIR) model. The FAIR model posits that cybersecurity risk can be quantified in terms of its potential financial impact, just like any other business risk. The benefits to quantifying risk financially are that security leaders can communicate the impact of a potential cybersecurity incident in terms executives are familiar with and they can clearly demonstrate the effectiveness of their cybersecurity programs.
Read more here.

Infosim
StableNet® Analytics Portal (SNAP). (Blog Post)
Dashboards are an invaluable tool to visualize data, gain insight and share information with stakeholders. For network management, dashboards are not “one-size-fits-all”; specific user groups require different levels of granularity. With the all new StableNet Analytics Portal (aka “SNAP”), near-real-time dashboards can be customized easily and with multi-tenancy, your level of control has never been greater. .
To learn more, click here and see how, with the all new StableNet Analytics Portal, getting and sharing the information you need really is a “SNAP”.

Keysight Technologies
3 Ways that Artificial Intelligence is Enabling Resilience in Healthcare. (Blog Post)
The Covid-19 pandemic heightened existing pressure points in nearly every sector and industry. The pandemic exacerbated the already crisis-level burnout that healthcare workers were struggling with. Hospital networks are struggling to keep pace with more patients requiring care from a shrinking healthcare professional workforce. Inflation, increased doctor-patient ratios, and a shrinking healthcare talent pool have stretched the medical industry to its breaking point. Digital health technologies that leverage AI contribute to improving the efficiency and effectiveness of hospital systems in meaningful ways, including cost reductions, improved access to healthcare, and resource optimisation.
Find out more here.

Rapid7
Why The External Attack Surface Matters: An analysis into APAC related threat activities. (Blog Post)
Considerable focus within the cybersecurity industry has been placed on the attack surface of organisations, giving rise to external attack surface management (EASM) technologies as a means to monitor said surface. It would appear a reasonable approach, on the premise that a reduction in exposed risk related to the external attack surface reduces the likelihood of compromise and potential disruption from the myriad of ransomware groups targeting specific geographies and sectors.
Read more here.

Heimdal
There’s Something Phishy about Generative AI. (Blog Post)
The rise of GenAI (Generative AI) gives leeway to malicious content creators with 80% of all phishing campaigns discovered in the wild being generated by AI tools such as ChatGPT or similar.
In this article, we are going to explore the latest phishing techniques that capitalise on GenAI.
Find out more here.

Forescout
The Mega Impact of AI-Driven Disinformation Campaigns. (Blog Post)
The amount of money to run an AI-based disinformation campaign is miniscule compared to the influence the campaign can have on society. As noted in a recent SecurityWeek piece “Preparing Society for AI-Based Disinformation Campaigns in the 2024 US Elections”, there are four common steps in these efforts: Reconnaissance, content creation, amplification and actualisation. Unlike other threat actors who typically act out of financial motivation, the question here isn’t ‘how do we monetise the campaign?’ It’s ‘how do we effect change?’ They want to change the way people think and act — and change what they believe.
Read the full blog post here.

BullWall
How Ransomware Impacts Government Organisations. (Blog Post)
Government institutions provide critical services to citizens, including healthcare, public safety, transportation, and utilities and as such are prime targets for ransomware attacks. Ransomware attacks can disrupt these services, causing delays, shutdowns, and potentially putting lives at risk. In some cases, ransomware attacks on government institutions may have broader national security implications. For example, if critical infrastructure or sensitive government systems are compromised, it could impact national defence, intelligence operations, and diplomatic relations.
Read more here.

Chris Booth

Chris Booth

Solutions Architect

Listens to your problems then identifies the best tools and products to build solutions.

Call us today on 01782 752 369
KedronUK, Kern House, Stone Business Park, Stone, Staffordshire ST15 0TL

April 2024 Industry Insights!

February 2024 Industry Insights!

Throughout this blog post, we have put together some of the latest industry insights from us and our vendors in KedronUK’s monthly Techbrief! This month we share with you information on ensuring a PCI DSS compatible solution, the latest Cyber Security threats, how Network Visibility unlocks Zero Trust,  and much more.

KedronUK
Ensuring a PCI DSS Compatible Solution with Rapid7 InsightIDR. (Case Study)
With card payments now accounting for the majority of customer transactions, helping to ensure conformity with the Payment Card Industry Data Security Standard (PCI DSS) was a prerequisite for J.W. Lees. Having worked with KedronUK previously, J.W. Lees approached the team seeking an enhanced solution to maximise security and assist with compliance towards PCI DSS. KedronUK strongly felt that – with the customer use case in mind – Rapid7 InsightIDR offered a more feature-rich solution compared to other vendors. InsightIDR has contributed significantly to enable J.W. Lees work towards achieving enhanced compliance in relation to the PCI DSS.
Read the full case study here!

ExtraHop
How Network Visibility Unlocks Zero Trust. (Blog Post)
One of the fundamental principles of cybersecurity is that you can’t protect what you can’t see. For the modern government agency, that means knowing at any given time who and what is on your network, how data is flowing across it, and the health of your endpoints. This isn’t a static picture: endpoints, data flows, and users are dynamic. If you protect your network AND get the highest level of performance from it, you need to understand how all these different factors work together and shift over time.
Read more here.

Infosim
StableNet® BI: Transforming Data into Power. (Blog Post)
StableNet®’s all new Business Intelligence (SNBI) offers a revolutionary solution by seamlessly integrating diverse data sources, granting businesses unprecedented insights. By combining infrastructure management with BI tools, companies gain the capability to optimize business processes and anticipate market shifts, enhancing their competitive edge. This integration not only streamlines operations but also fortifies the organization’s resilience by enabling proactive, holistic decision-making to prevent costly downtime and invest intelligently for future growth.
Click here for more information.

Keysight Technologies
Latest Cybersecurity Threats. (Blog Post)
Have you started 2024 feeling well prepared for the latest cyberthreats? In this month’s cyber threats rollup, Keysight have observed some major new attacks. The Keysight Application and Threat Intelligence (ATI) Research Centre has been keeping customers and partners safe by creating simulations of the latest cybersecurity attacks and incorporating them into Threat Simulator, Keysight’s breach and attack simulation (BAS) platform.
Find out more here.

Rapid7
5 Insights from the latest Cybersecurity trends research. (Blog Post)
Rapid7 is committed to promoting research that identifies the latest cybersecurity trends so that organisations can leverage these insights and created programs that make sense for the modern SOC. To that end, we’ve singled out five quick insights security professionals and stakeholders should consider when looking ahead. These findings are based on top trends in Cybersecurity for 2024, a new research report from Gartner.
Read more here.

Heimdal
Google Workspace: Cybersecurity Friend or Foe? (Blog Post)
Kevin Mitnick, once dubbed the Worlds most famous hacker said that “hackers are breaking the systems for profit. Before, it was about intellectual curiosity and pursuit of knowledge and thrill, and now hacking is big business.” As defenders, it’s our job to put them out of business or, at the very least, provide some good sport. In this article, Heimdal explores how common tools such as those from the Google Workspace suit can lead to a full-fledge business compromise.
Find out more here.

Forescout
Bringing the Light into the Dark Places: Invisible Threats, Visible Solutions. (Blog Post)
What is the biggest cybersecurity challenge facing companies worldwide? The answer may vary depending on who you ask, but one indisputable fact remains clear: “What you can’t see, can and will hurt you”. Cyberthreats lurk in the depths of the digital world, constantly evolving, poised to strike unsuspecting victims. They often strike by compromising unseen connected devices which, experience has proven, represent up to 50% of all devices on a network.
To safeguard your business, it’s imperative to bring a light into the dark places by leveraging robust strategies and tools to protect your digital realm. This blog explores the significance of effective threat detection and response solutions and how they shield your organisation from the invisible dangers lurking in the digital shadows.
Read the full blog post here.

BullWall
NIS2: Stronger Cyber Defence for Europe. (Blog Post)
We live in a world where banking, healthcare, public transportation, and other critical services and agencies rely on computer systems. Computer systems which make them vulnerable to cyberattacks. To counter these threats the European Union has introduced NIS2, a set of rules designed to strengthen cybersecurity across Europe.
Read more here.

Chris Booth

Chris Booth

Solutions Architect

Listens to your problems then identifies the best tools and products to build solutions.

Call us today on 01782 752 369
KedronUK, Kern House, Stone Business Park, Stone, Staffordshire ST15 0TL

May 2024 Industry Insights!

January 2024 Industry Insights!

Throughout this blog post, we have put together some of the latest industry insights from us and our vendors in KedronUK’s monthly Techbrief! This month we share with you information on Cybersecurity Predictions, AI-Powered Cyberthreats, Data Security and much more.

KedronUK
Cybersecurity Trends to Look Out for in 2024. (Blog Post)
In our rapidly evolving digital landscape, staying ahead of cyber threats is paramount. As we enter 2024, the world of cyber security is poised for significant changes and challenges. In this blog post, we explore four key cybersecurity trends that are likely to shape the landscape in the coming year.
Read our latest blog post here!

ExtraHop
Cybersecurity Predictions: Generative AI, Chat Services Will Assist with Sneak Attacks. (Blog Post)
In 2024, cybersecurity practitioners should watch out for three emerging tactics threat actors are likely to take to try to sneak up on organisations:

1. Attackers will increasingly turn to AI to write malware and phishing messages.
2. Threat actors will deploy rogue chat programs to deliver malicious code and steal data.
3. Attackers will target APIs in an effort to steal the data transmitted between applications.

A recent webinar from ExtraHop and Dark Reading featured a presentation about these three cybersecurity trends. For the highlights from the webinar, read the full blog post here.

Infosim
StableNet® 24 Release! (Blog Post)
Get a full overview of key changes and improvements to the industry-leading Automated network & Service management solution StableNet®. From feature additions to module enhancements and critical security updates, StableNet® 24 has plenty to explore and excite, including an all-new solution suite!
Read more here.

Keysight Technologies
10 Executive Predictions on How AI will Shape Technology in 2024. (Blog Post)
With the introduction of ChatGPT, Dall-e, and many other tools to the public, artificial intelligence (AI) has become a hotly debated topic that will continue to dominate headlines throughout the decade. Engineers are integrating AI into technologies and reaping the benefits to enhance operations, extract and leverage intelligence, and drive organisation-wide benefits across industries.
In this article, Keysight’s executives weigh in with their predictions about how AI’s influence will strengthen and impact technologies across industries as we come into 2024.
Find out more here.

Rapid7
Building the Best SOC Takes Strategic Thinking. (Blog Post)
So, your security team is ready to scale up its security operations centre, or SOC, to better meet the security needs of your organisation. That’s great news. But there are some very important strategic questions that need to be answered if you want to build the most effective SOC you can and avoid some of the most common pitfalls teams of any size can encounter.
The Gartner® report SOC Model Guide, is an excellent resource for understanding how to ask the right questions regarding your security needs and what to do once those questions are answered.
Read more here.

Heimdal
How to Complete an IT Risk Assessment (2024). (Blog Post)
In a perfect world, you’d have the resources to defend yourself against every possible cybersecurity threat and vulnerability. The reality, however, is that even the largest organisations have limited resources to dedicate to cybersecurity. An effective security strategy, therefore, needs to put managing risk at the heart of its approach.
That’s where IT risk assessments come in.
Find out more here.

Forescout
The Road Ahead: What Awaits in the Era of AI-Powered Cyberthreats? (Blog Post)
Artificial intelligence (AI) is rapidly infiltrating the business world and our daily lives. While revolutionizing how – and how efficiently – work gets done, it also introduces a new set of cybersecurity challenges. In response to the evolving, AI-shaped threat landscape, I foresee organisations adopting robust countermeasures.
Read the full blog post here.

BullWall
The Importance of Data Security in Business. (Blog Post)
In today’s ever-changing digital landscape, data has ascended to an almost sacred status. The importance of making sure that data security in business is up to date is becoming one of the most important tasks an organisation can undertake. Data breaches, intrusions, and cyber threats aren’t just the bane of IT departments; they are notorious for impacting an entire organisation. From the cost of downtime to a loss of reputation and trust, having your data compromised can negatively impact organisations of all sizes.
Read more here.

Chris Booth

Chris Booth

Solutions Architect

Listens to your problems then identifies the best tools and products to build solutions.

Call us today on 01782 752 369
KedronUK, Kern House, Stone Business Park, Stone, Staffordshire ST15 0TL