Combating the Risk of SQL Injection Attacks – Part 2

Combating the Risk of SQL Injection Attacks – Part 2
In our previous blog, we put SQL injection in focus and discussed different types of SQLi generally used by cybercriminals. Now it's time to shed some light on SQL Injection Attack prevention and mitigation strategies. Before you dive deeper with us and explore top tips to prevent SQL Injection attacks, you should have a clear idea about SQL injections, for which you can check out our previous article.


How to Prevent SQL Injection Attacks: Top Tips

When discussing how to combat SQL injection attacks, the essential precautionary steps could be the usage of parameterized queries and adequate input validation checks, in addition to employing web application firewalls to block out malicious or risky requests. They are, however, not the only preventative measures accessible.

In addition to these tools, let’s look at a few additional techniques that might save you from SQL injection attacks.

  • Verify User Input
Validating user inputs helps prevent SQL injection attacks. Determine the most relevant SQL statements and establish a whitelist of lawful statements, omitting invalidated entries. This is called input validation or request redesign.

Moreover, you should adapt user data inputs depending on the context. Input fields for email addresses can only allow email-specific characters, like the "@" sign. Contact details and SSNs should be limited to the exact number of digits.

This technique won't stop SQLi attackers by itself, but it will safeguard a common fact-gathering strategy.

  • Don’t Trust Any User-Supplied Input
Input validation helps prevent SQLi attacks from exploiting user input channels. Robust context-dependent validation checks early in the data flow guarantee only inputs that fit a certain set of requirements. Structured data can also benefit from context-based syntactic checking to ensure accurate syntax.

Consider escaping all user-controllable data using the specified character escaping method.

  • Refrain from Using Dynamic SQL Queries Whenever Possible
Insecure dynamic queries result in SQL injection vulnerabilities because SQL code and issuing logic are constructed while processing user input. Parameterized queries create SQL logic before passing user input as arguments. User input can't change the logic and is supplied as a parameter depending on its data type.

Secure stored procedures without dynamic SQL creation are another alternative. Stored procedures are SQL statements with arguments that are stored in the database and invoked during execution. Unchecked stored processes might increase an application's risk instead of minimizing it.

  • Remember the Encryption!
In the world of cybersecurity, an attack surface is a bundle of possible entry points for attackers. In the case of SQLi attacks, this includes either removing or strengthening any database functionality that is no longer required.

However, one application in Microsoft SQL Server is the XP cmd shell improved stored method. This method can be utilized to open a Windows command shell and enter a string to be run.

  • Regularly Install Updates and Patches
Updating software and installing patches to your programs and even the underlying systems on which they operate keeps you safe from known vulnerabilities. A security patch or new version is provided when developers address an issue detected or reported in an earlier version. Until these updates are performed, the program remains vulnerable to compromise by exploiting security flaws that might have been prevented with a simple update.


Closing Lines

SQL injection attacks have been included in the OWASP top ten list since its inception in 2003. It's been around for two decades now and is still relevant, thanks in part to a misguided priority whenever it involves the implementation of security measures. This relevance is likely to change very soon as attackers continue to develop new methods to bypass existing controls.

acks is the best way to prevent future mistakes. As yet, the most crucial thing to consider is data recovery and limiting the effect of the attack.

Spotlight

Minded Security

Minded Security is the Software Security Company supporting Companies to build, deliver and use more secure software. Minded Security delivers professional services and products in order to help Companies to create a secure Software Development Life Cycle (SDLC).

OTHER ARTICLES
Enterprise Security

Protection vs Privilege

Article | November 16, 2021

As of May 2023, 39% percent of workers in the UK work from home at some point during their week. Whilst understandable, the hybrid-working environment continues to pose more risks to organisations and their data. As more devices are accessed beyond the confines of the corporate network, businesses must account for the inherent risks presented by insecure or non-existent endpoint control. As users of these devices have more administrative control, and without the constant presence of IT services, the door is left open for increased phishing, ransomware and malware attacks. A daunting 88% of data breaches are now caused by employee error. Just earlier this month, the genealogy company 23andMe confirmed that its data had been compromised in an attack from hackers who claimed to have accessed millions of data points from accounts by taking advantage of users login credentials. The problem with this is that the users are not the root of the issue. The concern comes not only from employees, but from the number of endpoints being accessed from multiple locations, and the lack of control over the access and privileges that these devices have. A frightening statistic revealed in a study from Forbes, showed that 23% of UK and US small businesses used no form of endpoint security, and that a further 57% simply believe they won’t be targeted by cyber-attacks. The reason this is so concerning is that cybersecurity companies have reported a 20% increase in victims of such attacks just in the last year. These attacks not only put company and customer data at risk but can also result in a strain on IT services and leave users without the systems and tools essential for productivity. Preventing unlimited access One of the ways that attacks break through endpoints and escape into an organisation's network is by exploiting local admin rights on end-users' workstations. Those local admin rights are handy for the user. For example, they can install a new printer driver or update an application plug-in without calling the IT help desk. But they can also be abused to install malware or configure the computer to make an attack easier. It could be easy to remove those local admin rights or the shadow user account on the workstations with those elevated permissions. But that will frustrate end-users and increase the load on the help desk. The key issue here, is the concept of privilege. Users often need the privilege to elevate their devices by running an administrator account in order to gain access to, and update applications. Unfortunately, this greatly increases risk as these elevated administrator accounts are much more attractive to hackers for this exact reason - their access to more lucrative data. It has been reported that 70% of all data breaches are targeted at privileged accounts, which is especially alarming when taking into account the fact that 90% of IT security professionals have said that their organisations’ users have more privilege than is necessary. The issue for many companies arises in finding the balance between the users’ access to local admin rights and their productivity. More open access to the admin rights makes things easier and convenient for the users but opens the door to security risks with more endpoints to target. A study by the Ponemon Institute showed that 73% of organisations believed that threats to their endpoints had significantly increased, and that a staggering 80% of organisations that had been compromised by cyber-attacks did not know what type of attack they had been subjected to. The need for a more effective and efficient security measure is clear. Endpoint privilege management (EPM) oversees and governs the privilege of network devices. It completely removes the need for users to have administrator accounts on the devices they use, whilst still enabling them to have elevated access to certain applications. EPM only elevates approved applications and provides the users with a clear audit list of those which have been approved. Privilege to protect Whilst not a universal fix, the implementation of EPM, for example, can help alleviate the risks and reinforce a culture of security within organisations. It is understandable to be cautious when faced with words and phrases such as “approved applications” or “removing administrator rights”, but EPM is not about limiting your users’ experience or productivity. EPM does not forbid or remove access to applications. The IT team can grant approved users’ permission to run specific applications with elevated permissions for a limited period, to carry out specific actions. Users can then access what they need to, while IT retains visibility over all actions in case activity needs to be stopped, or incidents need to be investigated at a later date. If permissions need to be granted on an individual basis, for each user and application, IT will be buried under an avalanche of requests – so EPM tools will allow rules and policies to be created and then applied at scale. Users can do the work they need with few calls to the Help Desk. IT gets fewer interruptions and can focus on more valuable work. Auditors can see who had access to which applications and logs show the actual users, not an arbitrary administrator account. Endpoint privilege management is vital to any organisation's cybersecurity strategy, not only to manage and control access to sensitive data and resources but minimise the chance of a data breach. EPM also plays a crucial role in ensuring compliance with industry standards and regulations to avoid the legal liabilities that may ensue should a breach occur.

Read More
Enterprise Security

The NIS2 cyber security rules are coming – are you ready?

Article | October 13, 2021

The EU NIS cyber security regulations are evolving for 2024 – and if you’re not currently aware of how they’ll apply to your organisation, now is the time to get up to speed with the likely requirements. Not only is the directive being tightened, but an extended range of healthcare and related organisations will be added to the list of ‘critical entities’ that must comply. These include certain medical device manufacturers, pharmaceutical companies, and organisations that carry out R&D. The Network and Information Systems (NIS) standards were set up in 2016 to protect essential services – such as water, energy, healthcare, transport and digital infrastructure – from online cyberattacks. The updated legislation, NIS2, will have stricter rules and reporting requirements, and higher penalties for non-compliance. They will apply to medium-sized and large businesses that operate within one or more EU countries. Those based only in the UK can’t sit back, however, as the original NIS regulations will still apply as part of British law. What’s more, a UK version of the rules is coming very soon, and it’s likely that the framework will closely resemble the EU’s. What will the requirements cover? There are a number of cyber risk management measures that all organisations that come under the scope of NIS2 will be required to put in place. For instance, they will need to conduct regular security assessments and risk analyses, adopt incident response and handling plans, and appoint a chief information security officer (CISO), among other obligations. The new directive will streamline and strengthen incident reporting requirements. Entities must notify regulators of any incident that has compromised data, or had a significant impact on the provision of their services, for instance by causing severe operational disruption or financial loss. Applying information system security policies and business continuity plans will form part of the obligations, as will conducting cyber security testing, and training for all staff. The use of multi-factor authentication (MFA) and encryption, where appropriate, will also be mandated. There is plenty of focus within the directive on the cornerstones of cyber security best practice – in particular the proper control of administrator-level account credentials, privileged access, and endpoints, all of which are prime targets for attackers. Under NIS2, organisations are being separated into ‘critical’ and ‘important’ entities. It’s important to determine which category yours will fall under, as requirements are different for each. The third party threat will also be addressed in NIS2 through the pulling in of managed service providers (MSPs) to the list of ‘critical entities’, with the aim of keeping digital supply chains secure. MSPs are often granted privileged access to clients’ corporate systems and networks, which creates security risks. What are the consequences of non-compliance? Organisations that come under the regulations’ purview will be subject to random checks, regular security audits, on-site inspections and off-site supervisions. For those found to be in breach, sanctions could include warnings, temporary suspension of certain activities, and temporary prohibition to exercise certain managerial functions. Financial penalties could be as high as 10 million Euros or 2% of an organisation’s global turnover – whichever is higher. What steps should healthcare organisations take now? Organisations should take action to establish whether the EU or UK NIS2 regulations will apply to them and what their responsibilities will be. Having identified any gaps in existing cyber security processes, policies and practices, they must determine what changes need making to address them. As a priority, they must review their incident response plans, and incident management and reporting procedures. It’s also a good idea to begin assessing the security posture of partners and third parties in the supply chain, and incorporating relevant security requirements into contracts. Given the framework’s focus on protecting privileged admin accounts, organisations should implement controls that will limit the number of staff members who hold these powerful credentials. Implementing privileged access management (PAM) will allow IT to control who is granted access to which systems, applications and services, for how long, and what they can do while they’re using them. Preparing for the introduction of the EU NIS2 regulations should be considered as more than just a compliance exercise. By meeting the strengthened requirements, healthcare organisations will be building a foundation of resilience that protects them, their customers, and the essential services they provide.

Read More
Enterprise Security, Network Threat Detection, Software Security

Security by Sector: Improving Quality of Data and Decision-Making a Priority for Credit Industry

Article | June 19, 2023

The subject of how information security impacts different industry sectors is an intriguing one. For example, how does the finance industry fare in terms of information security compared to the health sector, or the entertainment business? Are there some sectors that face greater cyber-threats and risks than others? Do some do a better job of keeping data secure, and if so, how and why?A new study of credit management professionals has revealed that improving the quality of data and decision-making will be a top priority for the credit industry in the next three years. The research, from Equifax Ingnite in collaboration with Coleman Parkes, takes a deep dive into the views of credit management pros across retail, banking, finance and debt management/recovery sectors.

Read More

3 Trends in Data Privacy Breach Laws That Will Carry Over to 2020

Article | February 12, 2020

During 2019, new privacy laws were introduced, and many current laws evolved in the United States and across the global landscape. With the General Data Protection Regulation (GDPR) in full effect, we saw expensive fines levied upon companies that fell victim to data privacy breaches. As we move into a new year, probably the biggest takeaway from 2019 is that being proactive and having a data privacy strategy in place is important to help mitigate the risk of a data privacy breach. The regulatory landscape continues to evolve as states and countries actively pass new expanded requirements for privacy and cybersecurity regulations. While laws in the U.S., like the California Consumer Privacy Act (CCPA), are getting significant attention, many other states and countries are actively amending their breach notification laws to include tighter restrictions.

Read More

Spotlight

Minded Security

Minded Security is the Software Security Company supporting Companies to build, deliver and use more secure software. Minded Security delivers professional services and products in order to help Companies to create a secure Software Development Life Cycle (SDLC).

Related News

Network Threat Detection

Fortinet Focuses on Business Growth to Drive Cybersecurity Innovation

Fortinet | November 06, 2023

Fortinet prioritizes secure networking, universal SASE, and security operations to expand globally and innovate in cybersecurity. Secure networking is estimated to reach $86 billion by 2027 and universal SASE $36 billion, aligning with the strategic change. Focusing on cybersecurity growth strengthens Fortinet's commitment to customer value and innovation. Fortinet, a global leader in cybersecurity, is focusing its business strategy on high-growth markets, emphasizing secure networking, universal secure access service edge (SASE), and security operations. This shift will drive innovation and reinforce its commitment to customers. Fortinet is reorganizing its research & development (R&D) and go-to-market (GTM) strategies around the three markets mentioned. They will develop integrated and advanced products to cater to these areas. Fortinet operates globally, serving hyperscale customers and promoting cybersecurity technologies. The three core markets Fortinet is concentrating on are secure networking, universal SASE, and security operations. These markets are expected to experience substantial growth, and Fortinet has a competitive advantage in them. This strategy aims to expand Fortinet's global business and provide value to its customers. The company is aligning with areas of high demand in the cybersecurity sector. Its current collection of organically developed and integrated products and services enjoys a notable competitive edge in the aforementioned three crucial markets: The market for secure networking is anticipated to reach $86 billion by 2027, expanding at a rate of nearly nine percent per year. 5G gateways, network firewalls, secure switches, and access points comprise the majority of its composition. With the expansion of its firewall business, Fortinet anticipates a corresponding increase in revenue for its FortiGuard Security Services, which are propelled by artificial intelligence (AI). Secure networking remains an integral component of Fortinet's strategy, given that it dominates both firewall revenues and units shipped in its greatest addressable market. Also, by 2027, the universal SASE market is anticipated to reach $36 billion, representing an annual expansion of nearly 20%. The system integrates various cloud-native networking and security technologies, including SD-WAN, secure web gateway (SWG), cloud access security broker (CASB), data loss prevention (DLP), zero-trust network access (ZTNA), SASE, and others. Its purpose is to streamline the process of implementing a zero-trust strategy. All functions of the SASE solution developed by Fortinet can be executed either in an appliance or in the cloud. This capability is facilitated by a unified management console, networking and security layer, and operating system. Recently, Fortinet was positioned in the inaugural Gartner Magic Quadrant for Single-Vendor SASE in 2023. Lastly, the security operations market is anticipated to reach $78 billion by 2027, expanding at slightly more than 14% per year. Fortinet's SecOps platform is the most comprehensive, integrated, and broad in the industry, enabling organizations to gain control and insight into their distributed operations through security orchestration, endpoint detection and response (EDR), automation and response (SOAR), security information and event management (SIEM), network detection and response (NDR), and additional integrated enterprise-grade cybersecurity technologies. Complementing Fortinet's R&D expenditures are strategic realignments in its GTM investments, concentrating on security operations, universal SASE, and secure networking. With the assistance of marketing support and training, sales will be structured in accordance with these three strategic areas in order to increase market penetration and consumer engagement.

Read More

Cloud Security

Tigera Boosts Calico for Enhanced Security & Performance

Tigera | November 07, 2023

Tigera, a provider of an active security platform for containers and Kubernetes, has announced significant upgrades to its Calico Open Source and Calico Cloud. These improvements focus on enhancing the security, scalability, and performance of Kubernetes deployments for enterprises, providing a comprehensive solution for containerized environments. Given the increased utilization of Windows containers in production, Tigera has introduced the Calico Open Source Windows HostProcess Container feature. It streamlines node pool deployment, eliminating the need for manual node initialization and enhancing Kubernetes administrators' ability to manage Windows container-based applications efficiently. Calico Cloud now introduces a Security Score and Recommended Actions feature, addressing the paramount importance of security in Kubernetes clusters. This feature offers administrators an at-a-glance view of their organization's security posture by monitoring historical trends and risks by namespace. Moreover, it provides actionable recommendations tailored to each workload, fortifying the security of individual workloads and the entire cluster. It supports IPv6 for the eBPF dataplane, meeting the demands of enterprise-class applications by providing scalable, high-performance networking. This innovation ensures optimal performance for latency-sensitive applications and addresses IP shortages. Multi-cluster Kubernetes deployments over VxLAN are on the rise, requiring enhanced application layer observability and security. Calico introduces Kubernetes Cluster Mesh for VxLAN, offering a scalable solution for workload communication and security policy enforcement across Kubernetes clusters. This simplifies complex multi-cluster environments and ensures enterprise infrastructure can run efficiently, securely, and compliantly. These Calico enhancements redefine container networking and security, enabling enterprises to secure, scale, and optimize their Kubernetes clusters with unparalleled confidence. Tigera's Chief Product Officer, Amit Gupta, emphasized the importance of these updates, stating that Calico provides the industry's most complete solution for securing and observing Kubernetes environments. About Tigera Tigera provides the industry's sole active security platform, complemented by comprehensive observability capabilities tailored for containers and Kubernetes. The company's platform operates on a multifaceted front, effectively thwarting, identifying, troubleshooting, and autonomously mitigating potential security breach risks. It offers its platform through two distinct avenues: a fully managed SaaS solution, Calico Cloud, or a self-managed service, Calico Enterprise. Its open-source offering, Calico Open Source, is the most widely adopted solution for container networking and security, shaping the landscape of secure container environments.

Read More

Enterprise Security

Microsoft harnesses power of AI to boost Windows 11 security, pushes for passwordless future

VentureBeat | September 27, 2023

Microsoft announced a series of new enterprise security features today that use artificial intelligence (AI) to help defend Windows 11 against increasingly sophisticated cyberattacks. The tech giant claims its new AI capabilities will reduce security incidents by 60% and firmware attacks by 300% for businesses using the latest version of its software. Microsoft’s vice president of enterprise and OS security, David Weston, explains in a company blog post that was published today specifically how AI is being used to fortify Windows 11 against sophisticated attacks, ranging from malware to firmware threats, and even nation-state attacks. At the heart of this AI-focused security upgrade is the integration of Microsoft’s Pluton Security Processor and Secured-core PCs. Both systems leverage AI algorithms to isolate sensitive data and provide defense against potential threats. IT professionals should note that these Secured-core PCs are reported to be 60% more resilient to malware than non-Secured-core PCs, a significant improvement in system defenses. Microsoft’s AI strategy also appears to be forward-thinking, with the company starting to adopt memory safe languages like Rust for traditional attack targets. Rust’s memory safety features without garbage collection make it an ideal language for building reliable and efficient systems, further multiplying the cybersecurity benefits. The end of passwords? Microsoft’s groundbreaking move Perhaps most notable among today’s announcements is Microsoft’s push towards a passwordless future, a move that could fundamentally alter the landscape of cybersecurity. Microsoft’s AI will now be used to develop and implement passkeys — unique, unguessable cryptographic credentials securely stored on a user’s device, which have the potential to replace traditional multi-factor authentication. This is a substantial leap forward in phishing protection, making it considerably more difficult for hackers to exploit stolen passwords. Microsoft says that its AI system analyzes more than 65 trillion security signals per day— with more than 4,000 password attacks every second — to identify suspicious login attempts and request additional identity verification when needed in the new system. The company also revealed a new capability called Config Refresh that relies on AI to detect and revert unwanted changes to device policies in near real-time. This allows IT teams to lock down device settings while leveraging intelligence to accommodate legitimate policy updates. Microsoft pioneers a new cybersecurity path with AI The company’s commitment to AI solutions aligns with its longstanding strategy of positioning itself as a leader in enterprise computing. By weaving AI into the fabric of Windows 11, Microsoft is demonstrating its commitment to providing businesses with secure, reliable, and forward-thinking solutions. Business analysts see this as a clear indicator of Microsoft’s strategy to leverage its AI prowess to drive growth and cement its position in the enterprise data and AI market. Given the increasing importance of cybersecurity in the modern business landscape, Microsoft’s investment in AI could pay significant dividends. However, the real test of these new AI-powered features will be their effectiveness against real-world threats. As cyber threats continue to evolve, so too must our defenses. If Microsoft’s AI enhancements can live up to their promise, they will represent a significant advance in cybersecurity and a potent tool in the fight against cybercrime. As AI continues to transform enterprise data and security, it’s clear that companies like Microsoft are leading the charge. By harnessing the power of AI, Microsoft is not just shaping its future but also the future of cybersecurity as a whole. Only time will tell how these developments play out, but one thing is certain: the era of AI-driven cybersecurity is here, and Microsoft is at its helm.

Read More

Network Threat Detection

Fortinet Focuses on Business Growth to Drive Cybersecurity Innovation

Fortinet | November 06, 2023

Fortinet prioritizes secure networking, universal SASE, and security operations to expand globally and innovate in cybersecurity. Secure networking is estimated to reach $86 billion by 2027 and universal SASE $36 billion, aligning with the strategic change. Focusing on cybersecurity growth strengthens Fortinet's commitment to customer value and innovation. Fortinet, a global leader in cybersecurity, is focusing its business strategy on high-growth markets, emphasizing secure networking, universal secure access service edge (SASE), and security operations. This shift will drive innovation and reinforce its commitment to customers. Fortinet is reorganizing its research & development (R&D) and go-to-market (GTM) strategies around the three markets mentioned. They will develop integrated and advanced products to cater to these areas. Fortinet operates globally, serving hyperscale customers and promoting cybersecurity technologies. The three core markets Fortinet is concentrating on are secure networking, universal SASE, and security operations. These markets are expected to experience substantial growth, and Fortinet has a competitive advantage in them. This strategy aims to expand Fortinet's global business and provide value to its customers. The company is aligning with areas of high demand in the cybersecurity sector. Its current collection of organically developed and integrated products and services enjoys a notable competitive edge in the aforementioned three crucial markets: The market for secure networking is anticipated to reach $86 billion by 2027, expanding at a rate of nearly nine percent per year. 5G gateways, network firewalls, secure switches, and access points comprise the majority of its composition. With the expansion of its firewall business, Fortinet anticipates a corresponding increase in revenue for its FortiGuard Security Services, which are propelled by artificial intelligence (AI). Secure networking remains an integral component of Fortinet's strategy, given that it dominates both firewall revenues and units shipped in its greatest addressable market. Also, by 2027, the universal SASE market is anticipated to reach $36 billion, representing an annual expansion of nearly 20%. The system integrates various cloud-native networking and security technologies, including SD-WAN, secure web gateway (SWG), cloud access security broker (CASB), data loss prevention (DLP), zero-trust network access (ZTNA), SASE, and others. Its purpose is to streamline the process of implementing a zero-trust strategy. All functions of the SASE solution developed by Fortinet can be executed either in an appliance or in the cloud. This capability is facilitated by a unified management console, networking and security layer, and operating system. Recently, Fortinet was positioned in the inaugural Gartner Magic Quadrant for Single-Vendor SASE in 2023. Lastly, the security operations market is anticipated to reach $78 billion by 2027, expanding at slightly more than 14% per year. Fortinet's SecOps platform is the most comprehensive, integrated, and broad in the industry, enabling organizations to gain control and insight into their distributed operations through security orchestration, endpoint detection and response (EDR), automation and response (SOAR), security information and event management (SIEM), network detection and response (NDR), and additional integrated enterprise-grade cybersecurity technologies. Complementing Fortinet's R&D expenditures are strategic realignments in its GTM investments, concentrating on security operations, universal SASE, and secure networking. With the assistance of marketing support and training, sales will be structured in accordance with these three strategic areas in order to increase market penetration and consumer engagement.

Read More

Cloud Security

Tigera Boosts Calico for Enhanced Security & Performance

Tigera | November 07, 2023

Tigera, a provider of an active security platform for containers and Kubernetes, has announced significant upgrades to its Calico Open Source and Calico Cloud. These improvements focus on enhancing the security, scalability, and performance of Kubernetes deployments for enterprises, providing a comprehensive solution for containerized environments. Given the increased utilization of Windows containers in production, Tigera has introduced the Calico Open Source Windows HostProcess Container feature. It streamlines node pool deployment, eliminating the need for manual node initialization and enhancing Kubernetes administrators' ability to manage Windows container-based applications efficiently. Calico Cloud now introduces a Security Score and Recommended Actions feature, addressing the paramount importance of security in Kubernetes clusters. This feature offers administrators an at-a-glance view of their organization's security posture by monitoring historical trends and risks by namespace. Moreover, it provides actionable recommendations tailored to each workload, fortifying the security of individual workloads and the entire cluster. It supports IPv6 for the eBPF dataplane, meeting the demands of enterprise-class applications by providing scalable, high-performance networking. This innovation ensures optimal performance for latency-sensitive applications and addresses IP shortages. Multi-cluster Kubernetes deployments over VxLAN are on the rise, requiring enhanced application layer observability and security. Calico introduces Kubernetes Cluster Mesh for VxLAN, offering a scalable solution for workload communication and security policy enforcement across Kubernetes clusters. This simplifies complex multi-cluster environments and ensures enterprise infrastructure can run efficiently, securely, and compliantly. These Calico enhancements redefine container networking and security, enabling enterprises to secure, scale, and optimize their Kubernetes clusters with unparalleled confidence. Tigera's Chief Product Officer, Amit Gupta, emphasized the importance of these updates, stating that Calico provides the industry's most complete solution for securing and observing Kubernetes environments. About Tigera Tigera provides the industry's sole active security platform, complemented by comprehensive observability capabilities tailored for containers and Kubernetes. The company's platform operates on a multifaceted front, effectively thwarting, identifying, troubleshooting, and autonomously mitigating potential security breach risks. It offers its platform through two distinct avenues: a fully managed SaaS solution, Calico Cloud, or a self-managed service, Calico Enterprise. Its open-source offering, Calico Open Source, is the most widely adopted solution for container networking and security, shaping the landscape of secure container environments.

Read More

Enterprise Security

Microsoft harnesses power of AI to boost Windows 11 security, pushes for passwordless future

VentureBeat | September 27, 2023

Microsoft announced a series of new enterprise security features today that use artificial intelligence (AI) to help defend Windows 11 against increasingly sophisticated cyberattacks. The tech giant claims its new AI capabilities will reduce security incidents by 60% and firmware attacks by 300% for businesses using the latest version of its software. Microsoft’s vice president of enterprise and OS security, David Weston, explains in a company blog post that was published today specifically how AI is being used to fortify Windows 11 against sophisticated attacks, ranging from malware to firmware threats, and even nation-state attacks. At the heart of this AI-focused security upgrade is the integration of Microsoft’s Pluton Security Processor and Secured-core PCs. Both systems leverage AI algorithms to isolate sensitive data and provide defense against potential threats. IT professionals should note that these Secured-core PCs are reported to be 60% more resilient to malware than non-Secured-core PCs, a significant improvement in system defenses. Microsoft’s AI strategy also appears to be forward-thinking, with the company starting to adopt memory safe languages like Rust for traditional attack targets. Rust’s memory safety features without garbage collection make it an ideal language for building reliable and efficient systems, further multiplying the cybersecurity benefits. The end of passwords? Microsoft’s groundbreaking move Perhaps most notable among today’s announcements is Microsoft’s push towards a passwordless future, a move that could fundamentally alter the landscape of cybersecurity. Microsoft’s AI will now be used to develop and implement passkeys — unique, unguessable cryptographic credentials securely stored on a user’s device, which have the potential to replace traditional multi-factor authentication. This is a substantial leap forward in phishing protection, making it considerably more difficult for hackers to exploit stolen passwords. Microsoft says that its AI system analyzes more than 65 trillion security signals per day— with more than 4,000 password attacks every second — to identify suspicious login attempts and request additional identity verification when needed in the new system. The company also revealed a new capability called Config Refresh that relies on AI to detect and revert unwanted changes to device policies in near real-time. This allows IT teams to lock down device settings while leveraging intelligence to accommodate legitimate policy updates. Microsoft pioneers a new cybersecurity path with AI The company’s commitment to AI solutions aligns with its longstanding strategy of positioning itself as a leader in enterprise computing. By weaving AI into the fabric of Windows 11, Microsoft is demonstrating its commitment to providing businesses with secure, reliable, and forward-thinking solutions. Business analysts see this as a clear indicator of Microsoft’s strategy to leverage its AI prowess to drive growth and cement its position in the enterprise data and AI market. Given the increasing importance of cybersecurity in the modern business landscape, Microsoft’s investment in AI could pay significant dividends. However, the real test of these new AI-powered features will be their effectiveness against real-world threats. As cyber threats continue to evolve, so too must our defenses. If Microsoft’s AI enhancements can live up to their promise, they will represent a significant advance in cybersecurity and a potent tool in the fight against cybercrime. As AI continues to transform enterprise data and security, it’s clear that companies like Microsoft are leading the charge. By harnessing the power of AI, Microsoft is not just shaping its future but also the future of cybersecurity as a whole. Only time will tell how these developments play out, but one thing is certain: the era of AI-driven cybersecurity is here, and Microsoft is at its helm.

Read More

Events