MEET SWISS INFOSEC presentation of our partner SolarWinds

Here you can download the presentation of our partner SolarWinds from the MEET SWISS INFOSEC Event.

Secure Software Design - a real Story 

Please contact us for an individual demo or consulting on observability and access rights management solutions.

 

Java Security Vulnerabilty Log4Shell - We help you fix it!

Attackers can use the security vulnerability called Log4Shell to perform any code. We help you recognize if your systems are affected and how you can resolve the issue.

If you have any uncertainties or questions, don't hesitate to reach out to us under info@internetworking.ch or +41 44 743 42 42

Come and meet us as at the MEET SWISS INFOSEC in September 2021

The MEET SWISS INFOSEC is the leading event in Information Security in Switzerland. There will be interesting practical experience reports with a focus on Information Security and Artifical Intelligence.

The Inter-Networking AG is sponsoring partner at the MEET SWISS INFOSEC and will join forces with BeyondTrust. We invite you to an exciting event. The participation is free.

Take the opportunity to inform and exchange yourself with a national and international professional audience.

The event takes place on Monday, September 20th 2021 from 13.00-17.16 at the Blu Radisson Hotel at Zurich Airport. The number of attendees is limited. Secure your participation and register today.

Register Here

Beyondtrust presents Microsoft Vulnerabilities Report 2021

Below are some of the key findings from this year's edition:

  • In 2020, a record-high number of 1,268 Microsoft vulnerabilities were discovered, a 48% increase YoY
  • The number of reported vulnerabilities has risen an astonishing 181% in the last five years (2016-2020)
  • A simple way to mitigate 56% of all Critical Microsoft vulnerabilities in 2020
  • For the first time, “Elevation of Privilege” was the #1 vulnerability category, comprising 44% of the total, nearly three times more than in the previous year

Download the full report for a deeper dive into these findings. You’ll gain prescriptive advice for countering today’s record-breaking vulnerabilities, alongside access to the expert commentary of noteworthy industry leaders.

Inter-Networking new Partnership with Solarwinds

We help you to improve your data security and compliance with SolarWinds Access Rights Manager. 

Forcepoint Stonesoft NGFW won again an award from the NSS Labs

For the fourth consecutive year, Forcepoint Stonesoft Next Generation Firewall earned "Recommended" rating in the NSS Labs Next Generation Firewall (NGFW) Test – a real-world, independent assessment.

Find out how Forcepoint can deliver industry-leading protection to your organization's firewall.

Get a copy of the report today!

New Gartner 2016 Magic Quadrant - Enterprise Data Loss Prevention report

Click here to access the latest Gartner report regarding the magic quadrant for enterprise DLP.

For the eight time in a row is Forcepoint listed in the leader quadrant.

 

Websense, Raytheon and Stonesoft will now revolutionize as Forcepoint the IT-Security market.

Forcepoint brings fresh approach to safeguarding users, data and networks from insider and outsider threats

Austin, Texas – Global cybersecurity leader Raytheon|Websense today unveiled its new company name, Forcepoint™, and multiple new products. Built on the successful integration of Websense®, Raytheon Cyber Products and the recently-acquired Stonesoft next-generation firewall (NGFW) business, Forcepoint brings a fresh approach to address the constantly evolving cybersecurity challenges and regulatory requirements facing businesses and government agencies.

Forcepoint was created to empower organizations to drive their business forward by safely embracing transformative technologies – cloud, mobility, Internet of Things (IoT), and others – through a unified, cloud-centric platform that safeguards users, networks and data while eliminating the inefficiencies involved in managing a collection of point security products. The Forcepoint platform will protect against threats from insiders and outsiders, rapidly detect breaches, minimize "dwell time" – the period between compromise and remediation – and stop theft.

"With Forcepoint, organizations can protect users, networks and data in the cloud, on the road, and in the office. We simplify compliance, enable better decision-making and streamline security so that our customers can concentrate on what's important to them," said Forcepoint CEO, John McCormack. "We will provide a unified cloud-centric platform to defend against attacks, detect suspicious activity sooner, and give the context needed to decide what actions to take to defeat the attack and stop data theft. Defend, detect, decide, defeat – this is our vision for Forcepoint 4D Security. We have the expertise, financial commitment and ongoing access to unique, defense-grade security technology necessary to deliver on this vision."

"A platform solution that both simplifies and strengthens security as part of a holistic strategy that includes people, process and technology is a far more compelling value proposition than a simple point solution," said Dan Wilson, Executive Vice President of Partner Solutions for Optiv, a market-leading provider of end-to-end cyber security solutions.

"Forcepoint's platform focuses on insider threat protection, cloud data protection and network security. We're seeing clients ask for these capabilities and are excited to see how Forcepoint delivers."

Stonesoft & Sidewinder Acquisitions

Forcepoint finalized the acquisition of the Stonesoft next-generation firewall and Sidewinder proxy firewall technologies and teams from Intel Security in January 2016. These technologies will expand the cloud and hybrid capabilities of the industry-leading Forcepoint TRITON® security platform. Terms of the transactions were not disclosed.

Product Announcements

As part of the company debut, Forcepoint is launching three new products to address insider threats, cloud-based protection of Microsoft Office 365™ and best-in-class, massively distributed, next-generation network security.

Insider Threat Detection

Forcepoint's new SureView® Insider Threat 8.0 gives customers an early warning system, automatically identifying the riskiest users within an organization, based on their behaviors as well as on information received from TRITON AP-DATA, Forcepoint's data loss prevention (DLP) solution. SureView Insider Threat gathers and provides rich context around user behaviors, including record and playback of user activities before, during and after risky behaviors.

Cloud-based Protection of Office 365

With the move of enterprise applications to the cloud, data must be protected everywhere. The Forcepoint TRITON platform is now natively hosted in Microsoft Azure™, enforcing DLP for Microsoft Exchange Online in Office 365, directly from Microsoft's own cloud. Forcepoint's TRITON security solutions enforce consistent policy across the cloud, on premises and at endpoints, providing a unified, hybrid defense for distributed, highly-mobile organizations.

Network Security

Delivering the most resilient and distributed next-generation firewall, Forcepoint's Stonesoft NGFW makes strong network security easy for highly distributed organizations. Now with Common Criteria certification, Stonesoft provides consistent visibility, responsiveness and policy enforcement across hundreds or thousands of locations with a single management console.

"Forcepoint is a new company with a comprehensive approach to addressing the evolving security needs of organizations across the globe," said Christian Christiansen, Program Vice President, Security Products at IDC, a leading provider of global IT research and advice.

"Most importantly, Forcepoint is focused on enabling companies to do business securely in new and exciting ways by taking advantage of cloud computing, mobility, and other disruptive technologies."

About Forcepoint

Forcepoint's portfolio of products safeguards users, data and networks against the most determined adversaries, from accidental or malicious insider threats to outside attacks, across the entire threat lifecycle. Forcepoint protects data everywhere – in the cloud, on the road, in the office – simplifying compliance and enabling better decision-making and more efficient security. Forcepoint empowers organizations to concentrate on what's most important to them while automating routine security tasks. More than 20,000 organizations around the world rely on Forcepoint. Based in Austin, Texas, with worldwide sales, service, security laboratories and product development, Forcepoint is a joint venture of Raytheon Company and Vista Equity Partners. For more about Forcepoint, visit www.Forcepoint.com and follow us on Twitter at @ForcepointSec.

About Raytheon

Raytheon Company, with 2014 sales of $23 billion and 61,000 employees worldwide, is a technology and innovation leader specializing in defense, civil government and cybersecurity markets throughout the world. With a history of innovation spanning 93 years, Raytheon provides state-of-the-art electronics, mission systems integration and other capabilities in the areas of sensing; effects; and command, control, communications and intelligence systems, as well as cybersecurity and a broad range of mission support services. Raytheon is headquartered in Waltham, Mass. For more about Raytheon, visit us at www.raytheon.com and follow us on Twitter @Raytheon.

About Vista Equity Partners

Vista Equity Partners, a U.S.-based private equity firm with offices in Austin, Chicago and San Francisco, with more than $14 billion in cumulative capital commitments, currently invests in software, data and technology-based organizations led by world-class management teams with long-term perspective. Vista is a value-added investor, contributing professional expertise and multi-level support towards companies realizing their full potential. Vista's investment approach is anchored by a sizable long-term capital base, experience in structuring technology-oriented transactions, and proven management techniques that yield flexibility and opportunity in private equity investing. For more information, please visit www.vistaequitypartners.com.

 

McAfee Labs Threat-Report - Topics: Fileless Malware, cloud-security for mobile apps and macro malware

In this quarterly threats report, McAfee highlight the following three Key Topics:

  • A new breed of fileless malware, which evades detection by hiding in the Microsoft Windows registry and deleting all traces of its infection from the file system.
  • How poor coding practices for mobile app cloud security, including the failure to follow back-end service provider guidance, can lead to the exposure of user data in the cloud.
  • The return of macro malware, primarily through sophisticated spam campaigns and clever macros that remain hidden even after they have downloaded their payloads.

 

> Read report

McAfee Labs 2016 Threats Predictions report

In the McAfee Labs 2016 Threats Predictions report, we developed two distinct views of the future.

For the first section of the report, we interviewed 21 key people within McAfee Labs, office of the CTO, Foundstone Professional Services, and advanced threat research teams. They were asked to look over the horizon and predict how the types of threat actors will change, how attackers' behaviors and targets will evolve, and how the industry will respond between now and 2020. They shared unique insights into the expected threat landscape and the security industry's likely response.

The second section drills down and makes specific predictions about expected threat activity in 2016. Predictions for next year run the gamut from ransomware to attacks on automobiles, and from critical infrastructure attacks to the warehousing and sale of stolen data. Among other things, we:

  • Discuss a subtle yet equally impactful form of attack—integrity attacks—that will become more prominent in 2016.
  • Explain why better security in the enterprise will lead to more attacks on employees as they work from home.
  • Describe changes in the way we pay for things, and the implications.
  • Outline why wearables, integrated with smartphones, are an attractive attack vector.
  • Highlight positive changes in the sharing of threat intelligence within the private sector and between the private sector and governments.

 

The report illustrates an ever-evolving threat landscape, where applications and prominent operating systems are hardened to attacks, but attackers shift their crosshairs to less prominent but critical attack surfaces, innovative attack styles, and new device types. Researchers depict enterprises building out their complex security defenses and comprehensive policies, while attackers target the weak security of employees working remotely. Nation-state actors continue to drive development of the most sophisticated attacks through firmware, espionage malware, and detection evasion.

The cybercrime-as-a-service ecosystem discovers, mutates and sells these advanced capabilities and support infrastructure down to the least sophisticated malicious actors in cyberspace in the burgeoning dark web. And, while courts and legislatures continue to move slowly to protect individuals and organizations, there are the positive prospects of threat intelligence collaboration that provides organizations real advantages versus their adversaries.

The collective perspective view reveals short- and long-term implications for organizations and an IT security industry working to keep pace with business opportunities and technology challenges, while fighting off threats attackers launch to take advantage of them.

> Read Report