-
23.11.2020
(Un)Secure Microsoft Windows for Free
Author: Jakob Premrn
Microsoft security solutions are part of all modern Microsoft Windows operating systems and offer a great deal of protection if they are configured correctly. Learn how you can create a secure environment using only the correctly-configured free and built-in Microsoft solutions.
-
15.10.2020
The advantages of cloud-based SIEM and Azure Sentinel
Author: Jan Češčut, Jakob Premrn
Standard SIEM solutions are relatively expensive, demanding to maintain, and rigid. The cloud-based SIEM systems can successfully solve these problems, while also bringing along many more functions. This webinar talks about Azure Sentinel, cloud-based SIEM by Microsoft, and its key advantages and properties. You will also see how Azure Sentinel works in a demo attack.
-
13.10.2020
Secure Email Means Secure Business
Author: Niels Mogensen
Every business uses email. It is not a surprise that cyber criminals continuously try to hack it. To help you address email related cyber-risks, Niels Mogensen from Conscia explained how to secure your emails and your business! Download the white paper!
-
16.9.2020
Cisco SD-Access Under the Hood
Author: Robert Lesar
In dynamic IT environments, network and security operations can be challenging. Watch the webinar where we dived into the Cisco SD-Access solution and explained how it improves visibility, consistency, and security over the entire enterprise from users to applications.
-
01.7.2020
How does Cisco SecureX improve your security visibility at no additional cost?
Author: Stojan Rančić
Learn more about the key features of Cisco SecureX and how it strengthens your security across network, endpoint, cloud, and applications.
-
26.2.2020
Zero Trust eXtended framework (and how to establish it with Cisco’s solutions)
Author: Stojan Rančić
Learn how to limit unauthorized network and data access by leveraging the Zero Trust Architecture principles - a continuous endpoint authentication and authorization for your IT environment using Cisco technologies.
-
13.2.2020
Microsoft Managed Security Services
Author: Eugen Rusen
Envisioning workshop for Managed Security as a Service that empowers organizations on their Cloud and Zero Trust journeys.
-
17.10.2019
Cisco Zero Trust Architecture
Author: Stojan Rančić
In this lecture, Stojan Rančić covered the main pillars of ZTA and showed the ways of achieving the perimeterless security using Cisco technologies.
-
23.3.2018
The challenges of new security protocols
Author: Stojan Rančić
The new protocol version TLS 1.3 allows for safer network communication, while creating new security challenges and concerns. We recommend that you review the security features of your environment before TLS 1.3 becomes widely used.
-
09.1.2018
What do the Meltdown and Spectre vulnerabilities mean for IT environments?
Author: Stojan Rančić
Who is affected by the Meltdown and Spectre vulnerabilities and how can you protect your IT environment against the attackers?
-
08.11.2017
How to defend against DDoS attacks?
Author: Srečko Milanič
DDoS attacks are relatively inexpensive and easy to execute, so every organization is a potential target. How to respond against a DDoS and mitigate the threat?
-
27.10.2017
Critical WPA2 vulnerability: you must update your devices and Wi-Fi infrastructure
Author: Stojan Rančić, Urban Jurca
Hackers can exploit the KRACK attack to intercept encrypted wireless traffic and thereby steal your sensitive information, such as passwords, credit card numbers, personal information, and professional secrets, if those travel through the wireless network unencrypted.
-
18.5.2017
Let it only be me who is (pen)testing my home network (Part II)
Author: Matevž Mesojednik
I the previous series, I illustrated a few specific weaknesses of badly reputed networking protocol, namely UPnP. But why not evaluate home router’s security posture from the inside and see how well it performs. See where this lead me.
-
07.4.2017
Let it only be me who is (pen)testing my home network (Part I)
Author: Matevž Mesojednik
I got challenged the other day, having been given an opportunity to demonstrate some real-world hacks as part of the FRI student's Garage. The desired topic was cyber-attack surface within SOHO environments.
-
12.12.2016
The Suspicious Seven: A Network Visibility Checklist
What to do when your network is already compromised? This checklist outlines seven of the most common types of network blind spots and suspicious activities that every security team needs to be able to see. If you can’t detect these activities, you are giving threats a place to hide on your network.
-
20.10.2016
When Sniffer Meets Analytics and Big Data
Author: Robert Turnšek
When IT infrastructures evolve into complex systems full of legacy equipment and services, troubleshooting often turns into arcane magic or a game of whack-a-mole. If you haven't thought about network sniffing and reporting tools, it's high time you do.
-
29.10.2014
Engineering expertise represented NIL in the best possible light
Ronald Reagan UCLA Medical Center from Los Angeles, USA, was redesigning their network infrastructure. NIL assisted them with upgrading their optical DWDM network and with migration of legacy firewalls to Cisco ASA 5585.
-
15.3.2013
Virtual firewalls – The Good, the Bad and the Ugly
Ivan Pepelnjak explains the virtual firewalls taxonomy, describes the major architectural options, and illustrates typical use cases with products from few established virtual firewall vendors (Cisco, VMware, Juniper, Vyatta/Brocade) and startups (LineRate Systems, Midokura).
-
20.12.2010
Less unwanted traffic and a more secure local network
To reduce the potential negative influence of users on the network and decrease unwanted traffic, Krka introduced multiple layers of security mechanisms at the edge of the network.