-
26.3.2021
Data Abundance
Author: Suzana Kužnik
According to the famous saying “Less is More,” at our SOC, we strive to monitor and filter enormous amounts of data in a smart way, so that we can spot any suspicious data which could indicate danger. But how do our cybersecurity analysts manage that?
-
16.2.2021
Deploying VMware solutions using Zero Trust Architecture
Author: Stojan Rančić
What are main pillars of ZTA and how to achieve the perimeter-less security using VMware technologies.
-
29.1.2021
Cybersecurity Diagnostics: Machine versus Human
Author: Jakob Premrn
Without ML and AI, data cannot be analyzed and understood, but on the other hand we cannot decide if the detected actions are malicious, what is going to be the next step of the threat actor, and how to block access of an adversary to your network without human interaction.
-
19.12.2020
Firefighting Cyberattacks
Author: Matevž Mesojednik
Why is fighting cyber crime not about new technologies, but about new approaches.
-
07.12.2020
With Cautious Optimism on the Road to Digital Immunity
Author: Stojan Rančić
From the cyber-risk management perspective, the combination of the lack of staff, technical debt, and current COVID-19-related difficulties poses quite a challenge. Learn how to strengthen digital immune system of your IT environment and improve its cyber resilience.
-
23.11.2020
(Un)Secure Microsoft Windows for Free
Author: Jakob Premrn
Microsoft security solutions are part of all modern Microsoft Windows operating systems and offer a great deal of protection if they are configured correctly. Learn how you can create a secure environment using only the correctly-configured free and built-in Microsoft solutions.
-
19.10.2020
What is a Threat Detection Framework?
Author: Tom Kern
In today’s world of increasing complexity and lucrative cybercrime industry, you can only be certain of one thing: you will be hacked – and your exposure is growing. Discover the framework and approaches to protect your business against cyber threats – even in today’s world.
-
15.10.2020
The advantages of cloud-based SIEM and Azure Sentinel
Author: Jan Češčut, Jakob Premrn
Standard SIEM solutions are relatively expensive, demanding to maintain, and rigid. The cloud-based SIEM systems can successfully solve these problems, while also bringing along many more functions. This webinar talks about Azure Sentinel, cloud-based SIEM by Microsoft, and its key advantages and properties. You will also see how Azure Sentinel works in a demo attack.
-
13.10.2020
Secure Email Means Secure Business
Author: Niels Mogensen
Every business uses email. It is not a surprise that cyber criminals continuously try to hack it. To help you address email related cyber-risks, Niels Mogensen from Conscia explained how to secure your emails and your business! Download the white paper!
-
16.9.2020
Cisco SD-Access Under the Hood
Author: Robert Lesar
In dynamic IT environments, network and security operations can be challenging. Watch the webinar where we dived into the Cisco SD-Access solution and explained how it improves visibility, consistency, and security over the entire enterprise from users to applications.
-
29.7.2020
How to secure ICS/OT/IoT environments with Cisco Cyber Vision?
Author: Danijel Grah
Learn more about the key vulnerabilities and cyber-attacks in ICS environments and how to protect your operations with Cisco Cyber Vision.
-
02.7.2020
Microsoft Security Briefing
Author: Robert Turnšek, Jan Češčut and Danijel Grah
Learn about the key cybersecurity trends and see in practice how Microsoft technologies can help secure your business. The leading cybersecurity experts from Microsoft and NIL explained advanced cyber-attacks and demonstrated how to prevent them.
-
01.7.2020
How does Cisco SecureX improve your security visibility at no additional cost?
Author: Stojan Rančić
Learn more about the key features of Cisco SecureX and how it strengthens your security across network, endpoint, cloud, and applications.
-
22.6.2020
Banks that take cybersecurity seriously use a SOC
Delavska hranilnica savings bank is pursuing a strategic approach to cybersecurity in its continuing push to go digital and offer advanced digital products. This makes it crucial to effectively detect and respond to potential cyber threats, a feat made possible by the NIL Security Operations Centre (SOC), which is considered by the bank as the most comprehensive SOC service on the market.
-
22.4.2020
Is your cyber defense strategy a waste of money?
Author: Jan Bervar
On average, businesses need around 200 days to notice that they have been breached. An average security incident costs companies around 3 million euros or more, even with smaller organizations. Why is it like this and how to improve these worrying numbers?
-
16.4.2020
Securing diverse IT environments with Cisco Tetration
Author: Luka Dolenec, Jakob Jozelj
Modern applications and workloads are dynamic and distributed, but the majority of data centers are secured with traditional perimeter-only mechanisms. Learn how Cisco Tetration can help you protect multicloud and dynamic data center environments.
-
07.4.2020
Stopping cybercrime from stopping business
Author: Jan Bervar
Today, a sufficient cybercrime defence must include incident detection and response capabilities, along with investments in increasing security maturity. But, how to enable that? How to provide immediate response to digital attacks? Find answers in our new white paper!
-
11.3.2020
WannaTry again? SMBv3 Vulnerability Awakes!
Author: David Kasabji, Boštjan Žvanut
The SMBv3 vulnerability (CVE-2020-0796) - LEAKED TODAY - affects almost all the new Windows systems. It does not have a patch yet, so our SOC team wrote some guidelines for minimizing the risk and protecting your business against a potential zero-day exploit.
-
26.2.2020
Zero Trust eXtended framework (and how to establish it with Cisco’s solutions)
Author: Stojan Rančić
Learn how to limit unauthorized network and data access by leveraging the Zero Trust Architecture principles - a continuous endpoint authentication and authorization for your IT environment using Cisco technologies.
-
13.2.2020
Microsoft Managed Security Services
Author: Eugen Rusen
Envisioning workshop for Managed Security as a Service that empowers organizations on their Cloud and Zero Trust journeys.
-
31.1.2020
SOC Orchestra: The symphony of security tools
Author: David Kasabji
Learn wow we leverage automation and orchestration in our SOC to work significantly more efficiently, without reducing the quality of our services.
-
20.11.2019
Rise of Mobile Threats and MTD
Author: Leszek Twardowski
Learn how to protect your mobile device if it is offline and how to defend against mobile attacks including phishing, hacking, credential theft and more.
-
19.11.2019
Introducing a Mobile-centric Approach to Zero Trust
Author: Claus Nussbaum
Zero Trust in Mobile Environments and MobileIron Roadmap.
-
17.10.2019
Cisco Zero Trust Architecture
Author: Stojan Rančić
In this lecture, Stojan Rančić covered the main pillars of ZTA and showed the ways of achieving the perimeterless security using Cisco technologies.
-
13.5.2019
You better make good on your (security) debt
Author: Jan Bervar
“Technical debt” describes the consequences of all the bad choices and shortcuts we have taken in IT over the years. Cybersecurity is a similar story. How to pay off this "security debt"?
-
21.3.2019
Simplified data center firewall policies for maximum security
Firewalls are notorious for having a suboptimal policy configuration – from stale, years old rules that are no longer needed, to rules that allow wide access and represent a critical threat to the business. OCP Group wanted to eliminate these risks and asked NIL to help them improve the network access security of their data center.
-
26.3.2018
Smart security investing: change your game!
Author: Jan Bervar
Digital defense evolution is happening under the surface. However, to join it and make perhaps the most meaningful upgrade of your risk management in decades, you will have to change your game.
-
23.3.2018
The challenges of new security protocols
Author: Stojan Rančić
The new protocol version TLS 1.3 allows for safer network communication, while creating new security challenges and concerns. We recommend that you review the security features of your environment before TLS 1.3 becomes widely used.
-
09.1.2018
What do the Meltdown and Spectre vulnerabilities mean for IT environments?
Author: Stojan Rančić
Who is affected by the Meltdown and Spectre vulnerabilities and how can you protect your IT environment against the attackers?
-
08.11.2017
How to defend against DDoS attacks?
Author: Srečko Milanič
DDoS attacks are relatively inexpensive and easy to execute, so every organization is a potential target. How to respond against a DDoS and mitigate the threat?
-
27.10.2017
Critical WPA2 vulnerability: you must update your devices and Wi-Fi infrastructure
Author: Stojan Rančić, Urban Jurca
Hackers can exploit the KRACK attack to intercept encrypted wireless traffic and thereby steal your sensitive information, such as passwords, credit card numbers, personal information, and professional secrets, if those travel through the wireless network unencrypted.
-
18.5.2017
Let it only be me who is (pen)testing my home network (Part II)
Author: Matevž Mesojednik
I the previous series, I illustrated a few specific weaknesses of badly reputed networking protocol, namely UPnP. But why not evaluate home router’s security posture from the inside and see how well it performs. See where this lead me.
-
07.4.2017
Let it only be me who is (pen)testing my home network (Part I)
Author: Matevž Mesojednik
I got challenged the other day, having been given an opportunity to demonstrate some real-world hacks as part of the FRI student's Garage. The desired topic was cyber-attack surface within SOHO environments.
-
30.3.2017
Dude, where's my (cloud) firewall?
Author: Jan Bervar
Using the public cloud securely requires some rethinking of your security architecture. Cloud security is not about the trust you have in a cloud provider, but rather about building appropriate security controls.
-
24.3.2017
"HoeflerText" isn't installed. Really?
Author: Matej Vidič
One of the new types of ransomware that we've been running into recently impressed me with its distribution approach and ability to avoid detection. Why was it so successful?
-
14.3.2017
What is IT Security All About?
Author: Robert Turnšek
In the world of IT, security is one of its pillars. Today, saying that your company or business is totally secure is a luxury no one can afford. Security always was and will be a constant battle between you and the bad guys.
-
12.12.2016
The Suspicious Seven: A Network Visibility Checklist
What to do when your network is already compromised? This checklist outlines seven of the most common types of network blind spots and suspicious activities that every security team needs to be able to see. If you can’t detect these activities, you are giving threats a place to hide on your network.
-
09.11.2016
Operations Management Suite - Automation and Security
Author: Robert Turnšek
See how to streamline IT operations and respond faster to security threats from a single portal with Microsoft OMS. Through practical demo Robert showed how to enable automation and deploy threat detection and prevention mechanism.
-
07.7.2016
Azure Rights Management
Author: Jan Češčut
How can you ensure, that your documents are only read by the persons they were intended for? Watch the video and learn how to use Azure Rights Management Services (RMS) to protect your organization from intentional or accidental data leaks.
-
18.4.2016
The Soft, Warm Underbelly of the Cloud
Author: Jan Bervar
Cloud automation is a complex collection of software, prone to cascading failures, and exposed to an untrusted population of users. How can it be exploited, what are the consequences, and how can we control the risks involved?
-
17.12.2015
Security is not the Issue, Trust is
Author: Robert Turnšek
Data centers of global IT cloud providers are built to last and can and will withstand just about anything – hardware, software and security wise. The only notable issue remaining with them is therefore trust related.
-
29.10.2014
Engineering expertise represented NIL in the best possible light
Ronald Reagan UCLA Medical Center from Los Angeles, USA, was redesigning their network infrastructure. NIL assisted them with upgrading their optical DWDM network and with migration of legacy firewalls to Cisco ASA 5585.
-
15.3.2013
Virtual firewalls – The Good, the Bad and the Ugly
Ivan Pepelnjak explains the virtual firewalls taxonomy, describes the major architectural options, and illustrates typical use cases with products from few established virtual firewall vendors (Cisco, VMware, Juniper, Vyatta/Brocade) and startups (LineRate Systems, Midokura).
-
20.12.2010
Less unwanted traffic and a more secure local network
To reduce the potential negative influence of users on the network and decrease unwanted traffic, Krka introduced multiple layers of security mechanisms at the edge of the network.