by Contributed | Feb 13, 2022 | Technology
This article is contributed. See the original author and article here.
While Microsoft Defender for IoT is well known to enable organizations to secure their IoT/OT environments it also provides an opportunity to device builders and solution integrators (SIs) to deliver more secure IoT/OT devices and solutions into the marketplace. Today we are announcing the general availability of a new update that enables device builders and solution integrators to add Defender for IoT support to Azure IoT Edge devices and solutions.
Based on the lightweight micro-agent, device builders can add revolutionary on-device runtime protection directly into their connected IoT devices giving them real-time threat detection, attack surface reduction capabilities as well as full integration into the Microsoft ecosystem of unified security and management tools.
The lightweight micro-agent provides out of the box security that simplifies the protection of IoT devices, without the need to deploy additional sensors and devices. System integrators and solution operators can also leverage this technology to create new services and opportunities to monetize security.
The micro-agent supports IoT Edge devices, with an easy installation and identity provisioning process that uses an automatically provisioned module identity to authenticate Edge devices without the need to perform any manual authentication.
Azure IoT Edge moves cloud analytics and custom business logic to devices, so that your organization can focus on business insights instead of data management. Azure IoT Edge allows you to scale out your IoT solution by packing your business logic into standard containers. You can then deploy those containers to any of your devices and monitor it all from the cloud.
To learn more on how to install the agent visit Install Defender for IoT micro agent for Edge (Preview).
To learn more about how Microsoft Defender for IoT can benefit device builders, check out the following:
by Contributed | Feb 11, 2022 | Technology
This article is contributed. See the original author and article here.
Final Update: Saturday, 12 February 2022 06:51 UTC
We’ve confirmed that all systems are back to normal with no customer impact as of 2/12, 06:30 UTC. Our logs show the incident started on 2/11, 17:50 UTC and that during the 12 hours & 40 minutes that it took to resolve the issue some customers may have experienced delayed or missed Log Search Alerts, query failures and latency in data ingestion in Norway West region.
- Root Cause: The failure was due to an issue in one of our dependent services
- Incident Timeline: 12 Hours & 40 minutes – 02/12, 06:30 UTC through 02/11, 17:50 UTC
We understand that customers rely on Azure Log Analytics as a critical service and apologize for any impact this incident caused.
-Deepika
Update: Saturday, 12 February 2022 03:36 UTC
We continue to investigate issues within Log Analytics in the Norway West region. Root cause is not fully understood at this time. Some customers continue to experience delayed or missed Log Search Alerts, query failures and latency in data ingestion. We are working to establish the start time for the issue, initial findings indicate that the problem began at <02/11 ~17:15 UTC>. We currently have no estimate for resolution.
- Work Around: none
- Next Update: Before 02/12 08:00 UTC
-Jack Cantwell
Update: Saturday, 12 February 2022 00:27 UTC
We continue to investigate issues within Log Analytics in the Norway West region. Root cause is not fully understood at this time. Some customers continue to experience delayed or missed Log Search Alerts, query failures and latency in data ingestion. We are working to establish the start time for the issue, initial findings indicate that the problem began at <02/11 ~17:15 UTC>. We currently have no estimate for resolution.
- Work Around: none
- Next Update: Before 02/12 02:30 UTC
-Jack Cantwell
Initial Update: Friday, 11 February 2022 22:39 UTC
We are aware of issues within Log Analytics in NorwayWest region and are actively investigating. Customers may experience delayed or missed Log Search Alerts.
- Work Around:
- Next Update: Before 02/12 01:00 UTC
We are working hard to resolve this issue and apologize for any inconvenience.
-Chandar
by Contributed | Feb 11, 2022 | Technology
This article is contributed. See the original author and article here.
Microsoft partners like Agolo and Ntegral deliver transact-capable offers, which allow you to purchase directly from Azure Marketplace. Learn about these offers below:
|
Summarization for Healthcare: Agolo’s Summarization for Healthcare is an automated platform optimized for the nuance and complexity of the healthcare market. Integrated with Azure Cognitive Services, the AI-driven engine uses natural language processing and machine learning technologies to aggregate and organize content, creating human-quality summaries at scale.
|
|
Azure Data Science Hub: Ntegral’s Azure Data Science Hub provides an Ubuntu 20.04.2 virtual machine that comes pre-installed with popular packages for data science, including data exploration, analysis, modeling, and development tools. The AI/ML environment includes JupyterHub, PyTorch, TensorFlow, and scikit-learn, with a separate Jupyter environment for individuals or teams.
RavenDB on Oracle 8.4: This VM comes pre-installed with RavenDB, an open-source ACID document-oriented database that stores data as JSON documents and can be deployed in distributed clusters with master-master replication. This VM is based on Oracle 8.4, NginX, and Microsoft .NET 5. Ntegral certifies its images to be always updated, secure, and built to work right out of the box.
Amazon Linux 2 for Azure: If your organizations are currently running Amazon Linux 2 on AWS, now you can rest assured that those workloads will work using the same Linux distro on Azure. Optimized by Ntegral, Amazon Linux 2 is the next generation of Amazon Linux, a server operating system from AWS that provides a secure, stable, and high-performance execution environment to develop and run cloud and enterprise applications.
Ubuntu Desktop 20.04 LTS: This Ubuntu desktop-as-a-service solution from Ntegral provides a fully managed Ubuntu Desktop 20.04 LTS virtual environment to support your development and business application needs. Hosted on Azure, this image enables secure remote work from your computer, notebook, or tablet. The image comes pre-installed with LibreOffice, Visual Studio Code, Firefox, Node.js, and Git.
Red Hat Enterprise Linux 8.5: This Azure-based virtual machine comes pre-configured with Red Hat Enterprise Linux (RHEL) 8.5, optimized by Ntegral. RHEL has built-in security features such as Security-Enhanced Linux (SELinux) and mandatory access controls (MAC) to help you combat intrusions and meet regulatory compliance. With Red Hat, you get open-source technology for the enterprise, delivered with enterprise-level support.
|
|
by Scott Muniz | Feb 11, 2022 | Security, Technology
This article is contributed. See the original author and article here.
CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence that threat actors are actively exploiting the vulnerability listed in the table below. These types of vulnerabilities are a frequent attack vector for malicious cyber actors of all types and pose significant risk to the federal enterprise.
CVE Number |
CVE Title |
Remediation Due Date |
CVE-2022-22620
|
Apple Webkit Remote Code Execution Vulnerability
|
2/25/2022
|
Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known CVEs that carry significant risk to the federal enterprise. BOD 22-01 requires FCEB agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information.
Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the Catalog that meet the meet the specified criteria.
by Scott Muniz | Feb 11, 2022 | Security, Technology
This article is contributed. See the original author and article here.
Official websites use .gov
A .gov website belongs to an official government organization in the United States.
Secure .gov websites use HTTPS
A
lock () or
https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.
Recent Comments