THOUGHTS FROM OUR CISO ADVISORY BOARD

What Keeps Me Up at Night as a CISO

What Keeps Me Up at Night as a CISO

By Sue Lapierre  As a Chief Information Security Officer, the notion that perpetually haunts me is not necessarily if my organization will face modern cyber threats, but how well-prepared we are to respond to them.    AI looms as a...

What does an Ideal Patching Strategy for Linux look like?

What does an Ideal Patching Strategy for Linux look like?

by Rob Dalzell Securing your Linux system requires a proactive approach to patch management. For those unfamiliar with the term, patch management is the systematic process of keeping computer systems and software updated with the latest...

Why ESXi Protection is So Difficult

Why ESXi Protection is So Difficult

by Brett Cumming VMware's ESXi platform has been a cornerstone of many organizations’ virtualization strategy for years and is relied on for reliably hosting business critical services. The combination of widespread adoption and business...