News
Spot by NetApp Achieves FinOps Foundation’s Certified Platform Certification
NetApp has announced that Spot by NetApp has achieved the FinOps Certified Platform certification from the FinOps Foundation, validating the platform’s ability to provide the depth and breadth of capabilities organizations need to practice sound cloud financial management. Also, Spot by NetApp has expanded its certified platform with the general availability of its Cost Intelligence and Billing Engine solutions.
As organizations move increasing amounts of their workloads to the cloud, especially to fuel the development of AI applications, balancing the competing needs of infrastructure and financial efficiency becomes more difficult. Overprovisioning cloud resources results in wasted expenses, but under-provisioning can slow business operations and stifle innovation. The traditional approach of standalone FinOps tools, with their focus on cost-cutting, falls short of meeting these evolved requirements to deliver cost-effective yet high-performance cloud infrastructure.
Spot by NetApp closes this technology gap by delivering a holistic, integrated portfolio of FinOps solutions that supports an organization’s intelligent data infrastructure. With its breadth of capabilities, organizations can unify cloud cost and infrastructure optimization, deliver analytics to maximize the efficiency and impact of every dollar spent in the cloud, and drive digital business growth. Becoming a FinOps Certified Platform helps Spot by NetApp enable its customers to successfully adopt cloud best practices aligned with the FinOps standards.
“According to the FinOps Framework, implementing a productive FinOps strategy requires effective collaboration between teams. Effective collaboration requires full access to both financial and cloud operations data,” said Mike Fuller, CTO of the FinOps Foundation. “A thoughtful and comprehensive approach to FinOps helps organizations maximize the business value of the cloud so they can more easily achieve their business goals. We recognize Spot by NetApp as a FinOps Certified Platform due to its ability to deliver software that helps organizations successfully adopt FinOps practices.”
To support this comprehensive approach to FinOps, Spot by NetApp has integrated the cloud cost management capabilities of Cloudcheckr into its portfolio with the introduction of two new product modules:
- Cost Intelligence: This product delivers panoramic visibility with actionable insights on cloud costs, resources, and usage across multi-cloud environments through interactive dashboards and drill-down reports. To support the cost optimization process, Cost Intelligence provides best practice checks that immediately flag problems and help users optimize spend, effectively utilize resources, reduce waste, and address misconfigurations.
- Billing Engine: This product provides comprehensive billing reporting with intelligent cost allocation capabilities including chargeback and showback. With this product, businesses can better track and manage cloud spending across different groups to drive accountability.
FinOps teams will benefit from a single source of truth for financial and cloud operations data. The release of Cost Intelligence and Billing Engine improves the effectiveness of all solutions in the Spot by NetApp portfolio. For example, organizations will be able to use Spot Ocean and Elastigroup’s machine learning and AI analytics together with Cost Intelligence’s advanced cost analysis to deliver the most accurate optimization recommendations. Teams can further simplify their FinOps practices by automatically applying those recommendations to their infrastructure.
“The expansion of our integrated FinOps offering and becoming a FinOps Certified Platform is a true validation of Spot by NetApp’s vision and approach to leveraging data and technology to help customers get the most from their cloud investments,” said Haiyan Song, Executive Vice President of Cloud Operations at NetApp. “Our comprehensive and integrated portfolio spans financial management and continuous cloud infrastructure optimization. We continue to innovate and evolve our cutting-edge AI-powered solutions, harnessing the intelligence from the vast workloads and infrastructure under management by Spot by NetApp to provide critical insights in FinOps management and enable autoscaling and continuous optimization. Expanding our FinOps offerings with Cost Intelligence and Billing Engine is another step forward in our ongoing mission to support our customers and unlock more value from the cloud.”
Cyber Security
Sophos MDR Protects 26,000 Customers Globally with Latest Innovations
Sophos has announced that its Sophos Managed Detection and Response (MDR) service has reached a major milestone, now protecting more than 26,000 organizations globally, growing its customer base by 37% in 2024. This achievement highlights the increasing demand for Sophos’ proactive, expert-led security solutions, which help organizations of all sizes stay protected 24/7 against increasingly sophisticated cyber threats, including the most advanced ransomware, business email compromise (BEC) and phishing attacks.
Sophos MDR offers a comprehensive suite of capabilities that go beyond standard threat containment to include full-scale incident response, such as root cause analysis, the removal of malicious tools or artefacts used by attackers, and investigations across customers’ environments to ensure adversaries are fully ejected to prevent another attack. What further differentiates Sophos is that these incident response services are included with Sophos MDR on an unlimited basis, meaning customers are not additionally charged and there is no limit on the number of incident response hours. Sophos MDR Complete also includes a breach protection warranty covering up to $1 million in incident response expenses. Sophos provides flexibility for how customers can work with the MDR analysts, including the ability to pre-authorize them to contain an active threat.
Sophos has made significant investments into its MDR offering with increased analyst capacity, AI-assisted workflows, new features and expanded integrations to help deliver the best possible outcomes through improved protection, detection and investigation of threats. Sophos has added the following new features:
- Proof of Value: New Sophos MDR service insights to explain the MDR team’s actions including highlighting the human hours spent threat hunting and creating and tuning detections. High-value dashboard enhancements include details of MITRE ATT&CK tactics uncovered in proactive threat hunts conducted by Sophos’ MDR team, MDR analyst coverage, case investigation summaries and an account health check status.
- Enhanced Security for Microsoft Customers: New Sophos-proprietary detections for Microsoft Office 365 identify threats including business email compromise and adversary in the middle account takeover attacks, independent of the customer’s Microsoft license level.
- Expanded Compatibility with Third Parties: This expanded ecosystem of turnkey integrations with third-party cybersecurity and IT tools includes a new Backup and Recovery integration category.
- Proactive Vulnerability Mitigation: Sophos Managed Risk powered by Tenable provides attack surface vulnerability management as a new managed service option for Sophos MDR customers.
- Efficiency and Automation: Sophos MDR has added AI-powered workflows to streamline operational processes and drive better security outcomes for our customers. This innovation delivers a reduced mean time to respond (MTTR) through more efficient triage, while also ensuring that all legitimate threats are rapidly investigated. This enables analysts to concentrate on other tasks such as threat hunting, account health monitoring and detection engineering.
“Attackers are continuously advancing their tactics to outmanoeuvre traditional security defences,” said Rob Harrison, senior vice president of product management at Sophos. “Our customers rely on Sophos MDR to help their organizations tackle today’s threats 24/7 with full-scale incident response to remove active adversaries and conduct root cause analysis to identify the underlying issues that led to an incident. We’re consistently evolving our solutions with new offerings and integrations, just like attackers are constantly evolving their tactics, so customers can disrupt threats before they escalate into destructive attacks.”
Cyber Security
Group-IB Joins Cybercrime Atlas at WEF to Combat Global Cybercrime
Group-IB has announced today that it has joined the Cybercrime Atlas—an initiative hosted at the World Economic Forum—to contribute to the research of the evolving landscape of cybercrime, support the disruption of cybercriminal infrastructure and operations, and to enhance collaborations between local and international stakeholders to enhance cybersecurity globally.
The Cybercrime Atlas, hosted at the World Economic Forum’s Centre for Cybersecurity, leverages open-source research to generate actionable insights into the cybercriminal ecosystem. Its community comprises organizations pivotal in identifying and dismantling cybercriminal activities. This collaborative initiative seeks to build a global, action-focused repository of cybercrime intelligence, promoting cooperation among investigators, law enforcement, financial institutions, and businesses at both national and international levels. Group-IB’s analysts have already begun contributing to Cybercrime Mapping, and Cybercrime Investigation Working Groups.
“Joining the Cybercrime Atlas initiative is not just an opportunity – it’s a responsibility. In a world where cyber threats transcend borders, collaboration is our most powerful defence. By uniting with the Cybercrime Atlas community and other key stakeholders, we connect expertise and critical intelligence, creating a united front that can disrupt criminal networks and make the digital world a safer place for everyone,” said Dmitry Volkov, CEO, Group-IB.
“The Cybercrime Atlas is a collaborative research initiative by leading companies and experts, facilitated by the World Economic Forum, to map the cybercrime landscape. The insights generated are promoting opportunities for greater cooperation between the private sector and law enforcement to address cybercrime,” said Tal Goldstein, Head of Strategy and Policy, World Economic Forum’s Centre for Cybersecurity.
Cyber Security
ESET Research Discovers UEFI Secure Boot Bypass Vulnerability
ESET researchers have discovered a vulnerability, affecting the majority of UEFI-based systems, that allows actors to bypass UEFI Secure Boot. This vulnerability, assigned CVE-2024-7344, was found in a UEFI application signed by Microsoft’s “Microsoft Corporation UEFI CA 2011” third-party UEFI certificate. The exploitation of this vulnerability can lead to the execution of untrusted code during system boot, enabling potential attackers to easily deploy malicious UEFI bootkits (such as Bootkitty or BlackLotus) even on systems with UEFI Secure Boot enabled, regardless of the operating system installed.
ESET reported the findings to the CERT Coordination Center (CERT/CC) in June 2024, which successfully contacted the affected vendors. The issue has now been fixed in affected products, and the old, vulnerable binaries were revoked by Microsoft in the January 14, 2025, Patch Tuesday update.
The affected UEFI application is part of several real-time system recovery software suites developed by Howyar Technologies Inc., Greenware Technologies, Radix Technologies Ltd., SANFONG Inc., Wasay Software Technology Inc., Computer Education System Inc., and Signal Computer GmbH.
“The number of UEFI vulnerabilities discovered in recent years and the failures in patching them or revoking vulnerable binaries within a reasonable time window shows that even such an essential feature as UEFI Secure Boot should not be considered an impenetrable barrier,” says ESET researcher Martin Smolár, who discovered the vulnerability. “However, what concerns us the most concerning the vulnerability is not the time it took to fix and revoke the binary, which was quite good compared to similar cases, but the fact that this isn’t the first time that such an unsafe signed UEFI binary has been discovered. This raises questions of how common the use of such unsafe techniques is among third-party UEFI software vendors, and how many other similar obscure, but signed, bootloaders there might be out there.”
Exploitation of this vulnerability is not limited to systems with the affected recovery software installed, as attackers can bring their copy of the vulnerable binary to any UEFI system with the Microsoft third-party UEFI certificate enrolled. Also, elevated privileges are required to deploy the vulnerable and malicious files to the EFI system partition (local administrator on Windows; root on Linux). The vulnerability is caused by the use of a custom PE loader instead of using the standard and secure UEFI functions LoadImage and StartImage. All UEFI systems with Microsoft third-party UEFI signing enabled are affected (Windows 11 Secured-core PCs should have this option disabled by default).
The vulnerability can be mitigated by applying the latest UEFI revocations from Microsoft. Windows systems should be updated automatically. Microsoft’s advisory for the CVE-2024-7344 vulnerability can be found here. For Linux systems, updates should be available through the Linux Vendor Firmware Service.
-
News1 week ago
CyberKnight Appoints Regional Sales Director for the Gulf Region
-
Cyber Security1 week ago
The Human Factor: Why Cybersecurity is as Much About People as Technology
-
Cyber Security6 days ago
One-Third of UAE Children Play Age-Inappropriate Computer Games
-
Intersec2 days ago
Enhancing Global Security: How Motorola Solutions is Meeting Modern Safety Challenges
-
Cyber Security2 days ago
Group-IB Joins Cybercrime Atlas at WEF to Combat Global Cybercrime
-
Intersec3 days ago
Milestone Systems Outpaces Global VMS Market
-
Intersec5 days ago
Video Interview: Exploring the Future of Data
-
Cyber Security3 days ago
ESET Research Discovers UEFI Secure Boot Bypass Vulnerability