Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Cloud

Active Cloud Risk: Why Static Checks Are Not Enough

How would you feel about your home security system if it only checked to see if your doors and windows were locked periodically? This security system would provide great visualizations of your house and how a criminal could get from one room to another, ultimately reaching one of your prized possessions, like a safe. However, it doesn’t have cameras on your doorbell or windows to alert you in real time when someone suspicious was approaching, or worse, trying to break into your house.

Making BYOD Work, Safely

Achieving an effective bring-your-own-device (BYOD) program has been aspirational for many IT organizations. There are explicit security and privacy concerns, which have led many admins to sour on the concept, despite its benefits. Admins have even reluctantly accepted the risk of personal PCs being left unmanaged, which leaves gaps in management and visibility.

Password Length vs Complexity: Which Is More Important?

In this video, learn about the differences between password length and complexity, which is more important, and four tips to improve password security in your organization. Learn more about: Resources and social media: Transcript: It’s no secret that passwords aren’t foolproof. In fact, the most common way that hackers infiltrate an organization is through stolen credentials. But until the day that everything has shifted to passwordless authentication, passwords are still necessary. So, how can we make them as strong and effective as possible?

New and Improved Packages from JumpCloud

IT professionals are the people who Make Work Happen™ throughout their organization — so it’s important they have the right tools at their fingertips. We believe that the best tools are those that can adapt to meet their needs as they evolve. This ethos drives the continual investment in the JumpCloud platform based on regular user input and feedback. As we’ve collected and acted upon customer feedback over the last couple of years, the JumpCloud platform has grown significantly.

The IT Hour | Microsoft Store Integration! 04.12.24

Josh Roland, Product Manager, joins us to talk about the latest improvement in Software Management for Windows. Join us at 11:30 am ET. The #IT Hour hosted by #JumpCloud is a #communityprogram focused on the life of #ITAdministrators. With the ever changing #ITlandscape, having community and professional networking opportunities is very valuable. You can expect from our weekly conversations.

IT for Startups and Scale-Ups

JumpCloud’s MSP partners are at the forefront of providing essential IT services to small and medium-sized businesses globally. In our interview series, we delve into conversations with these partners, exploring the dynamics of their MSPs and how JumpCloud plays a pivotal role in their operations. In today’s feature, we had the opportunity to speak with Chris Notley of FIFUM.

CrowdStrike Extends Identity Security Capabilities to Stop Attacks in the Cloud

Two recent Microsoft breaches underscore the growing problem of cloud identity attacks and why it’s critical to stop them. While Microsoft Active Directory (AD) remains a prime target for attackers, cloud identity stores such as Microsoft Entra ID are also a target of opportunity. The reason is simple: Threat actors increasingly seek to mimic legitimate users in the target system. They can just as easily abuse identities from cloud identity providers as they can in on-premises AD environments.