Menu

US Region

Grandmetric LLC
Lewes DE 19958
16192 Coastal Hwy USA
EIN: 98-1615498
+1 302 691 94 10
info@grandmetric.com

EMEA Region

GRANDMETRIC Sp. z o.o.
ul. Metalowa 5, 60-118 Poznań, Poland
NIP 7792433527
+48 61 271 04 43
info@grandmetric.com

UK

Grandmetric LTD
Office 584b
182-184 High Street North
London
E6 2JA
+44 20 3321 5276
info@grandmetric.com

  • en
  • pl
  • New Cisco ISE licensing

    Author: Marcin Bialy

    New Cisco ISE licensing

    Those who are familiar with Cisco ISE and have been using it for quite a few years have become accustomed to the licensing system known from ISE 1.x and 2.x. The well-known Base, Plus and Apex licenses end with the release of ISE 3.x. In their place, licenses of the so-called Tier Based, i.e. Essentials, […]

    2
    Date: 11.04.2023

    Author: Marcin Bialy
    Category:

    End-of-life for Cisco ASA 5500-X [Updated]

    Cisco ASA EoL EoS – what does EoL / EoS status of Cisco products mean, what does it mean for Cisco ASA lines and could be a replacement line of product?

    Date: 20.03.2023

    Author: Marcin Bialy

    Technological End of Life – what does it mean?

    End-of-life (EoL) is a general term used when the vendor plans to cease the production of a certain product or product line. Taking into account that millions of end clients around the world might be using the product, the EoL comes with a group of milestones that all together form the End of Live of […]

    Date: 13.03.2023

    Author: Marcin Bialy
    Category:

    Three Models of Cisco Umbrella Deployment

    There is no need to convince anyone of the fact that phishing is one of the most widespread methods of attacks on enterprises. The Data Breach Investigation Report 2022 from Verizon shows that phishing is the second greatest (after login credential theft) threat for companies.  It’s worth asking yourself, is there a mechanism that preempts […]

    Date: 07.02.2023

    Author: Marcin Bialy
    Category:

    Next-generation firewall mechanisms for threat detection

    Before the era of UTM (Unified Threat Management or next-generation firewall), we most often dealt with stateful firewall devices. The principle of operation of the stateful firewall is primarily operating on the headers of the third network layer (L3) and the fourth transport layer (L4) of the OSI model. Thanks to the understanding of headers […]

    Date: 01.12.2022

    Author: Marcin Bialy

    Cisco Duo MFA Solution in Practice

    According to Verizon in their 2022 report, over 82% of security incidents were related to human-side negligence, such as password leaks or phishing. Moreover, passwords being stolen have various lengths and degrees of complexity. Considering the scale and improvements in methods used by malicious actors, it’s not that difficult to see even a strong password […]

    Date: 20.09.2022

    Author: Marcin Bialy
    Category:

    Firewall Network Security – attack vectors

    Why is it important to take a comprehensive approach to secure Internet interfaces, instead of focusing on one area, e.g. a firewall?   In this article, we will take a shot at answering this question, showing potential Internet interfaces that can be critical in case of attack. You will learn what firewall network security is and […]

    1
    Date: 29.08.2022

    Author: Marcin Bialy

    Security of wireless networks – how do hackers get in? 

    When dealing with networks, both wired and wireless, we can’t fail to mention the security issue. In the case of wireless networks, many users are unaware of the hazards lurking when switching between networks and using unprotected, unverified wireless networks. This article will answer your questions on securing the Wi-Fi network and making it resistant […]

    Date: 08.08.2022

    Author: Marcin Bialy

    LAN security and how it is hacked

    To check whether a given IT infrastructure is resilient, and its LAN security strong, first, we need to run audits and penetration tests. While performing these, we use various protection breaching techniques to access the company’s resources. One of the basic tests is an attempt to obtain as much information as possible at a local […]

    Date: 01.08.2022

    Author: Marcin Bialy

    Will Zero Trust answer the problems and security challenges in factories?

    Zero Trust, the concept of securing services and devices based on an implicit lack of trust, which can be applied to Industry 4.0, is a subject that is used in all cases in IT. It may seem that there is no longer a company, that does not use Zero Trust’s complete approach to security. However, the reality is not so bright. What problems and challenges does Industry 4.0 pose in terms of security? We will provide answers to these questions below. They will be based on visible trends in the manufacturing industry, as well as lessons learned from Grandmetric’s safety audits.

    Date: 25.01.2022

    Author: Marcin Bialy
    Load more
    Show all
    Grandmetric