並び順

ブックマーク数

期間指定

  • から
  • まで

1 - 40 件 / 252件

新着順 人気順

incidentの検索結果1 - 40 件 / 252件

  • CircleCI incident report for January 4, 2023 security incident

    CircleCI incident report for January 4, 2023 security incident On January 4, 2023, we alerted customers to a security incident. Today, we want to share with you what happened, what we’ve learned, and what our plans are to continuously improve our security posture for the future. We would like to thank our customers for your attention to rotating and revoking secrets, and apologize for any disrupti

      CircleCI incident report for January 4, 2023 security incident
    • インシデント発生時のチーム対応を支援する「Grafana Incident」、無料でGrafana Cloudが提供。SlackやGitHubなどと連携

      インシデント発生時のチーム対応を支援する「Grafana Incident」、無料でGrafana Cloudが提供。SlackやGitHubなどと連携 Grafana Labsは、インシデント発生時にチームでのインシデント対応を支援するクラウドサービス「Grafana Incident」をGrafana Cloudで無料提供することを発表しました。 Read more about Grafana Incident, it's features, and how to get started here:https://t.co/4Rmqujt2oh — Grafana (@grafana) September 13, 2022 システム運用中に何らかのインシデントが発生した場合、インシデントの状態把握、原因の調査、インシデントからの復旧、ユーザーや関係者への報告など、それぞれの役割をアサイ

        インシデント発生時のチーム対応を支援する「Grafana Incident」、無料でGrafana Cloudが提供。SlackやGitHubなどと連携
      • Security Incident December 2022 Update - LastPass - The LastPass Blog

        Please refer to the latest article for updated information. Update as of Thursday, December 22, 2022 To Our LastPass Community, We recently notified you that an unauthorized party gained access to a third-party cloud-based storage service, which LastPass uses to store archived backups of our production data. In keeping with our commitment to transparency, we want to provide you with an update rega

          Security Incident December 2022 Update - LastPass - The LastPass Blog
        • Security Incident on 8/31/2019 - Details and FAQs – CircleCI Support Center

          Last updated on Sept 4, 2019 On August 31st, we became aware of a security incident involving CircleCI and a third-party analytics vendor. An attacker was able to improperly access some user data in our vendor account, including usernames and email addresses associated with GitHub and Bitbucket, along with user IP addresses and user agent strings. The engineering and security teams at CircleCI imm

            Security Incident on 8/31/2019 - Details and FAQs – CircleCI Support Center
          • AWS Systems Manager Incident Manager でインシデント管理が可能になりました。電話連絡もできます! | DevelopersIO

            AWS Systems Manager Incident Manager でインシデント管理が可能になりました。電話連絡もできます! AWS Systems Manager でインシデント管理が可能になりました。 発生したインシデントをメール、SMS、電話で連絡することが可能です。 こんにちは。 ご機嫌いかがでしょうか。 "No human labor is no human error" が大好きな ネクストモード株式会社 の吉井です。 AWS 上でシステムを稼働させている皆様はどのようなインシデント管理を実装していますでしょうか。 SaaS 製品を活用されている方は多くいると思います。自己管理 (EC2 上) のソリューションを展開しているケースもあるかと思います。 また、複雑な要件が無い場合は CloudWatch と SNS で完結することもあると思います。 アメリカ時間の2021

              AWS Systems Manager Incident Manager でインシデント管理が可能になりました。電話連絡もできます! | DevelopersIO
            • PagerDuty Incident Response Documentation

              このドキュメントは、PagerDutyにおけるインシデント対応プロセスが載っています。 重大インシデントや、新しくオンコールを始める社員の準備に利用している、PagerDutyの内部ドキュメントの一部を切り出したものです。 このドキュメントではインシデントに備えることだけではなく、インシデント発生中、また収束後の対応についても説明します。 オンコールを担当する人や、インシデント対応プロセスに関与する人(またきちんとしたインシデント対応プロセスを制定したい人)が読むことを想定しています。 このドキュメントが何なのか、なぜ存在するかは、「このドキュメントについて」を参照してください。 どこから手を付けるべきか? もしあなたがインシデント対応が初めてで、組織的な手順がない場合は、まず「はじめに」で何ができるかを確認してください。 そして詳細な手順を、Training Courseから確認すること

                PagerDuty Incident Response Documentation
              • [新サービス]インシデントからの復旧を有人でサポートしてくれるAWS Incident Detection and Responseがリリースされました | DevelopersIO

                [新サービス]インシデントからの復旧を有人でサポートしてくれるAWS Incident Detection and Responseがリリースされました 新サービスのAWS Incident Detection and Responseの紹介です。一言でいうと、大規模でビジネスクリティカルなシステムのレジリエンスを確保するAWSの有人サポートといった感じだと思います。 こんにちは、臼田です。 みなさん、インシデント対応の準備してますか?(挨拶 今回は新しくリリースされたAWS Incident Detection and Responseについて紹介します。 AWS Enterprise Support launches AWS Incident Detection and Response 概要 AWS Incident Detection and ResponseはAWSエンタープライ

                  [新サービス]インシデントからの復旧を有人でサポートしてくれるAWS Incident Detection and Responseがリリースされました | DevelopersIO
                • 大学での出来事 / Incident at school - Short Shorts Film Festival and Asia

                  < mature マチュア・コンテンツ> Jacob Pilgaard / 0:23:48 /デンマーク/ドラマ / 2020 大学での襲撃事件。講堂に隠れている一人の女生徒が経験するおぞましい24分間。 詳細はこちら→ 大学での出来事Online Info mature表記のある作品には、性描写・暴力描写などが含まれています *********************************** < Mature Content > Jacob Pilgaard / 0:23:48 /Denmark/Drama / 2020 A shooting at a university—played out for 24 terrifying minutes—in a single unbroken close-up of a young woman hiding in an auditoriu

                    大学での出来事 / Incident at school - Short Shorts Film Festival and Asia
                  • Post-Incident Review on the Atlassian April 2022 outage - Atlassian Engineering

                    This PIR is available in the following languages:日本語 | 简体中文 | 繁體中文 | Deutsch | English | Español | Français | Italiano | 한국어 | Polski | Português | русский. Letter from our co-founders & co-CEOs We want to acknowledge the outage that disrupted service for customers earlier this month. We understand that our products are mission critical to your business, and we don't take that responsibility light

                      Post-Incident Review on the Atlassian April 2022 outage - Atlassian Engineering
                    • Incident Metrics in SRE

                      Štěpán Davidovič Incident Metrics in SRE Critically Evaluating MTTR and Friends Boston Farnham Sebastopol Tokyo Beijing Boston Farnham Sebastopol Tokyo Beijing 978-1-098-10313-2 [LSI] Incident Metrics in SRE by Štěpán Davidovič Copyright © 2021 O’Reilly Media, Inc. All rights reserved. Printed in the United States of America. Published by O’Reilly Media, Inc., 1005 Gravenstein Highway North, Sebas

                      • An update on our security incident

                        Last updated on July 30, 2020, at 5:45 PM PT with new sections below on “What we know now” and “What we’re doing to protect our service”. ---------------------------------------------------------------------------------------------------------- July 30, 2020 As our investigation continues, we’re sharing an update to answer some of the remaining questions based on what we’ve discovered to date. We

                          An update on our security incident
                        • GitHub - grafana/oncall: Developer-friendly incident response with brilliant Slack integration

                          You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                            GitHub - grafana/oncall: Developer-friendly incident response with brilliant Slack integration
                          • Incident Response において実施すべき調査(EDR vs FSA)

                            私はとある企業で Incident Response サービスを提供しています。その中で、安全宣言発出のサポートを行うため、お客様が導入している EDR 製品のログを使って分析を行うことがあります。複数の EDR 製品のログを分析してきた経験から得た、 私が考える Incdient Response における網羅的調査のあるべき論を紹介します。 EDR はビジネス的思惑が強く働いており、過大評価されている側面があり、 EDR の有用性について本音で語られていないのではないでしょうか。そういったビジネス的側面を排除しフラットに語るため、個人ブログに記したいと思います。あくまで個人的見解であり、所属企業とは無関係ですし、特定のセキュリティ企業や製品を批判する意図はまったくありません。純粋に、世の中をより良くしたい、日本の産業を守りたいという想いのみで書いています。間違っている、議論の余地がある

                              Incident Response において実施すべき調査(EDR vs FSA)
                            • Incident management for data teams

                              Data teams are no strangers to incidents. But there’s often no standard way of acting on data issues and many teams only sporadically declare data incidents. In this post I’ve teamed up with Jack Cook, analytics manager, from incident.io. incident.io have helped hundreds of engineering teams manage tens of thousands of incidents so there’s a thing or two we can learn from them. The five steps of i

                                Incident management for data teams
                              • February service disruptions post-incident analysis

                                EngineeringProductFebruary service disruptions post-incident analysisIn-depth analysis of February service disruptions that impacted GitHub services. In late February, GitHub experienced multiple service interruptions that resulted in degraded service for a total of eight hours and 14 minutes over four distinct events. Unexpected variations in database load, coupled with an unintended configuratio

                                  February service disruptions post-incident analysis
                                • PagerDuty Incident Responseの邦訳版を公開しました | Folioscope

                                  こんにちは、ご無沙汰してます。 早速ですが、皆さんのチームにはインシデント発生時のプロセスが決められていますか? インシデント管理サービスを提供しているPagerDutyは、「PagerDuty Incident Response」というドキュメントを公開しています。 このドキュメントがすごく良いものだったので、このたび邦訳した物を公開することにしました。 https://ueokande.github.io/incident-response-docs-ja/ このドキュメントはなに? このドキュメントは、PagerDuty におけるインシデントの対応プロセスが紹介されています。 インシデント対応の準備や、新しくオンコールを始める社員のトレーニングに利用しているドキュメントです。 このドキュメントはもともと PagerDuty の社内ドキュメントとして利用していたものを、公開可能なものに

                                    PagerDuty Incident Responseの邦訳版を公開しました | Folioscope
                                  • Security Incident March 2023 Update & Actions - LastPass - The LastPass Blog

                                    To Our LastPass Customers– I want to share with you an important update about the security incident we disclosed on December 22, 2022. We have now completed an exhaustive investigation and have not seen any threat-actor activity since October 26, 2022. During the course of our investigation, we have learned a great deal more about what happened and are sharing new findings today. Over the same per

                                      Security Incident March 2023 Update & Actions - LastPass - The LastPass Blog
                                    • Okta October 2023 Security Incident Investigation Closure

                                      February 8, 2024Okta October 2023 Security Incident Investigation Closure Related Posts: Recommended Actions - Nov 29, 2023 / Root Cause Analysis [RCA] - Nov 3, 2023 / Security Incident - Oct 20, 2023 Stroz Friedberg, a leading cybersecurity forensics firm engaged by Okta, has concluded its independent investigation of the October 2023 security incident. The conclusions of Okta’s investigation hav

                                      • Incident Metrics in SRE - Google - Site Reliability Engineering

                                        Incident Metrics in SRE - Google - Site Reliability Engineering Measuring improvements as a result of a process change, product purchase, or a technological change is commonplace. In reliability engineering, statistics such as mean time to recovery (MTTR) or mean time to mitigation (MTTM) are often measured. These statistics are sometimes used to evaluate improvements, or track trends. In this rep

                                        • incident.io — Smarter incidents from start to finish

                                          From the first alert to the final follow-up, incident.io integrates on-call, incident response, and status pages into one powerful incident management platform.

                                            incident.io — Smarter incidents from start to finish
                                          • Security Incident Disclosure

                                            On 18th April 2021, a security researcher identified a vulnerability in our review-cask-pr GitHub Action used on the homebrew-cask and all homebrew-cask-* taps (non-default repositories) in the Homebrew organization and reported it on our HackerOne. Whenever an affected cask tap received a pull request to change only the version of a cask, the review-cask-pr GitHub Action would automatically revie

                                              Security Incident Disclosure
                                            • インシデントコマンダー - PagerDuty Incident Response Documentation

                                              Credit: NASA インシデントコマンダーになりたいですか。 あなたは正しい場所にたどり着けました! インシデントコマンダーはシニアメンバーである必要はなく、必要な知識があれば誰でもなることができます(もちろんインターンも含みます)。 目的# インシデントコマンダーの目的を1文でまとめるなら インシデントを解決に導く インシデントコマンダーは重大インシデント発生中に意思決定をします。 インシデントを解決するために、タスクを委譲し内容領域専門家からの意見を聞きます。 日々の地位に関係なく、重大インシデントでは最も位の高い人です。 コマンダーとしての意思決定は確定的なものです。 インシデントコマンダーとしての仕事は、他の背景情報や詳細情報を集約して明確な調整をするために、通話を聞きインシデントのSlackルームを見ます。 インシデントコマンダーは、任意のアクションの実行や修正をしたり、グ

                                                インシデントコマンダー - PagerDuty Incident Response Documentation
                                              • インシデントレスポンスを支えるincident.io

                                                Ubie DiscoveryでSREをしているitkqです。Ubie Discoveryでは、incident.ioを2021年10月頃から導入し、Slackを中心としたインシデントレスポンスを行っています。incident.ioの特徴と、Ubieでの導入から具体的な活用方法を説明します。 incident.ioとは イギリスのスタートアップが作っている、インシデントレスポンスを行うSaaSです。YouTubeのProduct walk-throughで動作イメージが掴めます。 特徴 ざっと挙げてみました。詳しくは公式サイトを見てください。 Slackに大きく依存している インシデント単位でWar roomとなるSlackチャンネルが立つ(e.g. #inc-YYYY-MM-DD-title) 基本的にSlackコマンドから操作(サマリのアップデートやアクションの追加など)を行う。/inc

                                                  インシデントレスポンスを支えるincident.io
                                                • Okta Support System incident and 1Password | 1Password

                                                  We detected suspicious activity on our Okta instance related to their Support System incident. After a thorough investigation, we concluded that no 1Password user data was accessed. On September 29, we detected suspicious activity on our Okta instance that we use to manage our employee-facing apps. We immediately terminated the activity, investigated, and found no compromise of user data or other

                                                    Okta Support System incident and 1Password | 1Password
                                                  • The practical guide to incident management

                                                    Every company needs a plan for when things go wrong. I've written these plans many times now, and every time I've wished for a reference that reflects the way companies actually work today. So here it is — our many years of collective knowledge and experience distilled into a practical guide for your whole organization. Enjoy!

                                                      The practical guide to incident management
                                                    • Anti-Patterns - PagerDuty Incident Response Documentation

                                                      Home Getting Started On-Call Being On-Call Who's On-Call? Alerting Principles Before an Incident What is an Incident? Severity Levels Different Roles Call Etiquette Complex Incidents During an Incident During an Incident External Communication Guidelines Security Incident After an Incident After an Incident Postmortem Process Postmortem Template Effective Postmortems Crisis Response Crisis Respons

                                                        Anti-Patterns - PagerDuty Incident Response Documentation
                                                      • New Microsoft Incident Response guide simplifies threat investigation | Microsoft Security Blog

                                                        There’s an increasing demand for skilled cybersecurity professionals. It’s being driven by a surge in cyberthreats and more sophisticated attackers. However, many employers are hesitant to fill open cybersecurity roles and are hiring conservatively in case of economic downturn—even though they understand the importance of having the right expertise to mitigate contemporary cyberrisks. Organization

                                                          New Microsoft Incident Response guide simplifies threat investigation | Microsoft Security Blog
                                                        • An incident impacting some accounts and private information on Twitter

                                                          <path opacity="0" d="M0 0h24v24H0z" /> <path d="M17.207 11.293l-7.5-7.5c-.39-.39-1.023-.39-1.414 0s-.39 1.023 0 1.414L15.086 12l-6.793 6.793c-.39.39-.39 1.023 0 1.414.195.195.45.293.707.293s.512-.098.707-.293l7.5-7.5c.39-.39.39-1.023 0-1.414z" /> </svg>" data-icon-arrow-left="<svg width="28px" height="28px" viewbox="0 0 28 28" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://ww

                                                            An incident impacting some accounts and private information on Twitter
                                                          • Thanksgiving 2023 security incident

                                                            This post is also available in 简体中文, 繁體中文, 日本語, 한국어, Español, Português, Français, Deutsch and Polski. On Thanksgiving Day, November 23, 2023, Cloudflare detected a threat actor on our self-hosted Atlassian server. Our security team immediately began an investigation, cut off the threat actor’s access, and on Sunday, November 26, we brought in CrowdStrike’s Forensic team to perform their own indep

                                                              Thanksgiving 2023 security incident
                                                            • GitHub - prowler-cloud/prowler: Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800,

                                                              Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

                                                                GitHub - prowler-cloud/prowler: Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800,
                                                              • 1Password discloses security incident linked to Okta breach

                                                                1Password, a popular password management platform used by over 100,000 businesses, suffered a security incident after hackers gained access to its Okta ID management tenant. "We detected suspicious activity on our Okta instance related to their Support System incident. After a thorough investigation, we concluded that no 1Password user data was accessed," reads a very brief security incident notif

                                                                  1Password discloses security incident linked to Okta breach
                                                                • Welcome to the Artificial Intelligence Incident Database

                                                                  A high school athletic director in the Baltimore area was arrested on Thursday after the police said he used artificial intelligence software to manufacture a racist and antisemitic audio clip that impersonated the school's principal. Dazho…

                                                                    Welcome to the Artificial Intelligence Incident Database
                                                                  • Express.js Spam PRs Incident Highlights the Commoditization of Open Source Contributions - Socket

                                                                    Express.js Spam PRs Incident Highlights the Commoditization of Open Source ContributionsA mountain of spam PRs landed in the Express.js project repo after a popular YouTube tutorial used it as an example for contributing to open source. This put a spotlight on the mandate for job seekers to find a way to contribute to OSS. A tidal wave of spam pull requests recently hit the popular Express.js open

                                                                      Express.js Spam PRs Incident Highlights the Commoditization of Open Source Contributions - Socket
                                                                    • Ukraine dam: What we know about Nova Kakhovka incident

                                                                      Catastrophic floods engulf towns and villages in southern Ukraine after a major dam was destroyed.

                                                                        Ukraine dam: What we know about Nova Kakhovka incident
                                                                      • Incident Report: Employee and Customer Account Compromise

                                                                        Products Communications Messaging Send and receive multichannel text and media messages in 180+ countries

                                                                          Incident Report: Employee and Customer Account Compromise
                                                                        • Incident Response- Linux Cheatsheet - Hacking Articles

                                                                          Detecting any intrusion in your system is a very important step towards Incident response. Incident response is quite vast, but it is always better to start small. While performing incident response, you should always focus on suspected systems and the areas where it seems there could be a breach. Making use of Incident Response, you could detect a large amount of attacks at the primary level. The

                                                                            Incident Response- Linux Cheatsheet - Hacking Articles
                                                                          • Wantedlyの障害対応文化とインシデントコマンダー / Wantedly Incident Commander

                                                                            Incident Response Meetup vol.1 https://incident-response.connpass.com/event/304636/

                                                                              Wantedlyの障害対応文化とインシデントコマンダー / Wantedly Incident Commander
                                                                            • Slack Security Incident for Keybase CEO

                                                                              You're reading the Keybase blog. There are more posts. When you're done, you can install Keybase. Slack Security Incident for Keybase CEO It was a cold Saturday New York City morning in January 2019. I was packing the car for a family ski vacation when I received a truly horrifying email: That's interesting, I was just in the middle of loading up the Prius. Certainly, I wasn't using Slack from....

                                                                              • one-apus-container-incident.com - このウェブサイトは販売用です! - one apus container incident リソースおよび情報

                                                                                This webpage was generated by the domain owner using Sedo Domain Parking. Disclaimer: Sedo maintains no relationship with third party advertisers. Reference to any specific service or trade mark is not controlled by Sedo nor does it constitute or imply its association, endorsement or recommendation.

                                                                                  one-apus-container-incident.com - このウェブサイトは販売用です! - one apus container incident リソースおよび情報
                                                                                • Incident report for February 21st, 2024 · Resend

                                                                                  Incident report for February 21st, 2024Detailed postmortem of the outage on February 21st. Summary (TL;DR) On February 21st, 2024, Resend experienced an outage that affected all users due to a database migration that went wrong. This prevented users from using the API (including sending emails) and accessing the dashboard from 05:01 to 17:05 UTC (about 12 hours). The database migration accidentall

                                                                                    Incident report for February 21st, 2024 · Resend