Category: Security

iXsystems actively monitors and analyzes potential security vulnerabilities in TrueNAS and TrueCommand products, assigning security ratings to identified vulnerabilities.

TrueNAS is Secure Storage

TrueNAS is Secure Storage

The first line of defense for any device or system on a network is the network itself. Following security best practices for endpoint and perimeter security is the foundation of data security. When properly configured on a secure network, TrueNAS further protects your...

read more
Level Up your Ransomware Protection with TrueNAS

Level Up your Ransomware Protection with TrueNAS

Ransomware remains top of mind for businesses as it continues to make headlines in 2023, with malicious actors targeting companies across the globe for infection and then extorting them for large sums of money. The seemingly random, indiscriminate attacks from...

read more
Royal Mail Cyber Incident

Royal Mail Cyber Incident

On January 11, 2023, Royal Mail, the official postal service of the UK, released a statement that a “cyber incident” had interrupted their systems. International exports were put on hold while the British postal service tried to put the pieces back together. Although...

read more
Combating Ransomware with TrueNAS

Combating Ransomware with TrueNAS

Ransomware is making headlines globally but is not receiving a coordinated response from world leaders or the IT industry. Malicious groups ranging from online street thugs to full-blown state-sponsored military operations are infecting computers and holding them for...

read more
iXsystems Introduces New TrueNAS Security Hub

iXsystems Introduces New TrueNAS Security Hub

The new TrueNAS Security Hub empowers you with the information you need to maintain the security, integrity, and availability of your data in the midst of possible threats to your IT infrastructure such as vulnerabilities, malware, and ransomware.

read more
Intel MDS CPU Vulnerability Advisory

Intel MDS CPU Vulnerability Advisory

Dear iXsystems Customers: On May 14th, 2019, Intel released the security advisory below regarding a new CPU microarchitecture vulnerability that affects CPUs with Hyperthreading technology prior to 8th Generation Intel® Core™ processors and 2nd Generation...

read more
iXsystems White paper: TrueNAS Privacy and Security Compliance Features

iXsystems White paper: TrueNAS Privacy and Security Compliance Features

No matter its size, every business operates in a regulated environment. If your business handles customer credit cards, health care records or personally identifiable information, you may be subject to domestic and international regulations such as PCI DSS, HIPAA and the GDPR. This whitepaper provides an overview of the data-at-rest and data-in-flight encryption features in TrueNAS that help your business stay compliant.

read more
StorageCrypter Ransomware: Security Threat or Clickbait?

StorageCrypter Ransomware: Security Threat or Clickbait?

The StorageCrypter Ransomware appears to be targeting NAS systems around the world but the facts surrounding it have been rather contradictory. Let’s look at why your TrueNAS and FreeNAS systems are not vulnerable to this specific attack and how to further protect yourself from this category of attacks.

read more