Pareto Security Blog

Enhancing iOS App Security with Face ID: A Guide for Securing Company Apps

Published: 2024/01/10 By: Neyts Zupan

In the era of remote work and constant digital interaction, securing sensitive company information accessible through mobile apps has become paramount. For iOS users, an additional layer of security can be implemented for apps like Slack, GitHub Mobile, and Mail, even if they don’t natively support Face ID authentication. This blog post will guide you […]

Read more

Netflix Stethoscope deprecation and alternatives

Published: 2023/11/16 By: Dejan Murko
Netflix Stethoscope deprecation and alternatives featured image

Netflix’s Stethoscope was an open-source project for enhancing endpoint security in a user-focused and non-intrusive manner. It was built by the Netflix Security team and deprecated in 2019 when they pivoted to a browser extension and native helper app. Pareto Security is built on the same concept: a non-intrusive way for your team to understand […]

Read more

BSides Ljubljana was Incredible!

Published: 2023/06/16 By: Neyts Zupan
BSides Ljubljana was Incredible! featured image

What a day! I’m still buzzing from the thrill of attending and participating at the BSides Ljubljana conference. It’s been a fantastic experience to be a part of such an energizing in-person event. As soon as we arrived, I could feel the excitement in the air. The thrill of meeting real people, having real conversations […]

Read more

Automate Compliance with Pareto Security CSV Export

Published: 2023/03/14 By: Neyts Zupan
Automate Compliance with Pareto Security CSV Export featured image

Compliance with various security regulations and standards is crucial for businesses of all sizes. However, generating compliance reports can be a tedious and time-consuming process. The good news is that Pareto Security offers a powerful solution to automate compliance reporting – the CSV Export feature. The CSV Export feature allows you to easily export data […]

Read more

Automate compliance with Pareto Security REST API

Published: 2023/01/22 By: Neyts Zupan
Automate compliance with Pareto Security REST API featured image

Pareto Security for Teams REST API is a powerful tool that allows you to automate security reporting for your organization. With this feature, you can fetch all data about checks on all of your team’s devices and export it to various formats, making it easy to create compliance reports for SOC 2, ISO27001, UK’s Cyber […]

Read more

What data does Pareto Security send to the Internet?

Published: 2022/11/29 By: Amon Stopinsek
What data does Pareto Security send to the Internet? featured image

Knowing what the apps installed on your Mac are sending out to the internet is crucial if you care about privacy. A simple toolbar app such as Pareto Security shouldn’t send any unnecessary and potentially privacy-violating data. And we don’t! Read below how you can verify our claim. SpyBuster is a tool for analyzing network traffic […]

Read more

Send your device’s security status to clients

Published: 2022/09/26 By: Dejan Murko
Send your device’s security status to clients featured image

If you have clients that require high security standards, then they might appreciate a page that displays the status of your Mac’s security configuration. The page shows your Gravatar (if available) name, profile, websites, Mac name, and the status of your security checks. You can try it out by going to the device page. The […]

Read more

Ninite for Mac is Pareto Bulk Install (free)

Published: 2022/09/05 Last updated: 2022/09/07 By: Dejan Murko
Ninite for Mac is Pareto Bulk Install (free) featured image

Ninite is a Windows software that allows you to bulk install and update programs easily. Until now, there was no easy solution to do that with Macs. We built Pareto Bulk Install to be very similar to Ninite, with a free version for bulk installing and a paid version, Pareto Updater, for bulk updating. You […]

Read more

Run custom checks in Auditor

Published: 2022/08/23 By: Janez Troha
Run custom checks in Auditor featured image

We added support for running custom checks using the Auditor. This allows a far greater flexibility and covers the cases that we don’t currently support. If you wish to learn more and see examples check out the custom checks page.

Read more

What new security features macOS 13 brings

Published: 2022/06/09 Last updated: 2022/07/06 By: Janez Troha
What new security features macOS 13 brings featured image

The first beta of macOS 13 has been released, and I’ve noticed some exciting new features that are great for security-conscious people.  USB devices can be allowed or disallowed On portable Mac computers with Apple Silicon, new USB and Thunderbolt accessories require user approval before the accessory can communicate with macOS for connections wired directly […]

Read more