Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

How to Create An Incident Management Playbook

When everything is going well, it's pretty easy to plan and manage routine activities in any business process. But stress kicks in when we encounter an unexpected incident that risks radically damaging the functioning of the organization. It is quite difficult to decide what step to take under intense stress. An unexpected incident that breaks through the barriers of the cybersecurity posture can cause all digital functions of the organization to stop.

The state of SOAR: Tines survey reveals the pros and cons of SOAR platforms

The SOAR market is undergoing a radical transformation fueled by the rise of best-in-class tools that are laser-focused on helping security teams to solve a core problem. Until recently, SOAR was driven by all-in-one solutions, claiming to be silver bullets but offering suboptimal functionality and user experiences.

The people have spoken and Splunk wins twice at the ITAwards

You know that us Splunkers love to go deep into use cases and figure out what helps our customers the most. However in today’s business world, industry recognition goes a long way in proving the value in the products and services we use. For example if you were Munich Airport, then it would speak volumes to others if your airport was named as a “First Five-Star Airport” or if you were Dachser Logistics and went on to win the “One Eaton Supplier Premier Award”.

Elastic modernizes security teams with SOAR and automates actionable threat intelligence within SIEM

Elastic continues to provide customers the ability to modernize their security operations programs. Today’s launch celebrates several initiatives that together equip customers to modernize security operations, including.

Devo SOARs to New Heights with LogicHub Acquisition

In cybersecurity, one thing is certain: the bad guys are relentless. They never stop working and scheming to find new ways to attack weaknesses in data security. Their objective is criminally simple: breach organizations to steal and monetize data. And they use every means possible to do it. On the other side are cybersecurity companies and the professionals who work for them. We never stop working to improve our products and services to protect our customers from those global threat actors.

SOAR Market Guide 2022: What does the Gartner research say?

While Gartner hasn’t released the SOAR Magic Quadrant, to the delight of many SOAR enthusiasts, the highly anticipated Gartner SOAR Market Guide for 2022 is out and we are happy to announce that Sumo Logic has been included again! Even though Security Orchestration, Automation and Response (SOAR), as a relatively new security category, doesn’t have a SOAR Magic Quadrant, Gartner is already dedicating a market guide for SOAR solutions.

Planning and Deploying Security Automation Leveraging MITRE ATT&CK and SHIELD with Microsoft Sentinel

Deploying security automation is hard if the criteria for success is beyond the scope of ticketing workflow. But the barrier of automation deployment has never been lower with the advent of so many Security Orchestration, Automation, and Response (SOAR) platforms now available to select from in the market and how attractive purchasing automation in a box (or in the cloud) is.

Evolution of Cybersecurity: From Prevention to XDR and SOAR

Since the early days of computing, cybersecurity has been a top concern for businesses and organizations. Over the years, the nature of cybersecurity threats has changed dramatically, and so too must our approach to security. In this blog post, we'll take a look at the evolution of cybersecurity from prevention to XDR and SOAR. We'll also consider the implications of these changes for CIOs and business leaders alike.

The Meaning of Orchestration

Recently, ThreatQuotient hosted an interactive discussion regarding security orchestration and cyber security automation adoption – what it is, what it’s meant to do, and why it can present a challenge for security teams to set up and maintain. What we heard from attendees was that the most common issues preventing them from integrating some form of security automation into their internal processes are the necessary time and resources.

SIEM vs SOAR : Evaluating security tools for the modern SOC

A common question we receive is: should security orchestration, automation and response (SOAR) replace security information and event management (SIEM)? While the two technologies share some common components, they serve different purposes. As security teams look to modernize their security operations center (SOC) to meet the demands of cloud environments, automation is the key priority. To that end, it’s vital to understand the roles of both SIEM and SOAR.