Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Publications

Office 365 Administrator's Guide

If you are just getting started with Office 365 or you want to master its administration, this guide is for you. The beginning features very easy tasks, including provisioning and de-provisioning of Office 365 user accounts. Then it offers guidelines on managing licenses and explains how to administer different applications using both the Office 365 admin console and PowerShell. Last, this Office 365 tutorial (.pdf) provides more advanced guidance, helping you set up a hybrid environment, secure your cloud-based email application with encryption and spam filtering, and more. After reading this guide, you'll also know how to troubleshoot Office 365 issues, ensuring a seamless experience for your business users.

Kickstart Guide to Implementing the NIST Cybersecurity Framework

Cybersecurity practitioners worldwide use the NIST Cybersecurity Framework to strengthen their security program and improve their risk management and compliance processes. The framework is voluntary, but it offers proven best practices that are applicable to nearly any organisation. However, it can seem daunting at first because it includes so many components.

What is Active Directory

The simplest definition of Active Directory is that it is a directory service for Windows operating systems. But what does this actually mean? What is Active Directory used for? How can you manage it? Whether you are a new system administrator who wants to learn Active Directory basics, such as its structure, services, components and essential terminology, or a seasoned administrator looking to find new best practices and improve your skills even further, this eBook has something for you.

Facilitating Data Loss Prevention with Netwrix Solutions

Safeguarding business-critical and regulated data like customer records, financial information and intellectual property is critical to the success of the entire organization. However, your goal should not be to build a fortress. Rather accept that your network will inevitably be breached from the outside and attacked from within, so you should build a layered defense strategy that helps you both minimize your attack surface and spot suspicious behavior in time to respond effectively.

Office 365 Administrator's Guide

If you are just getting started with Office 365 or you want to master its administration, this guide is for you. The beginning features very easy tasks, including provisioning and de-provisioning of Office 365 user accounts. Then it offers guidelines on managing licenses and explains how to administer different applications using both the Office 365 admin console and PowerShell. Last, this Office 365 tutorial (.pdf) provides more advanced guidance, helping you set up a hybrid environment, secure your cloud-based email application with encryption and spam filtering, and more. After reading this guide, you'll also know how to troubleshoot Office 365 issues, ensuring a seamless experience for your business users.

Insider Threat Playbook: How to Deter Data Theft by Departing Employees

In today's digital world, the problem of data theft by departing employees goes far beyond stealing the names of a few customers or a product design sketch; it can mean the loss of gigabytes of critical corporate intelligence and legally protected information like customer cardholder data. Plus, ex-employees have even more avenues for using the data they steal - they can use it against their former employers, leak it to competitors, sell it to the highest bidder or simply publish it on the internet.

Speeding Incident Response by Integrating Netwrix Auditor with ServiceNow

Although most IT pros are aware of the benefits that technology integrations promise, many of them are reluctant to take on integration projects. They know all too well that many vendor products simply aren't designed to be integrated with other systems; the lack of an application programming interface in particular is a huge red flag. Fortunately, there are vendors, such as ServiceNow and Netwrix, that enable organizations to reap the benefits of integration without having to invest lots of time and money.

10 Questions for Assessing Data Security in the Enterprise

It's hard to imagine an organization today that does not rely on file servers, SharePoint or Office 365 for storing data, including valuable and sensitive information such as intellectual property and personal data. This makes these systems particularly attractive targets for all sort of attackers, from external hackers to disgruntled employees. To protect data from both external and internal threats, businesses must regularly conduct thorough data security assessments as part of their broader cyber security assessments.