Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

SOAR

The latest News and Information on Security Orchestration, Automation and Response.

Getting Started with SOAR in Mission Control

This video will take a new or existing user of Splunk Mission Control through the process of implementing SOAR playbooks within Mission Control. Splunk Product Manager Kavita Varadarajan will walk you through the necessary steps and configuration to deploy a SOAR playbook at a basic level. Learn how to fully leverage the full power of orchestration and automation to unify your security operations with Splunk Mission Control.

Introducing cases in Tines

Many, if not all, SOAR solutions in the market tout case management within their offerings. It’s a hard requirement for most analysts because it’s essential for their job. But those same analysts are burnt out and overwhelmed by high volumes of alerts, and they struggle to work through the near- endless backlog of tickets. When they look for alternatives, security teams are stuck between choosing good automation or good case management.

The Devo Platform: An Integrated SaaS SIEM | SOAR | UEBA | AI Solution

People or AI? YES. Is your organization equipped to handle today's and tomorrow’s threats with your existing security team or with artificial intelligence? The answer is YES. Yes, to both of them. Yes, to all of it. Whether it’s dealing with the constantly evolving threatscape or the shortage of affordable, available cyber professionals, leadership needs to fill the gap with people and AI. It’s not either/or.

Splunk SOAR Playbook of the Month: Tackling Phishing Attempts with Identifier Reputation Analysis

Security professionals have become all too familiar with the threat posed by phishing. Whether it’s a convincing looking email asking an employee to click a link to update their login credentials or a surprise text from the CEO asking them to send over gift card codes for a customer, phishing attacks have only continued to grow over the years. For 2023 alone, 33 million data records are expected to be compromised due to phishing attacks.

Automate Reporting for Security Awareness Training Events and Suspicious Email Remediation Management with Cortex XSOAR and KnowBe4

Security teams face unique challenges in today’s rapidly-changing landscape of phishing, malware, and other social engineering and cybersecurity threats. Collaboration across disparate teams and siloed tools adds additional layers of complexity to security teams’ day-to-day operations. When security teams use different systems for simulated phishing, security awareness training, incident response and remediation, it is difficult to track and optimize the full lifecycle of an incident.

SOAR is Dead. Why HYPERAUTOMATION is What's Next.

Today, Torq transformed security automation forever with the debut of the world’s first enterprise-grade security hyperautomation platform. Why does that matter? I’ll let Gartner explain. It says “Hyperautomation is a business-driven, disciplined approach that organizations use to rapidly identify, vet, and automate as many business and IT processes as possible.” Simply put, it’s the future of security automation, and we’re delivering on its promise, today.

What is SOAR and how does it improve threat detection and remediation?

SOAR (Security Orchestration, Automation and Response) refers to the combination of three different technologies: security orchestration and automation, security incident response platforms (SIRP) and threat intelligence platforms (TIP). SOAR technologies allow organisations to collect and aggregate vast amounts of security data and alerts from a multitude of sources.