Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Devo

Threat-Based Methodology: An Introduction

This three-part blog series will explore threat-based methodology and how it benefits every company with a network. The series leverages the analysis presented by the Federal Risk and Authorization Management Program (FedRAMP) Program Management Office (PMO) in conjunction with the National Institute of Standards and Technology (NIST).

4 Security Operations Center Best Practices for Success

The security operations center (SOC) plays a critical role in any enterprise’s effort to protect its data from rapidly evolving cybersecurity threats. However, for a variety of reasons revealed in the 2021 Devo SOC Performance ReportTM — which is based on the results of a survey of more than 1,000 security practitioners — organizations are frustrated with their SOC’s lack of effectiveness in performing its vital work.

The Route to FedRAMP Authorization for Devo

I joined Devo in May of 2021 to lead the company’s FedRAMP efforts. After a lot of work from many talented, experienced people, we have reached our first public milestone. Devo is now officially listed as “In-Process” on the FedRAMP Marketplace! First, I want to thank the Small Business Administration (SBA) for being our FedRAMP sponsor. We couldn’t have achieved this initial milestone without their support.

Devo Channel Chief on the Company's Success, Making the CRN Security 100, and What's Ahead

Gary Pelczar, Devo’s vice president of global alliances, has been named a 2022 Channel Chief by CRN. Gary and his team launched Devo Drive, the company’s partner program for resellers, MSSPs and global systems integrators in 2021. In this post Gary shares his thoughts about the growth of Devo Drive, the value Devo delivers to partners, and what lies ahead.

Introducing Devo Cloud Security Monitoring Detections

In our increasingly cloud-centric world, security teams are under pressure to perform effective cloud security monitoring to defend against fast-moving threats. That’s why Devo is pleased to announce the availability of approximately 50 cloud security detections for Amazon Web Services (AWS) to our Security Operations application. The new detections enable organizations to monitor their cloud infrastructure, look for areas of risk, or respond to threats as they emerge.

Busting Some Common Cybersecurity Myths

In virtually every industry, as well as in life in general, there is information presented as fact that very often is not based on actual truth or science. Some myths need to be dispelled not just because they are erroneous, but because, in the case of cybersecurity, can pose serious threats to the security of an organization, its people and its data.

Get to know: Devo Exchange

The Devo Exchange is a vibrant community-based marketplace full of valuable content that Devo customers can browse, install, and manage with push-button simplicity. Devo Exchange enables you to realize immediate value from your Devo deployment by providing on-demand access to content relevant to your security ecosystem. Devo Exchange reduces the time your team needs to spend creating custom content and accelerates the deployment of impactful use cases.