Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

February 2021

The SolarWinds Hack: What Went Wrong With Missing Alarms and How To Fix It

A few days ago, on February 23, the US Senate Intelligence Committee held a hearing with executives from SolarWinds, FireEye, CrowdStrike and Microsoft about the SolarWinds hack. It’s worth listening in full, but we want to focus on one particular aspect described by the participants – the malware shutting down endpoint monitoring agents.

SIEM for SMEs: Five Myths Debunked

Many people, when reviewing their security strategy, ask the question "is SIEM suitable for my organization?" And for a long time, the answer was "no unless you are a large multinational". The price, the complexity and the hard-to-get value made SIEM a category suitable only for the big corporations with large security teams and budgets. While these used to be correct, that's no longer the case. And the problems that SIEM solves, related to reducing cyber risk, preventing insider threats, covering compliance requirements- are all problems that SME/mid-market organizations have as well.

LogSentinel partners with DataAssure to expand its presence in Greater China and Taiwan

15th February 2021 Naarden, The Netherlands – LogSentinel, the innovative next-generation SIEM provider, and DataAssure, a successful value-added provider and integrator of data assurance, data protection, cybersecurity solutions, have announced their partnership to help organizations in Greater China and Taiwan to prevent data breaches and achieve the security posture they need to stay protected in the current challenging work-from-home environment.

The Importance Of Security Logs For GDPR Compliance

GDPR enforcement (and therefore fines) has been on the rise recently. And after the initial “compliance on paper” that many consultants offered, it’s time to address the cybersecurity aspects underlying GDPR. We have previously addressed the logging requirements of GDPR and now we are going to review the “why” in addition to the “what”.

Using SIEM for Regulatory Compliance: Importance, Best Practices, Use Cases

Why is SIEM Important for Regulatory Compliance? A security information and event management (SIEM) system can improve the security of your business’ computer network with real-time automation, monitoring, logging and event alerts. By leveraging SIEM Software, your security team is able to track events concerning your company’s information security, such as potential data breaches, helping you to react in a timely manner.

Using SIEM for Simplifying PSD2 Compliance

In today’s dynamic world, the fifth generation of global wireless technology (or as we know it, 5G) is driving innovation in the financial sector, and the global pandemic is changing everyone’s lifestyle and payment habits, online payments become more and more important. Against this backdrop, the most dominant tendencies are mobile and online banking, as well as investment banking.