Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

March 2023

3 tips on how to differentiate XDR from EDR

Cybersecurity solutions have evolved from a basic investigation and discovery technology to behavioral analysis solutions that enable real-time detection and response. However, if they are to be truly effective, they must also protect against anomalous behavior that may seem harmless on its own, but after gaining a bigger picture by correlating and contextualizing detections, turns out to be an incident that needs to be responded to as soon as possible.

94% of technology leaders agree that a mature security strategy drives a SOC deployment

As the threat landscape continues to evolve, cybersecurity efforts must follow suit and organizations must mature their security operations (SecOps) capabilities to stop threats before damage occurs or minimize their impact. But what is the current average security operation maturity index in the organizations?

As Managed Cybersecurity Services Become the Norm, Unified Platforms Are Essential for MSPs

The cybersecurity industry is constantly adapting and reinventing itself as the complexity of the threat landscape is increasing each year. Unskilled and insufficient employees are significant barriers making organizations unsafe. The lack of competent cybersecurity partners and the shift to remote working are additional barriers to making organizations secure. Organizations are therefore turning to MSPs to address these challenges.

The 443 Episode 235 - The NSA's Guidance on Securing Authentication

This week we have all the acronyms as we cover a joint publication by CISA and the NSA with Identity and Access Management (IAM) best practices. We then cover some new proposed cybersecurity rules out of the Securities and Exchange Commission (SEC) before ending with an FBI takedown of a popular hacking forum. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

WatchGuard Earns 7th Consecutive 5-Star Rating in CRN's 2023 Partner Program Guide

CRN has once again honored WatchGuard with a prestigious 5-star rating in its 2023 Partner Program Guide! This recognition marks the 7th consecutive year that the WatchGuardONE partner program has earned top marks in CRN’s definitive directory of the most rewarding partner programs for the IT channel. The 5-star rating of CRN’s annual Partner Program Guide is awarded to companies that go above and beyond to nurture strong, profitable, successful channel partnerships.

5 cyber threats that criminals can generate with the help of ChatGPT

ChatGPT, the public generative AI that came out in late November 2022, has raised legitimate concerns about its potential to amplify the severity and complexity of cyberthreats. In fact, as soon as OpenAI announced its release many security experts predicted that it would only be a matter of time before attackers started using this AI chatbot to craft malware or even augment phishing attacks.

Patching: the unfinished security business of the manufacturing industry

The industrial sector is one of the largest, most diverse and changing segments of the global economy. It is also one of the main targets for cybercriminals. Industrial sites and factories continue to transform and digitize, which means that more and more critical assets and infrastructure are being connected to the Industrial Internet of Things (IIoT). This has raised security concerns about operational technology (OT) in manufacturing, which is increasingly at risk.

The 443 Episode 234 - An Update on Section 230

On this week's episode we look back to our initial monologue on Section 230 protections that allow the social media and the internet as a whole to function. We cap off the episode replay with a new discussion on a recent supreme court case that has the potential to dramatically impact the internet as we know it. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

Webinar: Top 3 Opportunities for MSPs in 2023 and Beyond - 16 March 2023

It’s no secret that staying ahead of the competition in an ever-evolving cybersecurity landscape can be incredibly difficult, but with managed services you're up to the challenge! Get invaluable insights into both technical & business initiatives needed for you to stay on top of the game. Explore topics such as XDR, demonstrating relevance during economic uncertainty, and leveraging vendor-managed services to propel MSP capabilities. Don't get left behind — join us in transforming your 2023 outlook today!

Security Operations Maturity Model I : Measuring SOC performance

Companies need to measure performance in all areas of operations to check whether they are proving cost-effective and achieving the desired results. One of the best ways for security managers to demonstrate that their security operations program is aligned with business objectives is to use metrics that demonstrate efficiency and effectiveness.

WatchGuard recognized as a 'Champion' in the Canalys Global Cybersecurity Leadership Matrix

WatchGuard Technology was recognized as a Cybersecurity Channel Champion in the 2022 Canalys Global Cybersecurity Leadership Matrix. The Cybersecurity Leadership Matrix assesses vendor performance in the channel over the last 12 months based on partner feedback, vendor surveys, Canalys shipment estimates, and analyst insight.

The 443 Episode 233 - Here Come The Regulations

On today's episode, we cover two new sets of cybersecurity regulations, fresh off the heels of the White House's National Cybersecurity Strategy publication, targeting different critical infrastructure sectors in the United States. We'll also cover the latest in nation state activity targeting network connectivity appliances and end with some fun research into an oldie but goodie video game system.

Modern SOCs and MDR services: Modern SOC Key Functions

At a high level, the SOC's core mission remains to help the enterprise manage cyber risk, but what has changed is the sophistication of cyber threats and the mechanics of the SOC to operate. To successfully protect and respond to threats, SOCs need deep visibility into organization activity and automate key but repetitive functions while freeing analysts to focus on more valuable functions such as threat hunting and vulnerability management.

Five new cybersecurity challenges posed by hybrid or remote work

Hybrid work, which involves splitting the working week between in-office and remote work time, is the new normal that many companies have been adapting to after the COVID-19 pandemic crisis forced them to work remotely to continue providing services. A recent study indicates that, in fact, 58% of companies have been encouraged to promote a hybrid return to the office. In addition, it estimates that 48% of employees will be following a hybrid or remote model in the next two years.

The 443 Episode 232 - US National Cybersecurity Strategy

This week's episode is all about the White House's recently released National Cybersecurity Strategy. We'll walk through the strategy from top to bottom and discuss the key elements most likely to impact individuals and organizations as well as our overall thoughts on the direction the US Federal Government is planning to take. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

Updating Software Agents: A Key Cyber Hygiene Practice for All MSPs

As managed service providers (MSPs) at the helm of keeping organizations secure, taking proactive steps toward cyber hygiene is more vital now than ever. Maintaining an up-to-date and healthy environment is impossible without regularly updating software agents. Updating these tools improves operational efficiency, reduces IT ticket volume, and defends against known or potential new vulnerabilities in your clients' systems.

WatchGuard's XDR Solution, ThreatSync, Simplifies Cybersecurity for Incident Responders

ThreatSync enables a comprehensive and simple-to-use XDR solution as part of WatchGuard's Unified Security Platform, accelerating cross-product detections and faster responses to threats from a single pane of glass.

XDR: what is it, how does it work and how do MSPs use it?

We have been talking about eXtended Detection and Response (XDR) for some years now, but despite being a buzzword in the industry, a fundamental question remains: what are we really talking about here? According to Gartner, which first defined the term in 2020, XDR is a vendor-specific threat detection and incident response tool that natively integrates multiple security products into a cohesive security operations system.

Cybersecurity investment tops budget priorities for 66% of CIOs

Global IT spending will reach $4.5 trillion this year, according to Gartner's latest forecast. While the economic climate is negatively impacting consumer markets, companies have reordered their priorities and continue to increase spending on digital business initiatives, despite the global economic slowdown. IT budgets started to rise in the third quarter of 2022 when Gartner reported that 76% of CIOs stated that their budgets had grown compared to the previous quarter.