Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Incident Response

What Is a Cybersecurity Incident Response Plan?

Global cyberattacks increased by 29 percent in the first half of 2021 compared to 2020, and we can assume that cybercriminals and hackers won’t stop their malware and ransomware attacks any time soon. A strong cybersecurity strategy is vital to reduce losses from those attacks, and a robust incident response plan should be a part of that strategy.

Handling an incident in LimaCharlie: best practices, capabilities, tips & tricks

LimaCharlie benefits security organizations by providing the core technologies required for cybersecurity operations such as EDR, log ingestion, software defined networking and more. It does this with a self-serve, usage-based model. Run your operations through the web application or leverage the API and infrastructure-first approach to integrate at scale. Join us for this webinar to learn the best practices, tips and tricks for handling an incident.

Elevating What a TIP Can Be - The ThreatQ Platform

In a previous blog I reviewed the foundational use case for a TIP, which is threat intelligence management—the practice of aggregating, analyzing, enriching and de-duplicating internal and external threat data in order to understand threats to your environment and share that data with a range of systems and users. However, one of the unique benefits of the ThreatQ Platform and where organizations are deriving additional business value, is that it also allows you to address other use cases.

Arctic Wolf Cloud Detection and Response

The cloud has changed the way we work. Accelerate your cloud transformation and have confidence your business is secure–with Arctic Wolf Cloud Detection and Response. Built atop the cloud-native Arctic Wolf platform, Cloud Detection and Response allows you to experience an effective way to secure activity across both infrastructure as a service platforms–like AWS, Microsoft Azure, and Google Cloud Platform, and applications–such as Microsoft 365, Salesforce, Google Workspace, Box, and Workday.

Incident Response Plan vs. Disaster Recovery Plan

When developing business continuity plans, businesses should understand that they actually need two documents: an incident response plan and a disaster recovery plan. Having an incident response plan means your organization is prepared for possible information security incidents such as a data breach, a system outage, or a security breach.

Cyber Security Incident Response Plan - How to Create One?

Cyberattack is one of the common threats that modern businesses are facing today. Despite the growing threat landscape of cybersecurity attacks, many small and medium companies that experience data breaches and threats do not have adequate preparations. This includes prevention measures before the attack and incident response plans during/after the attack.

SANS Report Reveals Significant Growth in Automation: Maximize Your Investments

The SANS 2021 Automation and Integration Survey is now available for download, focusing on the question: First we walked, now we run – but should we? Let’s face it, we’ve talked about security automation for years. We’ve grappled with what, when and how to automate. We’ve debated the human vs machine topic.

Incident Response Automation Challenges - State of Incident Response 2021

With the volume and sophistication of cyber threats growing, we asked 400 information security and 100 legal and compliance leaders from companies with over $500M in annual revenue how their organizations are planning to deal with incident response. Nearly all teams plan on automating more of their IR process, but nearly half face headwinds like lack of in-house expertise, lack of proper technology, and lack of bandwidth.

The Role of Managed Detection and Response - State of Incident Response 2021

Internal security teams are overwhelmed by cyber threats and finding seasoned incident response professionals is now harder and more expensive. The State of Incident Response 2021 surveyed 400 information security and 100 legal and compliance leaders from companies with over $500M in annual revenue to learn how managed detection and response vendors are incorporated into their security programs. Over 76% of organizations are relying on a third-party vendor to augment in-house capabilities, and their biggest benefit is delivering faster containment, response, and more automation capabilities.

Flexible Incident Response playbooks for any situation

One of the major buzzwords when talking about cyber incident response is playbooks, advanced workflows with specific actions tailored to deal with and respond to cyber incidents. Over the past few security conferences, I have noticed something of a trend emerging that centers on the uncertainty and hesitance that some incident response teams have regarding the use of playbooks and, in particular, around the notion of automation in incident response.