Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

New Devo report shows organizations how to embrace the cloud for better security outcomes

Devo recently published a new research report Beyond Cloud Adoption: How to Embrace the Cloud for Security and Business Benefits, based on a survey conducted by Enterprise Strategy Group (ESG). ESG surveyed 500 IT and security professionals working in the security operations center (SOC) chain of command at organizations with more than 1,000 employees in North America and Western Europe. The survey took place in the first quarter of 2021. This is the first in a series of posts about the report.

Devo Insights on the White House Cybersecurity Executive Order

The recent executive order calling for immediate improvements in the federal government’s cybersecurity is impressive. I give the Biden Administration a lot of credit for publicly admitting there are significant problems and weaknesses in the federal government’s IT and cybersecurity infrastructure and practices. The order also includes some key points that are significant for Devo and our customers.

Confessions of an Information Security Engineer

Here’s the story of an information security engineer whose organization urgently needed new security log management stack that would enable him and his peers to not only survive but really thrive. In this Log’s Honest Truth podcast, presented in partnership with ITSP Magazine, Julian Waits, GM of the Devo cyber business unit & public sector, discusses the confessions of “Mr. B,” an information security engineer. Mr.

Security Operations, the Devo Next-Gen SIEM, Is Now Chock Full of Content 

Devo has some big news for our customers, partners and prospects. We are pleased to announce the latest release of Devo Security Operations, which enables you to achieve full visibility without compromise, leverage real-time detections and enriched investigations, and maximize analyst productivity.

4 Reasons Cloud-Native Organizations Benefit from Cloud-Native Logging and SIEM

For cloud-native organizations — those begun in the past decade or so — obtaining critical services from other cloud-native companies makes sense. After all, the whole point of being cloud native is to avoid physical infrastructure wherever possible. You want to focus on your business, not managing the systems and infrastructures that support it. That strategy applies to your logging and security information and event management (SIEM) solution, as well.

Confessions of a Digital Security and Fraud Director

What’s the point of collecting a lot of data if you don’t have the tools and power to analyze it? In this Log’s Honest Truth podcast, presented in partnership with ITSP Magazine, Devo’s VP of Customer Success, Jill Orhun, discusses the confessions of “Mr. V,” a digital security and fraud director. His face and voice are disguised, but there’s no disguising his frustrations. Listen to the podcast. “Mr.

Confessions of a CISO

Ever wonder what really bugs a CISO. Well, do we have a story for you. In this Log’s Honest Truth podcast, presented in partnership with ITSP Magazine, Devo CISO JC Vega discusses the confessions of “Mr. T” (we disguised his face to protect his identity) a veteran CISO. Listen to the podcast. “Mr. T” faced three primary challenges: Next up, the confessions of “Mr. V,” a digital security and fraud director.

Using Devo to Stop Black Kingdom ProxyLogon Exploit

Black Kingdom is targeting Exchange servers that remain unpatched against the ProxyLogon vulnerabilities disclosed by Microsoft earlier this month. It strikes the on-premises versions of Microsoft Exchange Server, abusing the remote code execution (RCE) vulnerability also known as ProxyLogon (CVE-2021-27065[2]).

Detection and Investigation Using Devo: HAFNIUM 0-day Exploits on Microsoft Exchange Service

On March 2, 2021, Microsoft announced it had detected the use of multiple 0-day exploits in limited and targeted attacks of on-premises versions of Microsoft Exchange Server. The Microsoft Threat Intelligence Center (MSTIC) attributes this campaign—with high confidence—to HAFNIUM, a group assessed to be state-sponsored and operating out of China, based on observed victimology, tactics and procedures.

Choosing a Centralized Log Management Solution: Top 5 Criteria

In previous posts, we’ve written about two topics covered in the Devo eBook The Shift Is On, which presents the use case for centralized log management (CLM) in the cloud. First, we looked at the 5 best practices for security logging in the cloud. Next, we delved into the question of when your organization should adopt centralized logging. In our final installment, let’s examine the five key evaluation criteria for choosing the right CLM solution for your business.