AT&T Cybersecurity

San Mateo, CA, USA
2007
  |  By Sam Bocetta
Virtual reality (VR) offers profound benefits across industries, particularly in education and training, thanks to its immersive nature. Through derivatives, such as 3D learning environments, VR enables learners to gain a deeper understanding of theoretical concepts more quickly and efficiently.
  |  By Mike Klepper
It can be difficult to over-estimate the benefits that we accrue from the use of technology in our day to day lives. But these benefits have come at a price which has redefined what we expect in terms of privacy. As a member of Generation X, which came of age at the dawn of the Internet era and witnessed the rise of an entire industry built on consumer information analytics, I have on occasion struck my own Faustian bargains, offering up my personal data in exchange for convenience. As have we all.
  |  By Anas Baig
Cybercrime is quickly becoming one of the biggest threats worldwide, impacting businesses across all sectors. To avoid the risk of a damaging security breach, it's crucial to stay updated on the latest cybersecurity tips and practices. Protecting yourself or your business from cyberattacks can be tough. But there are several cybersecurity tips that can help defend against attacks. We've gathered a list of 25 most effective tips for you to adopt and share with others.
  |  By Anas Baig
Just as the heart keeps the body going, unseen and often not thought about unless something goes wrong, so do proxies serve as the hidden engines that power the bustling world of online retail. They are the invisible assistants that work hard to ensure the storefront—that shiny website filled with enticing products—remains the focus of our shopping experience.
  |  By Christina Richmond
Local governments in the United States faced a surge in cyber threats during the latter half of 2023, with over 160 cybersecurity incidents impacting the State, Local, and Education (SLED) sectors. Alarming statistics reveal that many of these incidents were ransomware attacks (45%) and data breaches (37%). As custodians of vast amounts of personal and private information, local governments are entrusted with safeguarding sensitive data against evolving cyber threats.
  |  By Matt Mui
With the proliferation of AI/ML enabled technologies to deliver business value, the need to protect data privacy and secure AI/ML applications from security risks is paramount. An AI governance framework model like the NIST AI RMF to enable business innovation and manage risk is just as important as adopting guidelines to secure AI. Responsible AI starts with securing AI by design and securing AI with Zero Trust architecture principles.
  |  By Karoline Gore
“Phantom hacker” scams — tech support-style scams that trick people into transferring money by falsely claiming their computer or online security is compromised — are on the rise, and “significantly impacting senior citizens, who often lose their entire bank, savings, retirement or investment accounts to such crime”, CNBC reports.
  |  By Kushalveer Singh Bachchas
In a network assessment, one of the first tasks is to narrow down a large set of IP addresses to a list of active or interesting hosts. It's like trying to find specific houses in a big neighbourhood without knocking on every door. Scanning every possible connection of every single IP address can be slow and often unnecessary. What makes a host interesting depends on what you're looking for.
  |  By Anas Baig
Comprehending and effectively addressing cybersecurity threats is paramount to organizational security. As artificial intelligence continues to evolve, how companies respond to cybersecurity threats and how they take proactive steps to mitigate them will factor heavily into profitability, reputation and long-term success.
  |  By Matt Mui
AT&T Cybersecurity featured a dynamic cyber mashup panel with Akamai, Palo Alto Networks, SentinelOne, and the Cloud Security Alliance. We discussed some provocative topics around Artificial Intelligence (AI) and Machine Learning (ML) including responsible AI and securing AI. There were some good examples of best practices shared in an emerging AI world like implementing Zero Trust architecture and anonymization of sensitive data. Many thanks to our panelists for sharing their insights.
  |  By AT&T Cybersecurity
This quick overview provides a step-by-step guide of how to access the MSS Threat Portal, request a change, and access help and support.
  |  By AT&T Cybersecurity
This customer welcome video will be instrumental in establishing effective communication between AT&T's valued MSS customers and the AT&T MSS support team. This video will aid you with accessing AT&T's MSS support services, we are providing you with AT&T processes, guidelines, and contact / escalation information. These guidelines make it easier for the AT&T MSS team and your organization to successfully interface together to complete all the change requests and problem resolution situations that may arise in conjunction with your Managed Security Service.
  |  By AT&T Cybersecurity
Learn how to communicate with the AT&T Managed Extended Detection and Response Security Operations Center and complete the Customer Engagement Plan.
  |  By AT&T Cybersecurity
Watch now as we demonstrate how to use the USM Anywhere platform to handle AT&T Managed Extended Detection and Response (Managed XDR) investigations.
  |  By AT&T Cybersecurity
Learn how AT&T Cybersecurity Consultants, AT&T Managed Security Services and AT&T Alien Labs, our global threat intelligence unit, can help make it safer for your business to innovate.
  |  By AT&T Cybersecurity
Keep your business safe with by diagnosing the digital health of your business. Identify vulnerabilities and weaknesses before they become problems.
  |  By AT&T Cybersecurity
This workplace scenario skit shows how easy it is for an employee’s credentials to be compromised, and how AT&T Cybersecurity can help.
  |  By AT&T Cybersecurity
Executives of AT&T Cybersecurity discuss the impact the new business unit will have on both existing customers and the cybersecurity industry.
  |  By AT&T Cybersecurity
Discover the power of the unified security platform approach to security at AlienVault® in this brief 10-minute introduction video.
  |  By AT&T Cybersecurity
AlienVault USM simplifies threat detection and analysis. Our unified platform includes pre-integrated tools combined with up-to-the-minute threat intelligence and delivers an easy, effective way to accelerate your threat detection and response. Additionally, our Kill Chain Taxonomy allows you to focus your attention on the most important threats, with attacks classified into five categories and contextual information to help you understand attack intent and threat severity quickly.
  |  By AT&T Cybersecurity
The Insider's Guide to Incident Response gives you an in-depth look at the fundamental strategies of efficient and effective incident response for security teams that need to do more with less in today's rapidly changing threat landscape.
  |  By AT&T Cybersecurity
Phenomenal security. Phenomenal partnership. At AlienVault, we understand that customers rely on your expertise to deliver world-class security solutions specifically designed to protect their unique business. We also know that vetting partnerships opportunities with security vendors is a critical component to delivering those outcomes.
  |  By AT&T Cybersecurity
Get All 5 Chapters of AlienVault's How to Build a Security Operations Center (On a Budget) in 1 eBook! You'll get an in-depth look at how organizations with limited resources can set up a successful operations center for monitoring, detecting, containing, and remediating IT threats across applications, devices, systems, networks, and locations.
  |  By AT&T Cybersecurity
As organizations around the world shift their workloads to Amazon Web Services (AWS) and other popular cloud infrastructure-as-a-service (IaaS) providers, concerns about cloud security continue to rise. According to a 2018 Cloud Security Report from Cybersecurity Insiders, 91% of respondents are concerned about cloud security, an increase of 11% over last year's report.
  |  By AT&T Cybersecurity
Criminal organizations and hackers increasingly perceive regional banks and credit unions as attractive targets. That's why we've created this primer-to help IT managers and executives at financial organizations understand not just the top threats they're facing, but also what they can do to fend them off.
  |  By AT&T Cybersecurity
This whitepaper provides an overview of Open Source IDS and the various IDS tools available today. Whether you need to monitor hosts or the networks connecting them to identify the latest threats, these are some of the best open source intrusion detection (IDS) tools available to you.
  |  By AT&T Cybersecurity
With so many open source tools available to help with network security, it can be tricky to figure out where to start, especially if you are an IT generalist who has been tasked with security.

AT&T Cybersecurity has simplified the way organizations detect and respond to today’s ever evolving threat landscape. Our unique and award-winning approach, trusted by thousands of customers, combines the essential security controls of our all-in-one platform, AlienVault Unified Security Management, with the power of AlienVault’s Open Threat Exchange, the world’s largest crowd-sourced threat intelligence community, making effective and affordable threat detection attainable for resource-constrained IT teams.

AlienVault® USM Anywhere™ accelerates and centralizes threat detection, incident response, and compliance management for your cloud, on-premises, and hybrid environments. USM Anywhere includes purpose-built cloud sensors that natively monitor your Amazon Web Services (AWS) and Microsoft Azure cloud environments, and cloud applications like Office 365. On premises, lightweight virtual sensors run on Microsoft Hyper-V and VMware ESXi to monitor your virtual private cloud and physical IT infrastructure.

With USM Anywhere, you can rapidly deploy sensors into your cloud and on-premises environments while centrally managing data collection, security analysis, and threat detection from the AlienVault Secure Cloud.