Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

SecOps

Consider This: Login Credentials

Login credentials are of great value to cybercriminals, which is why they have a lot of tricks, tactics, and techniques for obtaining user names and passwords. In this episode of "Consider This," we hear a story of a legitimate-looking email leading to a co-worker's world being turned upside down. Learn more about how to engage and prepare employees to recognize and neutralize social engineering attacks with Arctic Wolf's Managed Security Awareness.

SecOps In Seconds: Creating Response Templates in Splunk Mission Control

Streamline your workflows by improving SOC process adherence when you codify your operating procedures into pre-defined templates. Use Splunk Mission Control to speed up investigations with pre-built response templates that include embedded searches, actions, and playbooks to empower security analysts. Model your response plans based on pre-built templates that can be used for security use cases such as “Encoded PowerShell Response”, “Insider Threat” or “Ransomware”. Or build your own templates based on your established processes that are scattered across systems to finally achieve repeatable security operations. This allows you to close the gap between your Splunk ES detections and rapid incident response.

How using Cloud SIEM dashboards and metrics for daily standups improves SOC efficiency

When we talk about emerging technologies and digitization, we often forget that while innovators work to bring the best solutions to market, cybersecurity gurus are concurrently working to identify loopholes and vulnerabilities in these new systems. Gone are the days when cyber attacks were monthly news; instead, they happen almost daily.

SOAR is Dead. Why HYPERAUTOMATION is What's Next.

Today, Torq transformed security automation forever with the debut of the world’s first enterprise-grade security hyperautomation platform. Why does that matter? I’ll let Gartner explain. It says “Hyperautomation is a business-driven, disciplined approach that organizations use to rapidly identify, vet, and automate as many business and IT processes as possible.” Simply put, it’s the future of security automation, and we’re delivering on its promise, today.

How Social Engineers Collect Data to Build an Attack

Social engineers may not appear to be sophisticated, but they often methodically research and collect data on their targets. Don't fall for their tricks. In this video, learn how social engineers gather information, how they can impersonate you, and tips for how to stay safe from their tactics. Learn more about how to engage and prepare employees to recognize and neutralize social engineering attacks with Arctic Wolf's Managed Security Awareness.

A Day in the Life of a SOC Team

This piece was originally published on Fortra’s AlertLogic.com Blog. Managed detection and response (MDR) would be nothing without a SOC (security operations center). They’re on the frontline of our clients’ defenses — a living, breathing layer of intelligence and protection to complement our automated cybersecurity features. These are the people who make our MDR services best in class so dependable. It’s time you met them.

IAM Legend: How Torq is Reinventing Identity and Access Management

Torq IAM is a critical foundation of modern enterprise IT infrastructures and governance. It’s one of the ways security professionals deliver value to their entire company, customer, and partner ecosystem. It’s also what drives the effective management of organizational roles, assets, and the connections between them. The product team at Torq is focused on changing the IAM game and leveling up our customers’ capabilities.