Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

SecOps

Arctic Wolf Named A 2021 Gartner Peer Insights Strong Performer for Vulnerability Assessment

Arctic Wolf has been recognized as a November 2021 Gartner Peer Insights Strong Performer for Vulnerability Assessment. Gartner categorizes the Vulnerability Assessment market as “vendors that provide capabilities to identify, categorize and manage vulnerabilities. These include unsecure system configurations or missing patches, as well as other security-related updates in the systems connected to the enterprise network directly, remotely or in the cloud.”

Cybersecurity Predictions for 2022

2021 was a busy year for the cybersecurity industry. It began in January, as we were just beginning to understand the impact and massive scope of the SolarWinds attack. Then Kaseya happened. Then the Colonial Pipeline was breached. And now, as 2021 comes to a close, we’re in the early days of the Log4j crisis that will take all of next year—if not longer—to fully unpack, understand and mitigate.

Operationalizing the SOC of the Future

As technology continues to change rapidly, and so do the tactics cybercriminals use. Responding to these changes requires adapting your security operations center (SOC), or eventually, you may encounter a security incident. Security is a journey, not a destination. You don’t just become secure and move on to another project. Instead, you continuously observe, adapt, and improve.

2021 SANS Security Operations Center Report Offers Insight into Latest Industry Standards and Practices

A security operations center (SOC), which includes the people, processes, and technology needed to monitor, detect, analyze, and respond to cyber threats, is the foundation of many businesses’ cybersecurity. A SOC, however, is difficult to manage and maintain, requires significant budget and resources, and comes with many other challenges.

Using Arctic Wolf's Open Source Log4Shell Detection Script

After successful deployment to Arctic Wolf’s customer community of more than 2,300 organizations worldwide, Arctic Wolf’s Log4Shell Deep Scan is now publicly available on GitHub. Log4Shell Deep Scan enables detection of both CVE-2021-45046 and CVE-2021-44228 within nested JAR files, as well as WAR and EAR files.

Arctic Wolf Cloud Detection and Response

Cloud Detection and Response protects you from key cloud threats like account and business email compromise, ransomware, suspicious resource usage, and phished credentials. Arctic Wolf's Concierge Security® Team continually reviews your cloud posture and works to harden your environment over time. The cloud has changed the way we work. Accelerate your cloud transformation and have confidence your business is secure with Arctic Wolf Cloud Detection and Response.

Understanding the Log4j Log4Shell Vulnerability

A zero-day threat is creating waves through the cybersecurity industry more than any other in years. On Thursday, December 9, security researchers published a proof-of-concept exploit code for CVE-2021-44228, a remote code execution vulnerability in Log4j, a Java logging library used in a significant number of internet applications. In the week since its discovery businesses worldwide are frantically trying to identify and mitigate the exploit, while security pros and experts are desperately attempting to release patches and guide organizations as new information becomes known.

7 Security Operations Center (SOC) Best Practices for Analysts

Security ratings are becoming a crucial component of every security operations center (SOC). Security analysts must learn how to read, analyze and report security ratings to the CISO effectively in order to help build an enterprise-wide culture of security. Here we outline how analysts can develop a successful security operations center that leverages ratings to evaluate and mitigate cyber risk.