Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

SIEM

The latest News and Information on Security Incident and Event Management.

Cyber-Attacks - Monitoring, Prediction, and Confrontation

The LogSentinel reactive security operations platform continues to integrate new cyber defense capabilities, source tracking and combat. The system integrates AI, XDR (EDR, NDR, MDR), scouting, surveillance, traceability, protection, response and confrontation capabilities.

Beat the challenges of supply chain vulnerability

Supply chain disruptions have had a devastating impact on the global economy. Suppliers and consumers feel the sting from rampant inflation to product shortages and factory closures. One leading cause of supply chain disruption — a dramatic increase in cyberattacks — is a significant concern for CXOs and IT executives.

Automating insider threat monitoring

From ingestion of relevant data sources to automation around threat monitoring, the security engineering team at Netskope utilizes Sumo Logic as a key tool in the protection of their intellectual property. Join this session to learn how something that began as an idea for an easy-to-use dashboards developed into a near completely automated process for data collection and correlation for investigating suspicious activity.

Trustwave Recognized in Gartner 2022 Market Guide for Managed SIEM Services

Trustwave, a leading provider of Managed Security Services, has been named a Representative Vendor in the Gartner® 2022 Market Guide for Managed SIEM Services. In the report, Gartner analysts Al Price, John Collins, Andrew Davies, Mitchell Schneider, and Angel Berrios provide an updated definition of Managed SIEM Services along with how Managed SIEM, which is also known as a managed SoC or SoC as a service.

Devo SOARs to New Heights with LogicHub Acquisition

In cybersecurity, one thing is certain: the bad guys are relentless. They never stop working and scheming to find new ways to attack weaknesses in data security. Their objective is criminally simple: breach organizations to steal and monetize data. And they use every means possible to do it. On the other side are cybersecurity companies and the professionals who work for them. We never stop working to improve our products and services to protect our customers from those global threat actors.

Unboxing the SOC: Going from a SIEM to a comprehensive daily tool

See how you could take the initial steps of utilizing an out-of-the-box solution to the comprehensive SIEM tool that assists your SOC Team daily. Your organization could mirror Latitude’s journey with Sumo Logic and Cloud SIEM Enterprise. After watching this session, you’ll have insight into.