Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Product Release

Introducing Arctic Wolf Incident Response

Our mission at Arctic Wolf is to end cyber risk, and our North Star on that mission is the NIST security operations framework. Spanning five functions (Identify, Protect, Detect, Respond, Recover), the NIST framework offers guidelines and best practices that when followed, allow an organization to both reduce the likelihood and the impact of cyber-attacks.

Making Ransomware Recovery a Surefire Thing

Hard question: How do you recover from ransomware? Harder question: How can you prove you can recover? These two questions led our recent Winter Release event, where we discussed how to take the uncertainty out of ransomware recovery and prove that your recovery plan actually works. Read on to see how you can get peace of mind out of your ransomware recovery plan.

Announcing Release 3.5

We’re excited to announce the release of 3.5, the latest set of additions and enhancements to the Noname API Security Platform. Noname’s research & development team – the largest of its kind dedicated to API security – is constantly improving the Noname Platform with new releases made available to customers every few weeks.

Corelight launches the Entity Collection

Corelight Labs, our amazing research team, has been hard at work on another content collection which we are excited to introduce: the Corelight Entity Collection. Corelight evidence is powerful and comprehensive. So comprehensive, in fact, that it can sometimes be hard to know where to start. Providing customers faster ways to find meaningful context in our data was the driving force behind the creation of the Entity Collection.

Do More with Splunk Security Essentials 3.7.0

We know the time between Thanksgiving and New Year’s is typically slow so we wanted to bring some early holiday cheer to you through the most downloaded (and free) app on Splunkbase, Splunk Security Essentials (SSE). Starting Dec. 7, Splunk Security Essentials 3.7.0 is Generally Available. We have some amazing updates in the SSE 3.7.0 release, so let’s dive right into the updates.

LimaCharlie Integrates with SnapAttack's Community Edition Powering Threat Detections

LimaCharlie is pleased to announce an integration with SnapAttack’s Community Edition, a new offering from SnapAttack that gives organizations access to open-source intelligence objects and behaviorally-oriented detections developed by SnapAttack’s threat research team and highly skilled community researchers together with popular community tools, such as Atomic Red Team and Sigma.

Mend SCA Action within Amazon CodeCatalyst Brings Additional Application Security to Developers

Announced today at AWS re:Invent, Amazon CodeCatalyst brings together everything software development teams need to plan, code, build, test and deploy applications on AWS into a streamlined, integrated experience.

Test Drive Netskope Private Access: A Modern ZTNA Solution

We are pleased to announce that Netskope Private Access (NPA) is now available to test drive, meaning you can experience a truly modern zero trust network access (ZTNA) solution firsthand with no commitment and no software to download or install. Selecting and implementing the right ZTNA solution is a crucial part of the SASE journey, and our goal is to make your process of evaluating Netskope Private Access as easy as possible.

Announcing Mend SCA for Bitbucket Cloud Integration

We’re proud to announce that Bitbucket Cloud users can now unlock the full power of Mend for automatic detection and remediation of open source risk. With the release of our new Bitbucket Cloud integration in the Atlassian Marketplace, Mend now makes it possible for developers to find and eliminate vulnerabilities, all while staying in their Bitbucket Cloud repositories.