Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Logging

Corporate Espionage: Who Is Watching Your Business...And Why

When it comes to protecting sensitive business information and trade secrets, most business execs believe that sophisticated cybersecurity solutions and a strong mechanism for security governance are enough. The reality is that establishing multiple layers of security defense forms a strong security fortress against external threats — but that’s not where most corporate espionage originates.

Make Compliance a Breeze with Modern Log Management

From manufacturers in Michigan to fintechs in Finland, every business must comply with industry regulations — which are increasingly constraining. At the same time, businesses must protect and account for a growing number of systems, applications and data in order to remain compliant. In other words, compliance is getting harder. Enter log management. While regulations vary by country and industry, nearly every organization must store compliance-relevant information for a certain period of time.

Coffee Talk with SURGe: ESXi servers, Royal Mail ransomware, Gamaredon, Password Sharing, Bard AI

Grab a cup of coffee and join Ryan Kovar, Audra Streetman, and special guest David Bianco for another episode of Coffee Talk with SURGe. The team from Splunk will discuss the latest security news, including: David and Ryan also competed in a 60 second charity challenge to share their take on Netflix's anticipated crackdown on password sharing. The trio also discussed Google's Bard AI chatbot, which was introduced as a competitor to ChatGPT.

Risk Based Alerts Using Lookup Tables

Proactive event notification is one of the most valuable components of centralized log management and SIEM. It allows us to identify problems, misconfigurations, and potential security risks at an early stage. One of the ways we can improve event notification within Graylog is through the use of Lookup Tables.

Ransomware Attacks Today: How They Work, Types, Examples & Prevention

When it comes to cybersecurity, ransomware is probably one of the first threats you think of. It seems like it’s everywhere — and it is. Today, ransomware among the major cybersecurity threats affecting individuals, businesses and organizations every day. Recently, we’ve seen a huge rise in ransomware attacks, with more than 2.3 billion attacks in 2022 alone.

How CISOs Can Transform their SOC: Technological and Economic Considerations

Our SOC Performance Report found that it takes an average of seven months to fill open SOC positions, and 55% of those doing the hiring are struggling to find qualified staff. As a result, SOC resources are strained, putting the team at risk for fatigue and burnout, which can cause them to miss critical alerts. Research has shown this is a widespread issue, too, as most SOCs waste an average of 10,000 hours annually validating unreliable and incorrect alerts.

Windows Security Event Log Best Practices

If your company is like many others, it probably invested heavily in the Microsoft ecosystem. Microsoft has been around since the 1980s, focusing primarily on business technologies. It has a reputation for compatibility which gives you more purchasing options across devices and accessories. Unfortunately, this reach across corporate IT environments means that malicious actors target everything associated with Microsoft.

Leveraging Devo Activeboards for Incident Response

How to Create an IP Search Activeboard How to Add More Data How to Create a User Search Activeboard Having the ability to easily visualize and analyze security data is key to being able to quickly spot and thwart bad actors. Devo provides an easy way to do this with Devo Activeboards, an intuitive, interactive way to visualize data being ingested into the Devo Platform. Activeboards can be used to assist analysts in incident response (IR) or threat hunting activities. How?

Coffee Talk with SURGe: Ticketmaster, Apple Hardware Security Keys, Ukraine, Cognitive Biases

Grab a cup of coffee and join Ryan Kovar, Mick Baccio, and Audra Streetman for another episode of Coffee Talk with SURGe. The team from Splunk will discuss the latest security news, including: Mick and Ryan also competed in a 60 second charity challenge to explain how cognitive biases can negatively impact cyber threat intelligence assessments.