Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

SecOps

Latest Version of Tripwire IP360 Now Certified To Meet Most Current Common Criteria Certification Standards

Tripwire has demonstrated its ongoing commitment to meeting U.S. government and internationally recognized security standards by achieving the most current Common Criteria standards for its latest version of Tripwire IP360’s 9.0.1, specifying the certification as “Evaluation Assurance Level 2 augmented with Flaw Remediation” (EAL2+).

Who Would You Hire in Your SOC?

I got curious about what kind of people are most desired in a Security Operations Center (SOC). I wondered how accepting InfoSec blue teamers would be to having a team member with a great attitude and system administration or network management skills, versus someone with deep InfoSec knowledge and skills. So I did a poll on Twitter to learn more.

How SOAR helps a Security Operations Centre?

In the previous post, we discussed the basics of SOAR – Security Orchestration, Automation, and Response and how it is becoming a must-have for businesses across the globe. In this post, we will continue our discussion with how an SOAR solution can help an SOC in improvising its operations. Our experts have identified the following ways in which an SOAR solution proves to be beneficial for a business...

Observability and Visibility in DevSecOps

Companies often turn to software as a solution when they need to solve a problem. Whether it’s to automate or enhance a task, or gain valuable information in an easily consumable fashion. The same is true for security teams on both sides of the red and blue line. Security professionals build tools to automate exploitation, detect attacks, or process large amounts of data into a usable form.

How to Build a Security Operations Center (On a Budget)

Get All 5 Chapters of AlienVault's How to Build a Security Operations Center (On a Budget) in 1 eBook! You'll get an in-depth look at how organizations with limited resources can set up a successful operations center for monitoring, detecting, containing, and remediating IT threats across applications, devices, systems, networks, and locations.

Why Your SOC Needs More Than a SIEM Tool

Cybercrime is becoming more sophisticated by the day. Meanwhile, the price for a breach due to damage and disruption, ransom payments and regulatory fines, is increasing. No wonder there’s more of a need than ever for companies to set up a dedicated SOC using SIEM to identify threats and raise the alarm. But is that enough to fight the hackers?