Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

SecOps

Dmitriy Sokolovskiy: How SecOps teams can measure and communicate their ROI to senior leadership

In this episode of The Future of Security Operations podcast, Thomas interviews industry veteran Dmitriy Sokolovskiy. Dmitriy is a founding member of (ISC)2 Eastern Massachusetts Chapter, and has over 25 years of experience in the security industry, having led teams at Putnam Investments, CyberArk, and, most recently, Avid. He’s a mentor and advisor to several successful startups and sits on the advisory board of companies like Audience 1st.

7 Types of Social Engineering Attacks

When a ransomware group launched twin cyber attacks on casino giants MGM and Caesars, they only needed the accidental participation of the organizations’ outsourced IT help desk to get started. It was social engineering — in this case impersonation over the phone, or vishing— that gave the hackers the information they needed to launch a ransomware attack that cost both casinos millions.

Arctic Wolf Always Ahead: Gartner Peer Insights Customers' Choice in Managed Detection & Response

Arctic Wolf was named as the Customers’ Choice for North America in the July 2023 Gartner® Peer Insights™ ‘ Voice of the Customer: Managed Detection and Response Services’ . Our Chief Product Officer Dan Schiappa explains how we continue to differentiate our approach to MDR with a full-service cloud-native platform that is praised by organizations worldwide for its efficacy, efficiency, and scale as attack vectors widen and existing endpoint solutions alone fail to protect organizations.

Arctic Wolf Always Ahead: Managed Security Awareness

Our Chief Product Officer Dan Schiappa explains the differentiated approach Arctic Wolf takes to Managed Security Awareness®, making security education as simple and effective as possible for our customers. With Hollywood-quality production and entertaining material, Arctic Wolf's approach to micro-learning is both fast and fun.

Build a 24/7 Security Operations Center (SOC) with Free and Open Source Technologies

Welcome to our comprehensive guide on building a 24/7 Security Operations Center (SOC) using free and open-source technologies. In the digital age, protecting your organization’s information assets has never been more important. Cyber threats are constantly evolving, and organizations of all sizes and industries are vulnerable to attacks.

Improve your SecOps with Priam Cyber AI's AVA: an AI-driven Virtual Analyst

LimaCharlie is the SecOps Cloud Platform that allows security teams of all shapes and sizes to build the program they need, while not having to worry about scale and infrastructure woes. As a platform that fosters creation, we also encourage our users to develop their own extensions, services, and capabilities. Priam Cyber AI has done just that with AVA, a platform geared towards measuring and improving your security operations.

Voice of the SOC 2023

Security teams are getting restless. Before founding Tines, I spent 15 years in the SOC leading teams charged with protecting organizations from ever-evolving threats. Over that time, the challenge facing SOC analysts became harder, not easier: workloads are increasing, but teams aren’t growing alongside them. SOC analysts are burning out as a result of tedious and repetitive tasks.

The SecOps Cloud Platform for Managed Security Service Providers

A hosted panel discussion with industry leaders to explore what advantages the SecOps Cloud Platform confers for Managed Security Service Providers. The panel is moderated by LimaCharlie Co-founder, Christopher Luft. The panel participants are: Co-founder at Soteria, Paul Ihme Co-founder/CTO at Horangi Security, Lee Sult What is the SecOps Cloud Platform?

IDC: Hyperautomation Signals the End of SOAR Era

“Purpose-built does not scale.” That’s what IDC says in its latest research report “How Hyperautomation Is Used to Reduce Gaps and Inefficiencies in Network Cybersecurity.” What does that mean? It means that your monitoring point products, like legacy SOAR, just don’t cut it any longer. They can’t scale in today’s hybrid cloud and multi-cloud environments without piling on more tools, further fueling tech stack sprawl.

Driving the vSOC with Splunk

In 2022, a German security researcher disclosed that he had gained remote control of over 25 electric vehicles. In doing so, he was able to access numerous onboard features of these vehicles such as querying the vehicle location, disabling security features, unlocking doors, and starting the engine. The security flaw that allowed this break was not with the vehicle’s system itself, but presented by an open source companion application.