Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

ManageEngine

Protecting your Microsoft 365 services against NOBELIUM attacks [E-book]

In December 2020, Microsoft came forward with details regarding what is now being considered the most extensive, severe cyberattack in history—the NOBELIUM attack. This shocking security breach by NOBELIUM, a group of Russian hackers, brought the cybersecurity world to a standstill with its well-planned and well-executed hacking. It compromised several organizations through a supply chain attack.

Five worthy reads: Cybercrime and its impact on the economy

Five worthy reads is a regular column on five noteworthy items we’ve discovered while researching trending and timeless topics. In this edition, we’ll learn about how a country and global economy is impacted when a cybercrime happens, how every citizen is victimized, and what governments are doing to mitigate this rising issue.

Endpoint management: A must-have for the financial sector

It’s almost that time of the year to file taxes in Portugal, so John opens the email he received asking him to submit his taxes. It’s from a bank he trusts, so he follows the instructions in the email and proceeds to download the attached PDF. Little did he know that when he clicked the links in the email body, the Lampion trojan was downloaded from an online server.

Getting the best out of your SIEM

An effective SIEM solution ingests logs from different network sources to give visibility into user and host activities. It uses capabilities such as threat intelligence and behavioral analysis to set correlation rules to spot malicious activities within a network. This e-book will help you obtain the maximum value from your SIEM deployment by guiding you through 10 of the most critical capabilities capabilities.

The New York Racing Association ensures a secure IT environment using AD360

Rabindra Mohan, technical operations manager at the NYRA, was tasked with improving his organization’s remote work capabilities. However, due to the inherent nature of the business, the IT team had to take a very hands-on approach to their operations. Mohan needed a solution that could be automated and deployed right out of the box. As part of the IT team’s broader vision, Mohan also wanted to manage the NYRA’s IT environment on the go from a mobile app.

4 golden reasons for equipping your SOC with ManageEngine Log360

Cyberattacks are fast becoming a part of our daily lives. Multiple sources such as Norton Security and Forbes suggest that since the pandemic, attacks are not only increasing in number, but they are becoming more targeted and sophisticated. The attackers using Ransomware as a Service and double extortion techniques are prime examples of how sophisticated attacks are becoming these days. Norton Security states that there are more than 2,200 cyberattacks on a daily basis.

Five worthy reads: The emerging threat of weaponized artificial intelligence

Illustration by Dorathe Victor Five worthy reads is a regular column on five noteworthy items we discovered while researching trending and timeless topics. In this week’s edition, let’s explore how artificial intelligence and machine learning are weaponized by hackers to fuel cyberattacks. AI and ML are conquering the world at a rapid pace. AI has made life much easier. In many instances, it speeds up manual processes, reduces costs, and eliminates manual errors.

The one-stop solution for keeping your IT environment secure

Cyberthreats continue to evolve, causing trillions of dollars in losses. There will be a 76% increase in cybersecurity breaches by 2024, according to StealthLabs. A report by IBM states that it took an average of 287 days to identify and contain a data breach in 2021. According to Verizon’s 2020 Data Breach Investigations Report, 86% of cybersecurity breaches were financially motivated, and 10% were motivated by espionage.

ManageEngine AD360 and Log360 bag the 2022 Cybersecurity Excellence Awards

ManageEngine kicks off the year on a high note as it bags the 2022 Cybersecurity Excellence Awards under various categories. To name a few, ManageEngine has been declared a winner for AD360’s IAM and identity governance (IGA) offerings, Log360’s SIEM and SOAR solutions, and data-centric security.