Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Endpoint Security

How can retailers prevent cybersecurity incidents?

The end of the year is an exceptionally busy time for the retail sector. November and December are key months for retailers thanks to dates like Black Friday, Cyber Monday, Christmas... The current pace of digitization and growth in the retail industry and the upcoming shopping season means cybersecurity concerns are rising. According to data from Online Dasher, 24% of cyberattacks reported in 2022 came from retailers, which makes them one of the prime targets for malicious actors.

Expanding LimaCharlie with API Integrations

We look at how to utilize API integrations within LimaCharlie. Available in our marketplace, API integrations help enrich telemetry or expose complex D&R rules based on returned metadata. From malware lookups to IP address geolocation, API integrations can help you take your detections to the next level.

The 443 Podcast - Episode 268 - Combined Cyber and Kinetic Warfare

This week on the podcast, we cover an analysis from Mandiant on an attack lead by the Russian state-sponsored threat actor Sandworm that came alongside missiles strikes against Ukraine. Before that, we review Okta's post mortum from their recent cyber incident. We end the episode by discussing udpated research from Jamf on a North Korean threat actor targeting the financial sector. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

WatchGuard Recognized at the 2023 TrustRadius Best Of Awards

We’re thrilled to share that WatchGuard has been recognized in the 2023 TrustRadius Best Of Awards! With the “Best Of Awards,” TrustRadius recognizes products that have the highest percentage of positive reviews and ratings. This recognition certifies that WatchGuard products meet all these criteria with the highest quality standards. Three WatchGuard products were recognized, each earning all award badges – Best Feature Set, Best Value, and Best Relationships.

DDoS attacks have increased by 40% over the last six months

Distributed denial-of-service (DDoS) attacks have been around for a long time. However, the sophistication and scale of these threats has grown in recent years. Cybercriminals are employing amplification techniques that exploit vulnerabilities in misconfigured services or network protocols to increase the traffic they can generate and maximize the impact of their attacks.

How are IT leaders and their MSPs approaching threat hunting?

Companies are increasingly aware of the importance of creating detection and hunting capacities that help to keep their business’s future from being put at risk. The popularity of threat-hunting services is a consequence of detecting ever more persistent attacks, which also last longer and longer. On top of this, cybercriminals also have ever more tactics to avoid traditional defense measures.

Webinar: Safeguard Your MSP Using Vendor Managed Services

MSPs are under pressure to maintain business continuity while ensuring that their clients’ security capabilities are not diminished in the face of growing cyber threats and IT staff shortages. So, what if you don’t have the staff or expertise to do it all? MSPs can save on security capabilities by using a security vendor’s managed services. This allows you to focus on your core competencies while outsourcing higher-level security management to the experts.

The 443 Podcast - Episode 267 - The White House Tackles AI

This week on the podcast we cover an Executive Order from the US White House on the topic of Artificial Intelligence. After that, we discuss the latest CISO that has found themselves in hot water with the law. We then cover an update to the Common Vulnerability Scoring System and end with a researcher claiming the end of encryption as we know it. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

Falcon Endpoint Security Real Time Response: Demo Drill Down

The quicker security teams can remediate an attack, the less chance adversaries have to disrupt a business. CrowdStrike Real Time Response reduces time to response with the ability to execute built-in commands or custom scripts directly on any managed endpoint, anywhere, at any time.