Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Sumo Logic

Enhance your cloud security with MITRE ATT&CK and Sumo Logic Cloud SIEM

As cloud applications and services gain prominence amongst organizations, adversaries are evolving their toolset to target these cloud networks. The surge in remote work and teleconferencing presents unprecedented opportunities for nefarious activities. Enter the MITRE ATT&CK Framework, also known as a MITRE ATT&CK Matrix—a treasure trove for defending cloud infrastructure and on-premises infrastructure against the newest adversary tactics, techniques, and procedures (TTPs).

Okta evolving situation: Am I impacted?

Cybersecurity is never boring. In recent months, we’ve seen major cyberattacks on Las Vegas casinos and expanded SEC cybersecurity disclosure rules are top of mind. Is it any wonder we consistently recommend taking a proactive approach to secure your environment with a defense-in-depth strategy and appropriate monitoring? News outlets reported the recent compromise at the Identity and Authentication (IAM) firm, Okta.

Is retail a security fail? Make sure your PoS is not a POS

Whether it's a brick-and-mortar storefront or an e-commerce platform, no player in the retail space is safe from cyberattacks. Over the past decade, we have seen major breaches of big-name stores, resulting in multi-million dollar settlements and hundreds of millions of affected users. But what exactly is going on here? We will examine the mechanisms cybercriminals use to exploit retail stores and platforms, what they look for, and, most importantly, what can be done to thwart threats and leave cyber criminals on the shelf.

Ten modern SIEM use cases

Security Information and Event Management (SIEM) protects organizational assets in today's evolving cybersecurity landscape. As threats become more sophisticated, the importance of well-structured SIEM use cases cannot be underestimated. Dive in as we explore the modern approaches to building, organizing, and prioritizing SIEM use cases. Read on to learn the right approach to building SIEM use casesGathering the Right Data for Meaningful Insights The top ten use cases you cannot afford to miss.

Get your head in the clouds

Today’s forecast is cloudy, with a chance of headaches, heartburn, and a hell of a lot of unforeseen security challenges. Digital transformation may not be a new term, but it is, nonetheless, still very much a part of the roadmap for many companies. No matter if a company is cloud-native or newly embracing the cloud, the issues of securing your cloud infrastructure can be daunting, from managing misconfigurations to monitoring hundreds of microservices. Managing your cloud attack surface can leave you feeling like Sisyphus. But if you’re feeling a little bolder (see what we did there?), you can take a deeper dive into how you can get your head in the cloud and in the cloud cybersecurity game.

Securing IaaS, PaaS and SaaS with a Cloud SIEM

As cloud computing continues to expand with no end in sight, it’s only wise to invest in it. Infrastructure-as-a-Service, Platform-as-a-Service and Software-as-a-Service bring significant cost savings (personnel and ownership), improved performance, better reliability, freedom to scale and significant security benefits. It’s no wonder many businesses have already adopted all three of these models.

How to execute an Azure Cloud purple team exercise

For folks who are responsible for threat detection of any kind for their organizations, the cloud can often be a difficult area to approach. At the time of writing, Amazon Web Services contains over two hundred services, while the Azure cloud offers six hundred. Each of these services can generate unique telemetry and each surface can present defenders with a unique attack path to handle. Adding to this complexity is the diversity of cloud workload configurations, as well as varying architecture models.