Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Threat Detection

The meaning behind XDR: A beginner's guide to extended detection and response

In the world of threat detection and response, alert fatigue and tool sprawl are real problems. Security professionals are struggling to manage different tools and control points and still relying on manual processes, which results in security that is fragmented and reactive. Analysts need better visibility and control, more context, and better use of automation so they can cut through the noise and respond to threats faster and more effectively.

RDP Forensics without endpoint visibility

With increases in remote work, VPN and RDP services are prime targets for gaining unauthorized access to organizations. RDP services secured by passwords are subject to brute-force guessing and credential stuffing attacks, not to mention remote exploitation. Advisories are using RDP to gain initial access to organizations and then pivot to distribute and spread ransomware. In this technical training, we will take a deep dive look at threats to RDP services, adversarial TTP involving RDP, and explore how artifacts from encrypted RDP sessions are leveraged to build detections.

Former Symantec and Malwarebytes Executive Joins Corelight as Senior Vice President of Product

Corelight, provider of the industry's first open network detection and response (NDR) platform, welcomes Clint Sand as its new senior vice president of product. In this role, Sand will be responsible for all aspects of the Corelight product portfolio, including product management, product design, roadmap, and strategy.

4 Differences Between Threat Hunting vs. Threat Detection

Increasingly, companies are becoming aware of the importance of building threat detection and hunting capabilities that avoid putting their businesses at risk. Now more than ever, when it comes to both protecting enterprise cybersecurity and delivering effective IT security solutions and services, organizations and MSPs can no longer simply act when cyberattacks occur, but long before they even pose a threat.

Catching SSH and RDP attacks without decryption

With the rise in distributed workforces both SSH and RDP connections have proliferated as remote employees connect to sensitive internal environments and machines to do their job. Unfortunately, these remote-friendly protocols are also prime attack targets and once compromised give adversaries a clear path to move laterally, deploy ransomware, and more.