Operations | Monitoring | ITSM | DevOps | Cloud

Security

The latest News and Information on CyberSecurity for Applications, Services and Infrastructure, and related technologies.

Long Weekend and you Locked Yourself Out of Your Computer

The latest Verizon DBIR report is out and we all should realize, normal is not the new workplace. Picture this: You’re logging into the work account after a long weekend of gratitude, remembrance and maybe even getting to hug someone safely. Okay, we’re exaggerating a little but variations of this scene are playing out all over the country this week. You’re frustrated and you haven’t even gotten started on the work that piled up over the weekend.

Google Authenticator and Pandora FMS, defend yourself from cyberattacks

For a long time, the Internet has been an easily accessible place for most people around the world, full of information, fun, and in general, it is an almost indispensable tool for most companies, if not all, and very useful in many other areas, such as education, administration, etc. But, since evil is a latent quality in the human being, this useful tool has also become a double-edged sword.

Understanding Splunk Phantom's Join Logic

If you’re an active Splunk Phantom user, it’s safe to assume you know what a playbook is. If not, here’s a quick summary: Phantom playbooks allow analysts to automate everyday security tasks, without the need for human interaction. Manual security tasks that used to take 30 minutes can now be executed automatically in seconds using a playbook. The result? Increased productivity and efficiency, time saved, and headaches avoided.

Introducing Sumo Logic Cloud SIEM powered by AWS

The Sumo Logic team is pleased to introduce the general availability of Sumo Logic Cloud SIEM powered by AWS. This joint solution will empower CIOs, CISOs, security and IT leaders to solve modern and legacy security operations use cases for Enterprises of all sizes and maturity with deep and contextualized insights to reduce the time to detect and respond to threats.

How to Proactively Plan Threat Hunting Queries

As your security capabilities improve with centralized log management, you can create proactive threat hunting queries. Setting baselines, determining abnormal behavior, and choosing an attack framework helps you mitigate risk and respond to incidents. To reduce key metrics like the mean time to investigate (MTTI) and mean time to respond (MTTR), security operations teams need to understand and create proactive queries based on their environments.

Security Datasheet

As experienced cybersecurity engineers with strong cloud and SaaS backgrounds, the Lightrun team fully recognizes the importance of embedding security as part of the product design and delivery. This document provides a high-level overview of Lightrun's security model, architecture and primary controls. While there are no 100% bulletproof solutions, the Lightrun platform is designed with a significant investment in security from the ground up, as outlined in this document.

Endpoint Detection and Response Demystified eBook

For years, cybercriminals have worked to circumvent traditional security measures. Finding loopholes in defenses, flaws in systems, or new methods of attack means they can turn a profit for their activities. As a result, cyberthreats continuously evolve, often faster than humans can keep up with. Endpoint detection and response (EDR) tools exist to deal with this dynamic. Get this eBook to learn why EDR solutions were created, how they operate, and what problems they solve in cybersecurity.

Easily Automate Across Your AWS Environments with Splunk Phantom

When running Splunk Phantom with AWS services, it can be tricky to make sure Splunk Phantom has the right access. When you’re managing multiple AWS accounts, the effort to configure Splunk Phantom’s access to every account can feel insurmountable. Fortunately, Amazon has the Security Token Service to solve this problem with temporary credentials, so we’ve integrated it with Splunk Phantom!