CrowdStrike & Siemplify: Integrating Endpoint Protection and SOAR

  Recently leading analyst firm Gartner released its annual Magic Quadrant (MQ) for Endpoint Protection Platforms (EPP). Decision-makers look to…
The post CrowdStrike & Siemplify: Integrating Endpoint Protection and SOAR appeared first on Si… Continue reading CrowdStrike & Siemplify: Integrating Endpoint Protection and SOAR

Connecting the SOC to IT with Digital Workflows via ServiceNow

A common challenge security operations centers face is competing remediation and recovery actions fast. If the analyst has the authority…
The post Connecting the SOC to IT with Digital Workflows via ServiceNow appeared first on Siemplify.
The post Co… Continue reading Connecting the SOC to IT with Digital Workflows via ServiceNow

Powerful Case Management in the SOC: 4 Things You Need to Know

  Effective case management can be a real game-changer for your security operations center (SOC). Squared up against a complex…
The post Powerful Case Management in the SOC: 4 Things You Need to Know appeared first on Siemplify.
The post Powerfu… Continue reading Powerful Case Management in the SOC: 4 Things You Need to Know

The Difference Between Alert-Centric vs. Threat-Centric SOAR

After years of investing in best-of-breed detection and SIEM tools, security operations centers are buried in alerts, giving rise to…
The post The Difference Between Alert-Centric vs. Threat-Centric SOAR appeared first on Siemplify.
The post The Diff… Continue reading The Difference Between Alert-Centric vs. Threat-Centric SOAR

What Siemplify Has in Store at Black Hat USA 2019

Security professionals, not grasshoppers, are just days away from descending on Las Vegas for the annual Black Hat USA conference….
The post What Siemplify Has in Store at Black Hat USA 2019 appeared first on Siemplify.
The post What Siemplify Has in… Continue reading What Siemplify Has in Store at Black Hat USA 2019

Siemplify and Intezer: Incorporate Genetic Malware Analysis into Your SOAR Platform (Video)

  One of the most common and time-consuming cases security operations centers (SOCs) must complete daily are malware investigations. Part…
The post Siemplify and Intezer: Incorporate Genetic Malware Analysis into Your SOAR Platform (Video) appea… Continue reading Siemplify and Intezer: Incorporate Genetic Malware Analysis into Your SOAR Platform (Video)

How Playbooks Can Drive Consistent and Repeatable Investigations in the SOC (Video)

      In an ideal world, every analyst in your security operations center would have the ability to always…
The post How Playbooks Can Drive Consistent and Repeatable Investigations in the SOC (Video) appeared first on Siemplify.
The p… Continue reading How Playbooks Can Drive Consistent and Repeatable Investigations in the SOC (Video)

All the Ways to Combine Symantec and Siemplify to Drive Security Operations (Video)

  Effective orchestration and automation can drive security teams’ productivity through the roof.  From automating time-consuming, mundane manual tasks to…
The post All the Ways to Combine Symantec and Siemplify to Drive Security Oper… Continue reading All the Ways to Combine Symantec and Siemplify to Drive Security Operations (Video)

How to Get the Most out of Malware Investigations With SOAR (Video)

  Every day, more than 350,000 malicious and unwanted programs emerge, or roughly one for every person living in Honolulu….
The post How to Get the Most out of Malware Investigations With SOAR (Video) appeared first on Siemplify.
The post How to… Continue reading How to Get the Most out of Malware Investigations With SOAR (Video)