Cybereason vs. Prometheus Ransomware

Prometheus is a relatively new variant of the Thanos ransomware that is operated independently by the Prometheus group, and was first observed in February of 2021. In just a short period of time, Prometheus caused a lot of damage, and breached over 40 … Continue reading Cybereason vs. Prometheus Ransomware

Cybereason Extends Global Leadership in XDR with $275 Million in Crossover Financing

The first half of 2021 has seen explosive growth for our company, and the tremendous momentum we are enjoying is just the beginning of what will prove to be a momentous year for the entire Cybereason team. 
The post Cybereason Extends Global Leade… Continue reading Cybereason Extends Global Leadership in XDR with $275 Million in Crossover Financing

Summer Webinar Series with CSO Sam Curry

Join Cybereason CSO Sam Curry for this webinar series where he revisits some of the cybersecurity highlights of the first half of 2021, from the SolarWinds supply chain attacks to DarkSide and other major ransomware operations.
In this series, Sa… Continue reading Summer Webinar Series with CSO Sam Curry

Webinar: Live Ransomware Attack Simulation

If you’re concerned about ransomware, whether it’s beating REvil or DarkSide, stopping data exfiltration, or preventing the latest trend of double extortion, this session is for you!
Join us for a live ransomware attack simulation, where we’ll dis… Continue reading Webinar: Live Ransomware Attack Simulation

XDR: Moving Beyond the Limits of SIEM and SOAR

Organizations around the world are under siege from cyberattacks, and they need tools that can protect against malware, exploits, and increasingly sophisticated attacks on both devices and users. SIEM, SOAR and EDR technologies all have their bene… Continue reading XDR: Moving Beyond the Limits of SIEM and SOAR

Webinar: XDR or EDR: How Should Your SOC Choose?

If you have doubts in your organization’s ability to identify and defeat modern attackers, you’re not alone. We’re living in a world where IT infrastructure, attacker trends, and workspace norms are constantly shifting, so it’s especially challeng… Continue reading Webinar: XDR or EDR: How Should Your SOC Choose?

Evaluating XDR Against EDR, SIEM and SOAR Solutions

XDR, shorthand for the emerging Extended Detection and Response solution offerings, has quickly established itself as one of the best options for defending the modern enterprise IT infrastructure against cyberattacks. But many are still trying to … Continue reading Evaluating XDR Against EDR, SIEM and SOAR Solutions

Defining XDR from an MSSP Perspective

If you’re not entirely clear on what Extended Detection and Response (XDR) is, you wouldn’t be alone. Most understand it as the evolution of Endpoint Detection and Response (EDR) that covers the areas of the attack surface beyond the endpoint, inc… Continue reading Defining XDR from an MSSP Perspective

Rise of Double-Extortion Shines Spotlight on Ransomware Prevention

Double extortion is a tactic employed by some ransomware gangs. It begins when a crypto-malware strain steals information stored on a victim’s machine before launching its encryption routine.
The post Rise of Double-Extortion Shines Spotlight on R… Continue reading Rise of Double-Extortion Shines Spotlight on Ransomware Prevention

XDR Has Promise – and a Fair Share of Risks

The security industry is often an alphabet soup of confusing acronyms—SIEM, SOAR, SASE—and the latest acronym du jour is XDR. At first glance, you may conflate it with terms such as NDR (network detection and response) or EDR (endpoint detection and r… Continue reading XDR Has Promise – and a Fair Share of Risks