Knowledge graphs: The secret of Google Search and now XDR

Wading through waves of alert noise to find real threats and manually connecting the dots to find context in real-time attacks are essential capabilities in today’s cyberthreat detection and response battleground. While it sounds impossible, the same t… Continue reading Knowledge graphs: The secret of Google Search and now XDR

Is it Time for Some Threat Hunting?

The discovery of the massive SolarWinds supply chain hack has many companies wondering if they were affected. Not using the affected SolarWinds software isn’t a guarantee, as a hack could come via an affected third-party vendor. More generally, … Continue reading Is it Time for Some Threat Hunting?

Data Loss Prevention: Artificial Intelligence vs. Human Insight

The cybersecurity landscape continues to evolve as cybercriminals become ever more sophisticated, and digital security tools accelerate to mitigate the risks as much as possible. 2020 presented even more opportunities for hackers to strike, for exam… Continue reading Data Loss Prevention: Artificial Intelligence vs. Human Insight

Are you vetting your MSSPs?

Enterprises were already moving toward digital transformations at the start of 2020, but the COVID-19 pandemic suddenly threw everything into high gear. Telework, virtual meetings and a host of online transactions – from retail purchases and food… Continue reading Are you vetting your MSSPs?

Preparing a Client Environment for Threat Management

A key part of making any threat management program successful is ensuring it maps properly to the client’s needs. In the past, this has been challenging for many groups providing threat management to their internal teams. The challenge has largely been in making sure the proposed program and the suite of solutions find and call […]

The post Preparing a Client Environment for Threat Management appeared first on Security Intelligence.

Continue reading Preparing a Client Environment for Threat Management

What is STRIDE and How Does It Anticipate Cyberattacks?

STRIDE threat modeling is an important tool in a security expert’s arsenal. Threat modeling provides security teams with a practical framework for dealing with a threat. For example, the STRIDE model offers a proven methodology of next steps. It can suggest what defenses to include, the likely attacker’s profile, likely attack vectors and the assets […]

The post What is STRIDE and How Does It Anticipate Cyberattacks? appeared first on Security Intelligence.

Continue reading What is STRIDE and How Does It Anticipate Cyberattacks?

Why Red Team Testing Rules the Cloud

Red team testing is a key way to help prevent data breaches today. Most cyber defense focuses on spotting openings and fixing general risks in your environment. Red teaming not only reduces risks, but also prevents possible breaches. Methods, such as threat modeling, static analysis and dynamic testing, reduce the attack surface but do not […]

The post Why Red Team Testing Rules the Cloud appeared first on Security Intelligence.

Continue reading Why Red Team Testing Rules the Cloud

New Splunk Integration for Threat Hunting, Other Online Research

New Silo for Research feature provides Splunk integration for threat hunting and other online research, so enterprises maintain an investigation audit trail and limit noise in SOC.
The post New Splunk Integration for Threat Hunting, Other Online Resear… Continue reading New Splunk Integration for Threat Hunting, Other Online Research

SolarWinds Backdoor (Sunburst) Incident Response Playbook

Over the last several days, TrustedSec has received queries on the best ways to contain, eradicate, and remediate the SolarWinds backdoor (aka #solarigate aka Sunburst). The TrustedSec Incident Response team has put together a playbook of recommended actions to provide some level of assurance that your organization is no longer affected by the backdoor. This…

The post SolarWinds Backdoor (Sunburst) Incident Response Playbook appeared first on TrustedSec.

Continue reading SolarWinds Backdoor (Sunburst) Incident Response Playbook