Cybereason Joins with MITRE Engenuity’s Center for Threat-Informed Defense

Cybereason is excited to announce that it is now a research sponsor of the Center for Threat-Informed Defense, allowing collaboration on applied research and development to improve cyber defenses at scale for the global security community.
The pos… Continue reading Cybereason Joins with MITRE Engenuity’s Center for Threat-Informed Defense

SolarWinds Threat Actors Behind New Email Attack Campaign

The threat actors behind last year’s SolarWinds supply chain attack have launched a new email attack campaign aimed at organizations around the world. This attack wave attracted the attention of the Microsoft Threat Intelligence Center (MSTIC) on … Continue reading SolarWinds Threat Actors Behind New Email Attack Campaign

XDR: Moving Beyond the Limits of SIEM and SOAR

Organizations around the world are under siege from cyberattacks, and they need tools that can protect against malware, exploits, and increasingly sophisticated attacks on both devices and users. SIEM, SOAR and EDR technologies all have their bene… Continue reading XDR: Moving Beyond the Limits of SIEM and SOAR

Ransomware Trends: Six Notable Ransomware Attacks from 2021

The security community witnessed triple-digit growth in the number of publicly disclosed ransomware incidents in 2020. As noted in a previous blog post on Five Things You Need to Know About Ransomware Attacks, ransomware attacks grew 715% in H1 20… Continue reading Ransomware Trends: Six Notable Ransomware Attacks from 2021

Cybereason Makes Big Debut on CNBC 2021 Disruptor 50 List

The Cybereason team is thrilled to have been named to the CNBC 2021 Disruptor 50 list of the most disruptive privately-held global companies. Cybereason debuted in the #32 spot and is one of only two cybersecurity companies on the list. Cybereason… Continue reading Cybereason Makes Big Debut on CNBC 2021 Disruptor 50 List

Record Setting $40M Ransom Paid to Attackers

CNA, one of the largest U.S. commercial and casualty insurance companies, reportedly met a $40 million ransom demand after suffering a ransomware infection earlier in the year. As of this writing, that’s the largest ransom demand ever reported to … Continue reading Record Setting $40M Ransom Paid to Attackers

Webinar: XDR or EDR: How Should Your SOC Choose?

If you have doubts in your organization’s ability to identify and defeat modern attackers, you’re not alone. We’re living in a world where IT infrastructure, attacker trends, and workspace norms are constantly shifting, so it’s especially challeng… Continue reading Webinar: XDR or EDR: How Should Your SOC Choose?

SC Awards Europe: Cybereason Named Finalist for Best Endpoint Security

Cybereason is excited to announce it was named a finalist in the Best Endpoint Security category of the 2021 SC Awards Europe competition. Winners will be announced June 8, 2021. Earlier this year, Cybereason was named a finalist for Best Enterpri… Continue reading SC Awards Europe: Cybereason Named Finalist for Best Endpoint Security

Evaluating XDR Against EDR, SIEM and SOAR Solutions

XDR, shorthand for the emerging Extended Detection and Response solution offerings, has quickly established itself as one of the best options for defending the modern enterprise IT infrastructure against cyberattacks. But many are still trying to … Continue reading Evaluating XDR Against EDR, SIEM and SOAR Solutions

Unpacking the Gartner Critical Capabilities Research

The importance of third-party research and testing cannot be overstated in the current security marketscape. Important details for consideration when evaluating a solution to onboard for detection and response can be obscure and difficult to clear… Continue reading Unpacking the Gartner Critical Capabilities Research