What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Logo_logpoint.webp 2024-05-01 11:26:49 Kapeka : De nouveaux outils dans l\'Arsenal de SandStorm (lien direct)  EN BREF :Kapeka, également connu sous le nom de KnuckleTouch, est apparu initialement mi-2022 mais a été officiellement repéré en 2024 en raison d'attaques de portée limitée, notamment en Europe de l'Est.La backdoor Kapeka est liée au groupe Sandstorm, dirigé par le groupe militaire russe 74455 et connu pour perturber les cyberactivités.Les opérations de Sandstorm, notamment [...] Tool ★★
Logo_logpoint.webp 2024-04-24 10:53:13 Dernière version de Logpoint : prenez le contrôle de vos opérations de sécurité (lien direct) >Les entreprises dépendent de leurs analystes en sécurité pour détecter, investiguer et répondre à tout incident de sécurité, mais elles ne leur fournissent pas toujours les outils adaptés pour mener à bien leur mission. Elles se concentrent trop sur la mise à disposition d'outils mais pas assez sur les moyens de relever leurs défis opérationnels. En [...] Tool ★★
Logo_logpoint.webp 2022-08-09 11:11:31 More tools don\'t equal a stronger SOC (lien direct) >Logpoint's latest release helps analysts integrate their tech stack and combines many capabilities in a single tool to help reduce the number of cybersecurity toolsby Gitte Gade, Product Marketing ManagerWith the development of new technology, the number of tools added to the list for security analysts keeps increasing. A study by ESG found that 40% [...] Tool
Logo_logpoint.webp 2022-06-30 12:33:39 Augment your Windows and EDR telemetry with Sysmon (lien direct) >by Bhabesh Raj Rai, Security ResearchSysmon (System Monitor) is one of the popular tools from Sysinternals for monitoring and logging system activity to the Windows event logs.Of course, you can say Windows already has its native event logs, so why bother? And, we already have an endpoint detection and response (EDR) solution installed on our [...] Tool
Logo_logpoint.webp 2022-06-07 12:00:40 Detecting Follina: Microsoft Office remote code execution zero-day (lien direct) >by Bhabesh Raj Rai, Security ResearchOn May 27, 2022, a security researcher highlighted a malicious document submitted to VirusTotal from Belarus. The document used Microsoft Office's remote template feature to download an HTML file remotely and subsequently load it, which executed a PowerShell payload via the Microsoft Support Diagnostic Tool (MSDT). Adversaries who can exploit [...] Tool
Logo_logpoint.webp 2022-03-14 13:26:58 Detecting malicious macros is a vital tool in the fight against malware (lien direct) >by Bhabesh Raj Rai, Security ResearchEven the most sophisticated and advanced state-sponsored attackers leave digital traces and detecting these anomalies is key to protecting organizations against malware. One common method threat actors use to initiate malware campaigns is by phishing with a malicious Word document. When a user opens the document, it's likely to trigger [...] Malware Tool Threat
Logo_logpoint.webp 2020-10-01 11:26:19 A Simple Guide to Threat Hunting (lien direct) Threats are continually changing and becoming more sophisticated. Making it impossible to buy a tool that detects every potential cyberthreat. You can help protect your business by taking a proactive approach to hunting threats. According to the 2020 Verizon Data Breach report, more than 25% percent of breaches took months or longer to discover This [...] Data Breach Tool Threat
Logo_logpoint.webp 2020-08-18 20:00:52 9th September – Faster Detection and Response with MITRE ATT&CK (lien direct) The MITRE ATT&CK framework is a tool to help security teams create a more effective security defense. ATT&CK uses open standards and is essentially a database of documented threat behaviors. Using the ATT&CK framework, analysts can track threat actor behavior to speed up incident response and investigation. When combined with a SIEM or UEBA solution, [...] Tool Threat ★★
Logo_logpoint.webp 2020-04-30 10:03:46 LogPoint Applied Analytics (lien direct) The "LogPoint Applied Analytics" webinar is now available on-demand.Fill out the form to access the webinar and learn how:Applied Analytics provides insight into applications, medical journals, social welfare, insurances etc. in a simple reporting tool with an approval workflow for auditing, evaluation and organizational reporting.A complimentary add-on solution to LogPoint SIEM to ensure reports, workflow [...] Tool
Logo_logpoint.webp 2020-02-18 17:45:53 12th March – LogPoint: Providing a fair and predictable licensing model for SIEM for the NHS (lien direct) Security Incident and Event Management (SIEM) is a tool that provides monitoring, detection, and alerting of security events or incidents within an IT environment. It provides a comprehensive and centralized view of the security posture of an IT infrastructure and gives enterprise security professionals insight into the activities within their environment. With legislation such as [...] Tool
Logo_logpoint.webp 2019-10-03 11:16:00 14th November – Are you ready to reduce your IT infrastructure complexity & costs exponentially? (lien direct) Critical security solutions such as a SIEM can be burdensome to maintain: writing queries, gaining situational awareness while having valuable analytics and keeping track of emerging threats becomes increasingly challenging. By definition, a great SIEM tool improves threat detection and response with real-time data analysis, early detection of data breaches, data collection, data storage and [...] Tool Threat
Logo_logpoint.webp 2019-10-03 09:15:56 24th October – Find out how LogPoint SIEM disrupts the industry and why this should interest you greatly. (lien direct) By definition, a great SIEM tool improves threat detection and response with real-time data analysis, early detection of data breaches, data collection, data storage and reporting. How can organizations be digitally innovative, compliant and effective, while keeping data safe? The value of your IT system and business increases dramatically when you put that data into [...] Tool Threat
Logo_logpoint.webp 2019-06-25 07:00:02 5 arguments to help you convince the C-Suite to buy a SIEM (lien direct) As a cybersecurity team, it can sometimes be a struggle to convince the C-suite of the importance of having a well-funded security program within your organization. This results in a critical gap of resources, compared to what is needed to protect crucial company assets.A modern Security Information Event Management solution is a cornerstone tool in [...] Tool
Logo_logpoint.webp 2019-03-08 11:30:00 5 Reasons why you should have set up a SIEM yesterday (lien direct) By Jake Anthony, Senior Sales Engineering Manager, LogPoint While it's becoming clear, that Security Information and Event Management (SIEM) solutions like LogPoint is the cornerstone of corporate cybersecurity, it is not necessarily a tool found in any enterprise. See below for 5 reasons why you should have set up a SIEM tool yesterday. Reason #1: [...] Tool
Last update at: 2024-05-19 15:08:36
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter