One More Time on SIEM Telemetry / Log Sources …

One More Time on SIEM Telemetry / Log Sources …

| | SIEM, threat detection
One More Time on SIEM Telemetry / Log Sources …(cross posted from Dark Reading, and inspired by a previous version of this blog)Cyberpunk IT telemetry via Dall-EFor years, organizations deploying Security Information and Event Management ...
generative AI security, Microsoft AI cybersecurity

Embrace Generative AI for Security, But Use Caution

Generative AI will be a net positive for security, but with a large caveat: It could make security teams dangerously complacent ...
Security Boulevard
AppSec, AI, API app Google application security AppSec

Navigating Application Security in the AI Era

Artificial intelligence (AI) and application security (AppSec) will only continue to intertwine further in the coming years ...
Security Boulevard
Five ways to improve TDIR SIEM features

Best SIEM Tools and Software, Part 2 – Advanced Features

SIEM tools and software have come a long way. Learn about the advanced features of Next-Gen SIEM tools and how your company can augment your current SIEM with modern SIEM tool ...
Definition_Blog_Best_SIEM_Tools

Best SIEM Tools and Software, Part 1 – Knowing the Differences

Discover what sets the best SIEM tools apart. From understanding key features to evaluating top SIEM tools in the market. The post Best SIEM Tools and Software, Part 1 – Knowing the ...
WhatDR or What Detection Domain Needs Its Own Tools?

WhatDR or What Detection Domain Needs Its Own Tools?

| | threat detection
Pondering ?DRThis is the blog where I really (briefly) miss my analyst life and my “awesome+” peers like Augusto and Anna. It relies on ideas and comments from my past collaborators … and my ...
5 Ways to Improve TDIR

What is Threat Detection, Investigation and Response (TDIR)?

This detailed blog breaks down what Threat Detection Investigation and Response (TDIR) is, why it is needed, the challenges of implementing TDIR and tips for a successful program. The post What is ...
Threat Detection and Response from Pathlock

Streamlining SAP Threat Detection and Response with Pathlock

SAP customers are encountering increasingly sophisticated internal and external security threats, particularly amid digital transformation initiatives. The complexity of system landscapes within SAP applications magnifies these challenges, exposing organizations to new vulnerabilities ...
KuppingerCole Leadership Compass Intelligent SIEM

Why Gurucul Is an Overall Leader in the 2024 KuppingerCole Leadership Compass for Intelligent SIEM

Learn why Gurucul was named an overall leader for intelligent SIEM in the 2024 KuppingerCole I-SIEM Leadership Compass. The post Why Gurucul Is an Overall Leader in the 2024 KuppingerCole Leadership Compass ...
Blueprint for Threat Intel to Detection Flow (Part 7)

Blueprint for Threat Intel to Detection Flow (Part 7)

This blog series was written jointly with Amine Besson, Principal Cyber Engineer, Behemoth CyberDefence and one more anonymous collaborator.In this blog (#7 in the series), we will cover more details on the ...