Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Secure your AWS environment faster with Sumo Logic's AWS Built-in Competency

In the fast-paced world of cloud-based attacks, staying ahead of the curve with cloud-native security solutions is paramount. Sumo Logic, a leading name in the field, has taken a significant leap forward by embracing AWS Built-in and becoming a launch partner for the AWS Built-in Competency. Let’s explore how Sumo Logic and AWS collaborated to define a new way to deliver an integrated solution that expands upon the requirements of AWS Native Service integrations across foundational cloud domains.

Making the cloud the safest place to compute: Sumo Logic Cloud Infrastructure Security for AWS

The landscape of cloud computing has evolved significantly over the years, transforming how businesses operate and innovate. This transformation has brought new challenges, especially in security. The growing adoption of cloud services, microservices architecture, and the shared responsibility model of cloud vendors has ushered in a need for robust security solutions that consolidate risk and threat data across cloud environments.

How does your AWS environment stand up to the MITRE ATT&CK framework?

In today’s digital age, adopting public cloud platforms like Amazon Web Services (AWS) security means reinforcing them. AWS is a complex and versatile platform. When problems or security incidents arise, it's important to have a systematic approach to investigation and analysis or it can quickly become noisy with lots of false positives. This is where the Adversarial Tactics, Techniques, and Common Knowledge (MITRE ATT&CK) framework can help.

Enhance your cloud security with MITRE ATT&CK and Sumo Logic Cloud SIEM

As cloud applications and services gain prominence amongst organizations, adversaries are evolving their toolset to target these cloud networks. The surge in remote work and teleconferencing presents unprecedented opportunities for nefarious activities. Enter the MITRE ATT&CK Framework, also known as a MITRE ATT&CK Matrix—a treasure trove for defending cloud infrastructure and on-premises infrastructure against the newest adversary tactics, techniques, and procedures (TTPs).

Okta evolving situation: Am I impacted?

Cybersecurity is never boring. In recent months, we’ve seen major cyberattacks on Las Vegas casinos and expanded SEC cybersecurity disclosure rules are top of mind. Is it any wonder we consistently recommend taking a proactive approach to secure your environment with a defense-in-depth strategy and appropriate monitoring? News outlets reported the recent compromise at the Identity and Authentication (IAM) firm, Okta.

Ten modern SIEM use cases

Security Information and Event Management (SIEM) protects organizational assets in today's evolving cybersecurity landscape. As threats become more sophisticated, the importance of well-structured SIEM use cases cannot be underestimated. Dive in as we explore the modern approaches to building, organizing, and prioritizing SIEM use cases. Read on to learn the right approach to building SIEM use casesGathering the Right Data for Meaningful Insights The top ten use cases you cannot afford to miss.

Securing IaaS, PaaS and SaaS with a Cloud SIEM

As cloud computing continues to expand with no end in sight, it’s only wise to invest in it. Infrastructure-as-a-Service, Platform-as-a-Service and Software-as-a-Service bring significant cost savings (personnel and ownership), improved performance, better reliability, freedom to scale and significant security benefits. It’s no wonder many businesses have already adopted all three of these models.

How to execute an Azure Cloud purple team exercise

For folks who are responsible for threat detection of any kind for their organizations, the cloud can often be a difficult area to approach. At the time of writing, Amazon Web Services contains over two hundred services, while the Azure cloud offers six hundred. Each of these services can generate unique telemetry and each surface can present defenders with a unique attack path to handle. Adding to this complexity is the diversity of cloud workload configurations, as well as varying architecture models.

Cyber attackers hit the jackpot: learn why casinos aren't the only ones vulnerable

For many years, hackers and cybercriminals have used social engineering techniques to gain unauthorized access to confidential information. It is easy to predict that these attacks will continue to advance in sophistication and frequency. Whether they are using AI to create better lures or cyber criminals are just getting more adept at exploiting human nature, the success of these attacks proves the tactics are winning.

Faster security investigation with Cloud SIEM playbooks

Playbooks — and automated processes in general — used to be associated primarily with security orchestration, automation and response (SOAR) platforms, but that has changed recently. Many modern security information and event management (SIEM) solutions have started incorporating SOAR-like functionality, enabling you to automate security workflows and improve your mean time to detect (MTTD) and mean time to respond (MTTR).