Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Active Directory Auditing Guidelines

Active Directory and AD Group Policy are foundational elements of any Microsoft Windows environment because of the critical role they play in account management, authentication, authorization, access management and operations. Accordingly, proper Active Directory auditing is essential for both cybersecurity and regulatory compliance.

AIOps in 2021 and Beyond: 5 Trends You Should Be Aware Of

As businesses become increasingly digital, IT operations now deal with more extensive and more complex data than before. Traditional tools and strategies might no longer be enough to help them cope with their growing workload. Hence, many organizations are tuning in to the various AIOps trends available. AIOps is short for Artificial Intelligence (AI) for IT Operations. This is where they use Machine Learning(ML) to enhance and automate IT functions.

MITRE Engenuity ATT&CK Round 3: Carbanak + FIN7 vs. the free and open capabilities in Elastic Security

Whether this is the third time you are looking at the MITRE Engenuity ATT&CK® evaluation results or your first, you may be asking yourself: what was unique about this year’s evaluation? Well, let’s first start with: who is MITRE Engenuity? They are a tech foundation that collaborates with the private sector on many initiatives — most notably cybersecurity — and in recent years have become synonymous with cyber threat evaluations.

Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03)

To immediately see how to find potential vulnerabilities or exploits in your Pulse Connect Secure appliance, skip down to the "Identifying, Monitoring and Hunting with Splunk" section. Otherwise, read on for a quick breakdown of what happened, how to detect it, and MITRE ATT&CK mappings.

Is safe collaboration the key to combating CAD cybercrime?

Cybercrime and cybersecurity challenges have escalated during the Covid-19 crisis, particularly in the manufacturing and design industry. The pandemic has also led to an increase in remote working style creating a wide attack surface. With no time to implement safety security measures to prevent breaches and attacks, no organization is entirely immune or safe. Another cause of concern for the manufacturing and design industry is the upsurge in external partners and suppliers.

Best practices for businesses to stay safe online this tax season

It’s tax time again. Typically, the deadline for federal tax filing in the United States is April 15, but this year the deadline has been extended to May 17, 2021. However, if you think your business will be receiving a refund, the IRS encourages you to file as early as possible. Filing taxes can be stressful. Adding to the potential stress is the increasing tax scams out there and the ongoing battle to keep your company data protected and secure.

Welcome to WhiteSource, Diffend!

Today we’re thrilled to announce that Diffend, an innovative software supply chain security service, is now part of WhiteSource. At WhiteSource we believe that open source risk management is a pillar of software supply chain security, and Diffend helps us extend our capabilities in this area. While 99.999% of open source releases may be safe, our customers trust us to help identify the ones that could do harm and should be avoided.

Practical Guide For SIEM And Active Directory

Active Directory is a popular technology used in many organizations to handle their user management, authentication and authorization. The fact that it’s so dominant and so central to the IT infrastructure makes it a key component for security monitoring. It’s also a popular target for malicious actors, as compromising Active Directory accounts gives them access to many resources.

Customer experience- The ultimate game changer in digital onboarding

Companies have been on a digital-first trajectory for years now, which spurred in the wake of COVID 19. A lot of companies had to bear the brunt of this catastrophe, and a lot of them survived grasping the straws of digital transformation. But the real winners of this re-ordering were the once who got an inkling that transforming digitally was just a pre-requisite, it is the ‘Customer Experience’ which will keep the ball rolling.

Snyk Maven plugin: Integrated security vulnerability scanning for developers

Maven is the most commonly used build system in the Java ecosystem, and it has been for many years. Building your application with Maven is easy since it takes care of many things for you. In different phases of the Maven lifecycle, it handles things like: With Maven, the development lifecycle happens the same way on every machine for every developer on the team, as well as within the CI pipeline.