AT&T Cybersecurity

San Mateo, CA, USA
2007
  |  By Alex Vakulov
Software code is constantly growing and becoming more complex, and there is a worrying trend: an increasing number of open-source components are vulnerable to attacks. A notable instance was the Apache Log4j library vulnerability, which posed serious security risks. And this is not an isolated incident. Using open-source software necessitates thorough Software Composition Analysis (SCA) to identify these security threats.
  |  By Theodoros Karasavvas
In a digital era marked by rapidly evolving threats, the complexity of cybersecurity challenges has surged, pressing organizations to evolve beyond traditional, tech-only defense strategies. As the cyber landscape grows more intricate, there's a pivotal shift towards embracing methods that are not just robust from a technical standpoint but are also deeply human-centric.
  |  By Kushalveer Singh Bachchas
In the digital world, every document, image, video, or program we create leaves a trail. Understanding the lifecycle of a file, from its creation to deletion, is crucial for various purposes, including data security, data recovery, and digital forensics. This article delves into the journey a file takes within a storage device, explaining its creation, storage, access, and potential deletion phases.
  |  By Shigraf Aijaz
AI has long since been an intriguing topic for every tech-savvy person, and the concept of AI chatbots is not entirely new. In 2023, AI chatbots will be all the world can talk about, especially after the release of ChatGPT by OpenAI. Still, there was a past when AI chatbots, specifically Bing’s AI chatbot, Sydney, managed to wreak havoc over the internet and had to be forcefully shut down.
  |  By Nahla Davies
In our always-online world, we're facing a new kind of cyber threat that's just as sneaky as it is harmful: subtextual attacks. These aren't your run-of-the-mill security breaches; they're cunningly crafted messages that may look harmless—but they actually carry a dangerous payload within them. Join me as we take a closer look at this under-the-radar, but still dangerous, threat.
  |  By Irfan Shakeel
Here are some of the best SCADA protection strategies to ensure your organization's safety. Late last year, Pennsylvania's Municipal Water Authority of Aliquippa (MWAA) fell victim to a sophisticated cyberattack, targeting its SCADA system at a key booster station. This station, crucial for regulating water pressure across Raccoon and Potter townships in Beaver County, experienced a temporary loss of communication, triggering an immediate investigation.
  |  By Devin Partida
If you’ve ever worked in an IT department, you know how easily a single misclick can lead to data breaches and system compromises. Preventive efforts are critical since there’s no reliable way to truly eliminate insider threats. Can robust access controls protect your organization?
  |  By Kushalveer Singh Bachchas
The intricate world of cybercrime continues to evolve, and with it emerges a disturbing trend known as "digital arrests." In this scam, fraudsters manipulate technology to instil fear, isolate victims, and ultimately extort them for financial gain. Reports indicate that digital arrests are on the rise globally, leading to devastating consequences for individuals and businesses alike.
  |  By Matt Mui
AI and machine learning (ML) optimizes processes by making recommendations for optimizing productivity, reducing cycles, and maximizing efficiency. AI also optimizes human capital by performing mundane & repetitive tasks 24x7 without the need for rest and minimizing human errors. There are numerous benefits as to how AI can benefit society. As much as AI can propel human progress forward, it can be consequential to our own detriment without proper guidance.
  |  By Kushalveer Singh Bachchas
Beyond its fundamental port scanning capabilities, Nmap offers a suite of advanced techniques designed to uncover vulnerabilities, bypass security measures, and gather valuable insights about target systems. Let's take a look at these techniques.
  |  By AT&T Cybersecurity
In this video, you'll learn about AT&T DDoS Defense Service Alert Emails. We'll also give you an overview of the investigation process. For any high severity alerts, which are caused by traffic exceeding thresholds in protected zones, the DDoS Defense Service sends an alert email to your contacts. At the same time, a ticket is created for the AT&T Threat Management Team to investigate the alert.
  |  By AT&T Cybersecurity
In this video, you'll learn about AT&T DDoS Defense Service contact management and how the company administrator adds a new contact. Contacts are notified in the event of a DDoS attack. So it's important to keep the contacts list up to date and accurate.
  |  By AT&T Cybersecurity
This quick overview provides a step-by-step guide of how to access the MSS Threat Portal, request a change, and access help and support.
  |  By AT&T Cybersecurity
This customer welcome video will be instrumental in establishing effective communication between AT&T's valued MSS customers and the AT&T MSS support team. This video will aid you with accessing AT&T's MSS support services, we are providing you with AT&T processes, guidelines, and contact / escalation information. These guidelines make it easier for the AT&T MSS team and your organization to successfully interface together to complete all the change requests and problem resolution situations that may arise in conjunction with your Managed Security Service.
  |  By AT&T Cybersecurity
Learn how to communicate with the AT&T Managed Extended Detection and Response Security Operations Center and complete the Customer Engagement Plan.
  |  By AT&T Cybersecurity
Watch now as we demonstrate how to use the USM Anywhere platform to handle AT&T Managed Extended Detection and Response (Managed XDR) investigations.
  |  By AT&T Cybersecurity
Learn how AT&T Cybersecurity Consultants, AT&T Managed Security Services and AT&T Alien Labs, our global threat intelligence unit, can help make it safer for your business to innovate.
  |  By AT&T Cybersecurity
Keep your business safe with by diagnosing the digital health of your business. Identify vulnerabilities and weaknesses before they become problems.
  |  By AT&T Cybersecurity
This workplace scenario skit shows how easy it is for an employee’s credentials to be compromised, and how AT&T Cybersecurity can help.
  |  By AT&T Cybersecurity
Executives of AT&T Cybersecurity discuss the impact the new business unit will have on both existing customers and the cybersecurity industry.
  |  By AT&T Cybersecurity
The Insider's Guide to Incident Response gives you an in-depth look at the fundamental strategies of efficient and effective incident response for security teams that need to do more with less in today's rapidly changing threat landscape.
  |  By AT&T Cybersecurity
Phenomenal security. Phenomenal partnership. At AlienVault, we understand that customers rely on your expertise to deliver world-class security solutions specifically designed to protect their unique business. We also know that vetting partnerships opportunities with security vendors is a critical component to delivering those outcomes.
  |  By AT&T Cybersecurity
Get All 5 Chapters of AlienVault's How to Build a Security Operations Center (On a Budget) in 1 eBook! You'll get an in-depth look at how organizations with limited resources can set up a successful operations center for monitoring, detecting, containing, and remediating IT threats across applications, devices, systems, networks, and locations.
  |  By AT&T Cybersecurity
As organizations around the world shift their workloads to Amazon Web Services (AWS) and other popular cloud infrastructure-as-a-service (IaaS) providers, concerns about cloud security continue to rise. According to a 2018 Cloud Security Report from Cybersecurity Insiders, 91% of respondents are concerned about cloud security, an increase of 11% over last year's report.
  |  By AT&T Cybersecurity
Criminal organizations and hackers increasingly perceive regional banks and credit unions as attractive targets. That's why we've created this primer-to help IT managers and executives at financial organizations understand not just the top threats they're facing, but also what they can do to fend them off.
  |  By AT&T Cybersecurity
This whitepaper provides an overview of Open Source IDS and the various IDS tools available today. Whether you need to monitor hosts or the networks connecting them to identify the latest threats, these are some of the best open source intrusion detection (IDS) tools available to you.
  |  By AT&T Cybersecurity
With so many open source tools available to help with network security, it can be tricky to figure out where to start, especially if you are an IT generalist who has been tasked with security.

AT&T Cybersecurity has simplified the way organizations detect and respond to today’s ever evolving threat landscape. Our unique and award-winning approach, trusted by thousands of customers, combines the essential security controls of our all-in-one platform, AlienVault Unified Security Management, with the power of AlienVault’s Open Threat Exchange, the world’s largest crowd-sourced threat intelligence community, making effective and affordable threat detection attainable for resource-constrained IT teams.

AlienVault® USM Anywhere™ accelerates and centralizes threat detection, incident response, and compliance management for your cloud, on-premises, and hybrid environments. USM Anywhere includes purpose-built cloud sensors that natively monitor your Amazon Web Services (AWS) and Microsoft Azure cloud environments, and cloud applications like Office 365. On premises, lightweight virtual sensors run on Microsoft Hyper-V and VMware ESXi to monitor your virtual private cloud and physical IT infrastructure.

With USM Anywhere, you can rapidly deploy sensors into your cloud and on-premises environments while centrally managing data collection, security analysis, and threat detection from the AlienVault Secure Cloud.