Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

SIEM

The latest News and Information on Security Incident and Event Management.

This Month in Datadog: Heatmaps Updates, API Catalog, Content Packs for Cloud SIEM, and more

Datadog is constantly elevating the approach to cloud monitoring and security. This Month in Datadog updates you on our newest product features, announcements, resources, and events. This month, we put the Spotlight on a pair of Heatmaps updates..

Is retail a security fail? Make sure your PoS is not a POS

Whether it's a brick-and-mortar storefront or an e-commerce platform, no player in the retail space is safe from cyberattacks. Over the past decade, we have seen major breaches of big-name stores, resulting in multi-million dollar settlements and hundreds of millions of affected users. But what exactly is going on here? We will examine the mechanisms cybercriminals use to exploit retail stores and platforms, what they look for, and, most importantly, what can be done to thwart threats and leave cyber criminals on the shelf.

UTMStack Unveils Commercial License for its Correlation Engine and SDK: A Boon for Organizations Developing SIEM or XDR Solutions

In a significant move to empower organizations in bolstering their security infrastructure, UTMstack has announced the commercialization of its Correlation Engine and Software Development Kit (SDK) under a commercial license. This strategic initiative paves the way for organizations aiming to develop their own Security Information and Event Management (SIEM) or Extended Detection and Response (XDR) solutions by leveraging the state-of-the-art features embedded in the UTMstack’s platform.

Ten modern SIEM use cases

Security Information and Event Management (SIEM) protects organizational assets in today's evolving cybersecurity landscape. As threats become more sophisticated, the importance of well-structured SIEM use cases cannot be underestimated. Dive in as we explore the modern approaches to building, organizing, and prioritizing SIEM use cases. Read on to learn the right approach to building SIEM use casesGathering the Right Data for Meaningful Insights The top ten use cases you cannot afford to miss.

Top Challenges in Implementing SIEM Solutions

Security Information and Event Management (SIEM) systems are the modern guardian angels of cybersecurity, offering robust threat detection, efficient incident response, and compliance tranquility. However, beneath the surface of these promising advantages lie intricate challenges. In this blog post, we delve deep into SIEM implementation challenges. But before diving in, let's first understand what SIEM entails.

A CISO's perspective: Why I've read the Elastic Global Threat Report

It’s that time of year again. Fall leaves are turning colors, families are gearing up for the holidays, and many vendors are releasing different reports during cybersecurity month. Our researchers at Elastic Security Labs released the 2023 Global Threat Report last week after months of analysis on more than 1 billion data points. As the CISO of Elastic, my team and I leveraged last year’s report findings and predictions to strategize for the changing threat landscape.

How to Spot a Next-Gen SIEM Imposter

Staying ahead of the cybersecurity curve can feel like running a marathon uphill, and the right SIEM is key to leveling the playing field. Smarter SIEM solutions have emerged from the cloud to address the changing demands of today’s security operations. Unlike legacy SIEMs, which were designed for on-premises deployments and have limited scalability, more innovative next-gen solutions offer cloud-native SaaS models that provide greater flexibility and scalability.

How the MITRE ATT&CK Framework Helps CISOs Communicate Risk to Stakeholders

Picture this: Your CEO comes into your office and asks, “What’s our security posture, and where’s our greatest area of risk? I’m particularly worried about this new emerging threat group. What defenses or detections do we have around that?” You: “…” Enter the MITRE ATT&CK® framework and Devo’s MITRE ATT&CK Adviser app—built to help you tell the business where your risks are and what it would take to address them.

Does Your SIEM Empower Your SOC?

The right SIEM can make or break your SOC. While there are a lot of security solutions and platforms for you to choose from, ask yourself–how will they make life in your SOC better than before? If you make the right choice, you’ll empower your SOC to work more efficiently, more effectively, and more proactively. As you do your research and consider which SIEM is right for you, make sure it checks these boxes. Your analysts will thank you.