Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

SIEM

The latest News and Information on Security Incident and Event Management.

Meet EO 14028 requirements with Datadog Log Management, Cloud Workload Security, and Cloud SIEM

As of August 2023, only 3 out of 23 US government agencies were compliant with Office of Management and Budget (OMB) requirements for log management and security observability. These requirements are outlined in M-21-31, a 2021 memorandum that was issued following Executive Order 14028 on improving national cybersecurity. Until all of these agencies implement the new requirements, the federal government’s ability to fully detect, investigate, and remediate cybersecurity threats will be constrained.

Sumo Logic & Gigamon -- Three Top Security Use Cases

Together, Gigamon and Sumo Logic enable organizations to build an effective and efficient monitoring and security posture. Matt Rosenbaum, Partner Architect at Sumo Logic and Stephen Goudreault, Cloud Security Evangelist from Gigamon cover three top Security Use Cases for this integration. Security Posture Suspicious Activities Rogue Activities As premier AWS partners, you can find both Sumo Logic and Gigamon in the AWS Marketplace.

Strengthening small utilities: The power of public-private partnership

In the wake of recent cyber attacks against US water utilities, the vulnerability of local entities dependent on operational technology (OT) has been starkly highlighted. This danger was further emphasized last week when Congress held a hearing titled Securing Operational Technology: A Deep Dive into the Water Sector. Witnesses at the hearing painted a stark picture of the significant cybersecurity risks facing small utility companies today.

Tyk Gateway API Calls To Graylog API Security

Application Programming Interfaces (APIs) are the backbone of modern software development, enabling seamless communication between various systems and services. As organizations increasingly rely on APIs to power their applications and services, the need for robust API management and monitoring solutions becomes paramount. Capturing API calls and gaining insights into their behavior can significantly enhance the development, troubleshooting, and security of APIs.

The future of cybersecurity: AI and SIEM working together

Imagine a world where your digital security isn't just a tall wall guarding against intruders but a sophisticated AI sentinel, always learning, always adapting. That's the world we're zooming into when we talk about the convergence of AI and Security Information and Event Management (SIEM) systems. This fusion is not just a fancy addition to the cybersecurity toolset; it's rapidly becoming a necessity for businesses that seek to stay ahead in this grand digital chess game against cyber threats. You should consider Exploring the Essentials of SIEM for Business Security further to help you understand better.

Optimizing the Value of Amazon Security Lake

So many logs. So little space. If you’re like most people running an Amazon Web Services (AWS) environment, then you probably have a vast collection of log files that include things like VPC flow logs and CloudWatch data. As if that’s not enough, you’re also collecting information about everything and everyone else connected to your cloud, like users, devices, network devices, applications, and APIs.
Sponsored Post

It's Not Black Magic: Malware & Ransomware in Plain English

It was almost exactly 10 years ago in December 2013 that we wrote our first blog post about detecting CryptoLocker, which was the first sophisticated Ransomware attack of its kind back then. BTW, 2013 was the year of the Boston Marathon bombing, Edward Snowden leaking secret NSA information, Syrians fleeing their home country and Nelson Mandela passing away.

Critical Windows Event IDs to Monitor

Like most organizations, your company likely invested in various Microsoft products. The Microsoft ecosystem provides businesses with nearly every kind of technology necessary, from workstation operating systems to Azure to Windows 365 that includes cloud-native versions of their traditional Office tools and the communication platform Teams. However, attackers are just as invested in the Microsoft ecosystem.