Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

ManageEngine

User identity mapping for improved anomaly detection

In any organization, a user may access numerous devices and applications, but not always with the same username or credentials. Devices and applications use platform-specific user registries that are distinct from each other. As a result, organizations may end up monitoring five user identities from five devices separately, while they actually belong to a single user. The table below shows one user, Michael Bay, using different user identities to log on and access various devices and applications.

PAM Masterclass - Episode 4: Simplifying privileged session management

In this episode of PAM masterclass, you will learn how to launch privileged sessions by configuring remote access pathways. You will also gain insights into how admins can monitor and record live sessions and suspend malicious user activities using ManageEngine's flagship PAM suite, PAM360.

Latitude data breach: How one click could cost you everything

Imagine clicking on a seemingly harmless link and unknowingly giving away your personal and financial information to cybercriminals. Sounds like a nightmare, right? This nightmare became a reality for thousands of people in Australia and New Zealand when Latitude Financial Services suffered a massive data breach in March of 2023. Let’s take a look at the implications of the Latitude data breach and what you can do to protect yourself from falling victim to a similar attack.

Threat hunting 101: Leveraging MITRE ATT&CK framework for extended threat detection

Threat detection and mitigation is one of the core responsibilities of a SOC. With cyberattacks becoming more sophisticated, it has become arduous for security analysts to secure their network from threats. Hybrid work and BYOD policies are making it more difficult for SOCs to keep track of network activities. Attackers continue to improvise new tactics and techniques to compromise an organization’s network.

Will predictive AI revolutionize the SIEM industry?

The cybersecurity industry is extremely dynamic and always finds a way to accommodate the latest and best technologies available into its systems. There are two major reasons: one, because cyberattacks are constantly evolving and organizations need to have the cutting edge technologies in place to detect sophisticated attacks; and two, because of the complexity of the network architecture of many organizations.

Introducing new Zero Trust controls in ManageEngine PAM360

We are delighted to announce game changing features now offered as part of ManageEngine PAM360, our enterprise privileged access management (PAM) suite. With PAM360’s new additions to its Zero Trust offering, your organization’s privileged identities will be protected like never before. These updates will be available with the latest version of PAM360.

4 things to identify and fix in your GPOs

Group Policy Objects (GPOs) act as a security layer in your infrastructure. They enforce rules, regulate permissions, and affect policies across the network. Do you want to assign additional privileges to certain groups? Delete a security group? Modify password policies across the network? Prevent software installations on critical systems? All of these and more can be accomplished using GPOs.

Securing your enterprise: The importance of a security operations center

The world is increasingly embracing cloud technology. The fact that cloud requires minimal infrastructure and operational costs is attracting enterprises to shift to cloud. Remote and hybrid work modes following the pandemic has added to the continued rise of cloud.

Discover how attackers exploit DNS vulnerabilities in Active Directory

A DNS server is an integral part of an AD environment. Simple yet crucial activities are accomplished using DNS servers, such as authenticating, searching for computers, and identifying domain controllers. But attackers know there are a lot of loopholes in DNS that they can exploit. And, they often already know about these vulnerabilities. In this blog, you will learn how attackers can abuse.