Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Videos

Ugly Sweaters, Season's Greetings, and Cybersecurity Advice - Marketing Support

The pressure of creating products customers want to use while growing a business can take away from important priorities. Luckily, WatchGuard can support you with your marketing, whether that be web marketing, advertising, trade shows, and so much more.

SecurityScorecard CISO Mike Wilkes talks about 2022 Cybersecurity Predictions

There's never been a more important time to strengthen your cybersecurity posture. Hear what SecurityScorecard's Chief Information Security Officer, Mike Wilkes, has to say about 2022 Cybersecurity Predictions. He'll also share key ways you can improve your cyber posture going into the new year.

Live Hacking: Find Vulnerabilities in Your Apps Before Hackers Do

As cloud-native technologies disrupt the Application Security (AppSec) market, forward-thinking enterprises are shifting their security to the left. A range of cutting-edge security platforms is now available, empowering developers to build secure applications within the development process. But what do secure applications look like, and why does it matter? Why are enterprises implementing security during the deployment phase?

The CrowdStrike Falcon OverWatch SEARCH Threat Hunting Methodology

The CrowdStrike®️ Falcon OverWatch™️ team is one of the industry’s most sophisticated threat hunting teams, responsible for continuous hunting across a massive global data set. Key to the team’s success is OverWatch’s carefully tuned methodology, SEARCH, which supplies the framework needed to balance the people, process, and technology, providing successful threat hunting results every minute of every day and leaving the adversary nowhere to hide.

Using Arctic Wolf's Open Source Log4Shell Detection Script

After successful deployment to Arctic Wolf’s customer community of more than 2,300 organizations worldwide, Arctic Wolf’s Log4Shell Deep Scan is now publicly available on GitHub. Log4Shell Deep Scan enables detection of both CVE-2021-45046 and CVE-2021-44228 within nested JAR files, as well as WAR and EAR files.

Advanced Custom Fields

Advanced concepts in custom measures. Netskope, the SASE leader, safely and quickly connects users directly to the internet, any application, and their infrastructure from any device, on or off the network. With CASB, SWG, and ZTNA built natively in a single platform, Netskope is fast everywhere, data-centric, and cloud smart, all while enabling good digital citizenship and providing a lower total-cost-of-ownership.

AuthPoint Risk Framework - Geofence Risk Policy

The geofence risk feature is available in WatchGuard Cloud and provides advanced risk-based authentication capabilities to customers and partners. Two key benefits include enhanced real-time incident management and limited exposure by configuring rules that block attempts from unauthorized geographies.