Please turn on your JavaScript for this page to function normally.
security
Encrypted traffic: A double-edged sword for network defenders

Organizations are ramping up their use of encrypted traffic to lock down data. Could they be making it easier to hide threats in the process? On one hand, encryption means …

SELKS
SELKS: Open-source Suricata IDS/IPS, network security monitoring, threat hunting

SELKS is a free, open-source, turnkey solution for Suricata-based network intrusion detection and protection (IDS/IPS), network security monitoring (NSM), and threat hunting. …

Ken Gramley
How to combat alert fatigue in cybersecurity

In this Help Net Security interview, Ken Gramley, CEO at Stamus Networks, discusses the primary causes of alert fatigue in cybersecurity and DevOps environments. Alert fatigue …

cybersecurity books
Expand your library with these cybersecurity books

In this Help Net Security video round-up, authors discuss their cybersecurity books and provide an inside look at each title. Complete videos George Finney, CSO at Southern …

mental health
Best practices to mitigate alert fatigue

In this Help Net Security video, Peter Manev, Chief Strategy Officer at Stamus Networks, discusses a pervasive problem plaguing security analysts called “alert fatigue,” – …

Infosec products of the month
Infosec products of the month: April 2023

Here’s a look at the most interesting products from the past month, featuring releases from: Abnormal Security, Arista Networks, Armorblox, BigID, Binarly, Cofense, Cyera, …

New infosec products of the week: April 7, 2023
New infosec products of the week: April 7, 2023

Here’s a look at the most interesting products from the past week, featuring releases from Guardz, Malwarebytes, Obsidian Security, and Stamus Networks. Malwarebytes unveils …

security platform
Stamus Networks U39 uncovers hidden anomalies in a proactive threat hunt

Stamus Networks released its latest software release, Update 39 (U39). The new release represents a significant enhancement to the company’s flagship Stamus Security …

Bug
Stamus Networks U38 provides earlier detection of cyber threats for customers

At RSA Conference 2022, Stamus Networks announced its latest software release, Update 38 (U38). The new release represents a significant enhancement to the company’s …

security platform
Stamus Network SELKS 7 provides improved threat hunting capabilities

Stamus Networks released SELKS 7 – a major upgrade to the turnkey system based on the Suricata intrusion detection/prevention (IDS/IPS) and network security monitoring (NSM) …

Stamus Networks SELKS 6: An open source threat hunting and IDS/IPS/NSM offering

Stamus Networks announced the general availability of SELKS 6 – the turnkey system based on Suricata intrusion detection/prevention (IDS/IPS) and network security monitoring …

Don't miss

Cybersecurity news