Please turn on your JavaScript for this page to function normally.
Windows injection
“Pool Party” process injection techniques evade EDRs

SafeBreach researchers have discovered eight new process injection techniques that can be used to covertly execute malicious code on Windows systems. Dubbed “Pool …

Wazuh
Wazuh: Free and open-source XDR and SIEM

Wazuh is an open-source platform designed for threat detection, prevention, and response. It can safeguard workloads in on-premises, virtual, container, and cloud settings. …

stop
Microsoft Defender can automatically contain compromised user accounts

The “contain user” feature select Microsoft Defender for Endpoint customers have been trying out since November 2022 is now available to a wider pool of …

cloud
Incorporating cloud security teams into the SOC enhances operational efficiencies

Security leaders are recognizing that cloud and the way cloud security teams work today are becoming increasingly critical to business and IT operations, according to Trend …

Door
Blacklist untrustworthy apps that peek behind your firewall

With an increasing number of endpoints and expanding attack surfaces, dodgy apps can offer a way around your firewall. Due to data privacy concerns, Montana has passed the …

up
Top 7 factors boosting enterprise cybersecurity resilience

Cybersecurity resilience is a top priority for companies as they look to defend against a rapidly evolving threat landscape, according to the latest edition of Cisco’s annual …

identity theft
Are you inundated by a never-ending stream of cyberattacks?

Trellix released global research revealing the cost of siloed security, weak spots in protection, and lack of confidence amongst security operations teams. The study of 9,000 …

Approved
Most organizations consolidate to improve risk posture

A recent survey by Gartner found that 75% of organizations are pursuing security vendor consolidation in 2022, up from 29% in 2020. “Security and risk management leaders are …

Stellar Cyber Open XDR
Product showcase: The Stellar Cyber Open XDR platform

As enterprises find themselves dealing with ever-increasing threats and the boundaries of their organization disappearing, security teams are more challenged than ever to …

lock
Outsourcing security is the only solution for many smaller teams

Companies with small security teams continue to face a number of distinctive challenges that place these organizations at greater risk than larger enterprises, according to …

endpoint protection
Why EDR is not sufficient to protect your organization

Endpoint detection and response (EDR) tools are a cornerstone of most cybersecurity defenses today. But while the technology has an important role to play in investigating …

Jim Wojno
Qualys Context XDR: Bringing context to an organization’s security efforts

Cybersecurity has become more complex than ever, allowing cybercriminals to access organizations through many different routes. To help incident response and threat hunting …

Don't miss

Cybersecurity news