In 2021, eSentire’s Threat Response Unit (TRU) detected and responded to a significant increase in zero-day exploit activity in client environments. This included defending against Solarigate, ProxyLogon, ProxyShell, and most recently, preventing further compromise of client environments that had been targeted...
Making it possible to answer complex questions across correlated data was never among SIEM’s strengths, and platforms typically require extensive tuning, rules-writing or programming before they can be used to help real-world analysts understand what’s going on in the environment.
XDR was developed to solve...
This white paper provides research-backed threat insights from eSentire’s Threat Response Unit (TRU) on the top tactics and techniques adversaries are using against our customers’ cloud environments.
Download this report and learn:
Why misconfigurations are the top threat to cloud infrastructure;
Securing...
The emergence of new ransomware groups following the successful Ransomware-as-a-Service (RaaS) and double extortion models has made ransomware one of the most significant threats in recent years. Fully automated attacks are largely a thing of the past.
Today’s ransomware combines opportunistic attacks to cast a...
Emerging from the traditional Managed Security Services Provider model in the early 2010s, MDR
represented a tectonic shift from an alert-driven to response-driven service model. Acknowledging that
attackers were not only increasing in sophistication but in the speed with which they could accomplish
their...
As security organizations race to secure their businesses as they move to the cloud and embrace remote work, managed detection and response (MDR) is fast rising as a viable option. But a black-box approach that delivers basic detection and response alone is not enough. What are some key principles organizations need...
The cybersecurity landscape is rapidly shifting with new threats and attack strategies popping up every year. Cybercriminals are finding new ways to turn a profit in cybercrime. With security threats more sophisticated than ever, many organizations are struggling to develop a strong security posture to stay healthy....
Change is afoot at Trellix, which is the new name of the cybersecurity software business formed from the merger of McAfee Enterprise and FireEye. CEO Bryan Palma says the extended detection and response - aka XDR - software imperative for his customers is to do more, but with fewer suppliers and management overhead.
Kyle Flaherty has worked with a range of companies, changing the worlds of big data, IoT, BYOD, SaaS, open-source software, network security, fraud detection, data analytics, marketing automation and network management. He weighs in on brands and how metrics feed different audiences.
It seems that every day we hear something about XDR along the benefits users are finding after deploying this technology. When investigating these solutions, MSSPs are finding that there are three different approaches vendors are taking to implement their XDR platforms – Native XDR, Open XDR and Hybrid XDR....
It seems that every day we hear something about XDR along the benefits users are finding after deploying this technology. When investigating these solutions, MSSPs are finding that there are three different approaches vendors are taking to implement their XDR platforms – Native XDR, Open XDR and Hybrid XDR....
Join Cynet’s Director of Marketing, George Tubin, and ISMG’s Senior Vice President of Editorial, Tom Field, for an in-depth discussion on the value of MSSPs, and what you can expect from XDR technology today.
In this fireside chat, our thought leaders cover the benefits and drawbacks of the three dominating XDR...
When Lyndon Brown, chief strategy officer at Pondurance, discusses modern MDR, he frames the conversation around the evolution of incident response - both with a big "R" and with a small "r" - as well as who should now be providing this service.
Microsoft Security tools such as Microsoft 365 Defender, Microsoft Defender for Endpoint, and Microsoft Sentinel are raising the bar on threat detection, isolation, and mitigation. Learn how to use Managed Detection and Response (MDR) to get the most out of your Microsoft Security Investment.
Download this eBook...
A recent FireEye report, based
on interviews with 800 CISOs, showed that more than half of all
businesses aren’t ready for a cyberattack.
Additionally, in a study by the Ponemon Institute, nearly two-thirds of all
businesses experienced a cyberattack or breach in the previous 12
months. 65% of respondents said...
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.