XDR

Research Shows How Attackers Can Abuse EDR Security Products

Research Shows How Attackers Can Abuse EDR Security Products 2024-04-22 at 17:46 By Ionut Arghire Vulnerabilities in Palo Alto Networks Cortex XDR allowed a security researcher to turn it into a malicious offensive tool. The post Research Shows How Attackers Can Abuse EDR Security Products appeared first on SecurityWeek. This article is an excerpt from […]

React to this headline:

Loading spinner

Research Shows How Attackers Can Abuse EDR Security Products Read More »

Is XDR Enough? The Hidden Gaps in Your Security Net

Is XDR Enough? The Hidden Gaps in Your Security Net 2024-02-28 at 14:52 By Etay Maor When evaluating XDR, consider its value based on its ability to reduce complexity and improve threat detection and response times. The post Is XDR Enough? The Hidden Gaps in Your Security Net appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

Is XDR Enough? The Hidden Gaps in Your Security Net Read More »

“Pool Party” process injection techniques evade EDRs

“Pool Party” process injection techniques evade EDRs 12/12/2023 at 14:01 By Zeljka Zorz SafeBreach researchers have discovered eight new process injection techniques that can be used to covertly execute malicious code on Windows systems. Dubbed “Pool Party” because they (ab)use Windows thread pools, these process injection techniques work across all processes and, according to the

React to this headline:

Loading spinner

“Pool Party” process injection techniques evade EDRs Read More »

Wazuh: Free and open-source XDR and SIEM

Wazuh: Free and open-source XDR and SIEM 24/10/2023 at 07:00 By Help Net Security Wazuh is an open-source platform designed for threat detection, prevention, and response. It can safeguard workloads in on-premises, virtual, container, and cloud settings. Wazuh system comprises an endpoint security agent installed on monitored systems and a management server that processes and

React to this headline:

Loading spinner

Wazuh: Free and open-source XDR and SIEM Read More »

Microsoft Defender can automatically contain compromised user accounts

Microsoft Defender can automatically contain compromised user accounts 12/10/2023 at 15:32 By Helga Labus The “contain user” feature select Microsoft Defender for Endpoint customers have been trying out since November 2022 is now available to a wider pool of organizations, Microsoft has announced. The feature aims to help organizations disrupt human-operated attacks like ransomware, business

React to this headline:

Loading spinner

Microsoft Defender can automatically contain compromised user accounts Read More »

Incorporating cloud security teams into the SOC enhances operational efficiencies

Incorporating cloud security teams into the SOC enhances operational efficiencies 13/06/2023 at 06:02 By Help Net Security Security leaders are recognizing that cloud and the way cloud security teams work today are becoming increasingly critical to business and IT operations, according to Trend Micro. As a result, cloud security and the foundational practices of their

React to this headline:

Loading spinner

Incorporating cloud security teams into the SOC enhances operational efficiencies Read More »

Blumira Raises $15 Million for SMB-Tailored XDR Platform

Blumira Raises $15 Million for SMB-Tailored XDR Platform 07/06/2023 at 15:49 By Ionut Arghire Blumira raises $15 million in Series B funding and launches a new XDR platform for small and medium-sized businesses (SMBs). The post Blumira Raises $15 Million for SMB-Tailored XDR Platform appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Blumira Raises $15 Million for SMB-Tailored XDR Platform Read More »

European Cybersecurity Firm Sekoia.io Raises $37.5 Million

European Cybersecurity Firm Sekoia.io Raises $37.5 Million 25/05/2023 at 16:03 By Ionut Arghire European XDR and threat intelligence provider Sekoia.io has raised €35 million ($37.5 million) in Series A funding. The post European Cybersecurity Firm Sekoia.io Raises $37.5 Million appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source

React to this headline:

Loading spinner

European Cybersecurity Firm Sekoia.io Raises $37.5 Million Read More »

Blacklist untrustworthy apps that peek behind your firewall

Blacklist untrustworthy apps that peek behind your firewall 22/05/2023 at 08:05 By Help Net Security With an increasing number of endpoints and expanding attack surfaces, dodgy apps can offer a way around your firewall. Due to data privacy concerns, Montana has passed the first bill in the United States to ban TikTok. Previously, India has

React to this headline:

Loading spinner

Blacklist untrustworthy apps that peek behind your firewall Read More »

Scroll to Top