LogRhythm Axon's PCI DSS Compliance SIEM Dashboard

Getting Started with PCI DSS Compliance

If your business is involved in the processing of credit card payments, you are likely required to comply with the Payment Card Industry Data Security Standards (PCI DSS). Navigating the questions around ...

4 PCI DSS Compliance Questions Every Security Analyst Should Ask

If you are involved in taking payment for a good or service of any kind, you are likely required to comply with the Payment Card Industry Data Security Standards (PCI DSS) requirements. This ...
SIEM data exfiltration playbook for compliance

How to Leverage Case Playbooks for Compliance 

| | LogRhythm Labs
Mature security processes should involve leveraging playbooks to guide their responses to potential breaches and ensure compliance with regulations. These playbooks serve as dynamic blueprints, outlining predefined steps, protocols, and best practices ...

Artificial Intelligence – A Danger to Patient Privacy?

Industries worldwide have integrated artificial intelligence (AI) into their systems as it promotes efficiency, increases productivity, and quickens decision-making. ChatGPT certainly raised eyebrows as it demonstrated similar characteristics at the start of its ...
Real-time detection of multiple push denies. 

Defending Against Multi-Factor Authentication Fatigue Attacks

| | LogRhythm Labs
Implementing a multi-factor authentication (MFA) solution in your organization adds significant protection against user account compromise, but by no means is MFA hacker-proof. There are many tactics cybercriminals use to defeat MFA ...
Threat Hunting Follina (CVE-2022-30190): Microsoft Office Zero-Day Exploit

Detecting Follina (CVE-2022-30190): Microsoft Office Zero-Day Exploit

| | LogRhythm Labs
Follina (CVE-2022-30190) is a Microsoft Office zero-day vulnerability that has recently been discovered. It’s a high-severity vulnerability that hackers can leverage for remote code execution (RCE) attacks. To help you prevent a ...
Invictus Incident Response Tweet

The LAPSUS$ Supply Chain Attack: Third-Party Playbooks and Detections

| | LogRhythm Labs
How to leverage third-party incident response procedures to detect threats using SIEM Detecting fraudulent authentication and authorized activity is difficult at best. Many businesses face challenges when detecting fraudulent use of their ...
Let's Discuss Log4J

Threat Hunting Anomalous DNS and LDAP Activity with Trend Rules

| | LogRhythm Labs
The recent Log4Shell (CVE-2021-44228) vulnerability is the impetus to creating this blog and discussing how you can use LogRhythm AI Engine (AIE) “Trend rules” to effectively detect anomalous behavior. This approach can ...
Maze ransomware business model

Top Ransomware Detection Techniques

| | LogRhythm Labs
Ransomware is defined as a type of malware that blocks access to data until a sum of money is paid. This niche type of cybercrime is now big business due to the ...
Detecting Log4Shell with MistNet NDR and NetMon

Detecting Log4Shell with MistNet NDR and NetMon

| | LogRhythm Labs
To help security teams stay on top of Log4Shell, LogRhythm Labs recently released information for detecting the vulnerability with the LogRhythm NextGen SIEM and MistNet NDR platforms. In this blog, we’ll continue ...