™

D3 Security Releases “In the Wild 2024” Report with Analysis and Incident Response Playbooks for the 10 Most Prevalent Cyber Attack Techniques

Vancouver, BC — April 10, 2024 — D3 Security, the leader in smart security orchestration, automation, and response (SOAR), today published In the Wild 2024, the first in a series of reports ...
Screenshot from Smart SOAR's View Data Source tab

Smart SOAR’s Innovative Approach to Error-Handling Explained

Our commitment to innovation is deeply rooted in the feedback we receive from those who use our Smart SOAR platform daily. It was through listening to feedback from our customers that we ...
Phishing triage workflow in Smart SOAR

How to Build a Phishing Playbook Part 3: Playbook Development

Welcome the third part of our series on how to build an automated incident response playbook for phishing threats inside of Smart SOAR. In this part, we will be transferring our rough ...
Newly updated Smart SOAR Playbook Editor Interface showcasing a modern design for optimized user interaction

What it’s Like Using Integrations Built by D3

Integrating a variety of cybersecurity tools and platforms is often a complex and demanding task. This process, essential to the effective deployment of Security Orchestration, Automation and Response (SOAR), involves more than ...
[CrowdStrike + Okta + Elastic + D3 Smart SOAR ]  Valid Account Threats

The 10 Most Common MITRE Tactics & Techniques of 2023

SOAR solutions create a centralized queue of all incidents going on in a security team’s environment. Endpoint, SIEM, email, behavior, and network alerts are all collected inside of a holistic SOAR solution ...
A workflow demonstrating Smart SOAR's integration with iZOOlogic

Why Smart SOAR is the Best SOAR for iZOOlogic

The collaboration between Smart SOAR (Security Orchestration, Automation, and Response) and iZOOlogic offers a comprehensive solution to protect your brand from imposters. This integration spotlight explains how the integration between Smart SOAR ...
A preview of Smart SOAR's technical docs, now available online.

Announcing the Smart SOAR Documentation Site

We are excited to announce the launch of D3’s public documentation site. Previously, our Smart SOAR documentation was only available to our clients. Now, we are making it accessible to everyone. Whether ...

The D3 Integration Development Cycle: A Journey of Precision, Innovation, and Adaptability

The quality of integrations within your SOAR (Security Orchestration, Automation, and Response) system can have a profound impact on your operational effectiveness. Recognizing this, D3 Security is committed to delivering integrations that ...
D3 Smart SOAR in 7 Minutes

The Role of Vendor-Agnostic SOAR in Overcoming Siloed Security Challenges

Siloed security refers to a situation where different security tools and processes operate independently, without effective communication or data-sharing between them. This fragmented approach is common in many organizations, often due to ...

Webinar: Solving the Bi-Directional Sync Problem with Microsoft Sentinel and D3 Smart SOAR

We’re looking forward to having you join us for our upcoming webinar on January 24th, at 10AM PST/1PM EST. It’s sure to be worth your time if you work in a large ...