Microsoft CrowdStrike HPE edge IBM attack surface ukraine CISA Log4j CISA BlackBerry IoT connected device Bluetooth

CrowdStrike Extends Scope and Reach of Cybersecurity Portfolio

CrowdStrike acquired Flow Security to add DSPM to its portfolio and is offering an MDR service from Dell that integrates with its Falcon XDR ...
Security Boulevard
Tines Orca Security Cisco cybersecurity critical defense end-of-life-system cyberinsurers hygiene posture SASE How the Cybersecurity Industry Changed in 2020

5 Trends Shaping Cybersecurity Strategy: AI Threats, SASE, ZTNA & XDR

| | AI, cyberinsurance, SASE, XDR, zero trust, ZTNA
The cybersecurity landscape is challenging, and organizations must evolve defense measures in response to escalating threats ...
Security Boulevard

Simplifying Cybersecurity from Confusion to Clarity

Cybersecurity is a dynamic and fast-paced industry. Staying ahead of threats requires constant innovation and a keen understanding of the landscape’s evolving challenges. I recently spoke with Ric Smith, Chief Product and ...
Secureworks AI quantum IBM Killnet Google BlackBerry Zebra2014 start threat hunting

Secureworks Applies Multiple Forms of AI to Assess Threat Risks

Secureworks threat score capability leverages artificial intelligence (AI) within its Taegris extended detection and response (XDR) platform ...
Security Boulevard
Blog The story behind the launch-CGuard

The story behind the launch of Seceon aiSIEM-CGuard – Automating – Automated Detection and Response

SaaS (Software as a Service) and IaaS (Infrastructure as a Service) are not just ubiquitous in 2024, but for many SMBs, increasingly, they are the only deployment The post The story behind ...
Cato Networks Crowdstrike Qualcomm threat Linux security XDR Kubernetes open source security

Cato Networks Adds XDR Service to SASE Platform

Cato Networks added an XDR service to its SASE platform to simplify centralizing the management of security and networking services ...
Security Boulevard
left-of-bang, threats, vulnerabilities, XDR, zero-trust, attack, XDR API Skyhawk Security modeling threat CosmicStrand insider threats Threat Modeling - Secure Coding - Cybersecurity - Security

Extended Detection and Response: The Core Element of Zero-Trust Security

| | Cybersecurity, EDR, XDR, zero trust
It's important to better understand what zero-trust and XDR have in common and how they can complement each other ...
Security Boulevard
left-of-bang, threats, vulnerabilities, XDR, zero-trust, attack, XDR API Skyhawk Security modeling threat CosmicStrand insider threats Threat Modeling - Secure Coding - Cybersecurity - Security

Inside the Challenges of XDR Implementation and How to Overcome Them

While XDR tackles the enterprise security challenge of threat detection across a diverse attack surface, it can also create new issues ...
Security Boulevard
left-of-bang, threats, vulnerabilities, XDR, zero-trust, attack, XDR API Skyhawk Security modeling threat CosmicStrand insider threats Threat Modeling - Secure Coding - Cybersecurity - Security

XDR Cybersecurity: Technologies and Best Practices

The implementation of an XDR strategy can significantly strengthen an organization's cybersecurity framework ...
Security Boulevard

How Smart SOAR Enables Better Co-Managed SIEM Services

Co-managed SIEM—along with the overlapping offerings of managed SIEM and SIEM-as-a-service—has become a popular managed security service, delivered by specialized providers, MSSPs, and even some of the “big four” firms. The model ...