CrossRealms International Announces a Joint Venture with Veristar
CHICAGO and NEW YORK, Mar. 25, 2021 (GLOBE NEWSWIRE) —Crossrealms International, a premier legal and enterprise IT managed services and consulting company, announced a Joint Venture with Veristar, a premier legal services delivery firm. This Joint Venture will accelerate both firm’s offerings and solutions for corporate legal departments and law firms, creating a digital transformation […]
Cyences App Fixes Splunk Integration with Palo Alto Networks
Palo Alto Networks latest software update, known as PAN-OS 9.1, has officially changed the log format for VPN/GlobalProtect logs. This switch has resulted in Splunk users experiening problems with populating their data for VPN/GlobalProtect related dashboards. Palo Alto Networks Log Format Comparison for Splunk 9.0 Log Format ● Previously, GlobalProtect data was present in the […]
Six methods to protect your organization from ransomware
Businesses of all sizes are becoming targets of ransomware campaigns at blazing speed as cybercriminals, with increasing sophistication, hack into computer systems and mobile devices with the goal of stealing and or locking out companies from their sensitive data to later demand a ransom for retrieval. The increase in attacks is alarming. In 2017, the […]
Cyences App for Splunk 1.1.0 with Sysmon 13.0
We’ve recently added Sysmon 13 support to our Cyences App in order to detect some of the latest malware/ransomware techniques [Mailto/defray777 ransomware, TrickBot, and BazarBackdoor]. Sysmon 13 lets us monitor the activity of Windows 10 processes and can now detect process hollowing or process herpaderping techniques which would normally not be visible in Task Manager. […]
Five Simple Tips to Safely Browse the Web
To be most successful, a cybercriminal seeks to remain undetected for as long as possible so they can steal as much sensitive data as they can for as long as they can – and browsing the web serves as an opportune time to do so. However, by using the following five tips, you can help […]
Security Incident handling with Splunk – Our new Cyences App published on Splunkbase
Security Incident handling with Splunk – Our new Cyences App published on Splunkbase For the past year, customers have asked us to simplify Splunk so that they are able to identify nefarious activities quickly. In addition, they wanted to be able to forensically investigate any event without having to be experts in Splunk Processing Language […]
Security Incident handling with Splunk – Preview to our new Cyences App to be published on Splunkbase
Security Incident handling with Splunk – Preview to our new Cyences App to be published on Splunkbase For the past year, customers have asked us to simplify Splunk so that they are able to identify nefarious activities quickly. In addition, they wanted to be able to forensically investigate any event without having to be experts […]
7 steps to improve your cyber resiliency
Improve infrastructure cybersecurity through cyber resiliency According to MITRE, “cyber resiliency” is “the ability to anticipate, withstand, recover from, and adapt to adverse conditions, stresses, attacks, or compromises on cyber resources.” Because no cybersecurity solution is infallible, cyber resiliency as an addition to a security approach is valuable in that it helps mitigate damage from […]
ABC’s of Splunk Part Twelve: Protect yourself against Ransomware and Kernel-mode Malware
Protecting your Windows Environment from Kernel-mode Malware As we were looking to better protect the Windows environments from Ransomware, we quickly realized that very few security technologies have visibility into kernel-mode malware behavior. This type of malware has equal or even higher privileges than most security tools. Thus, attackers can essentially take safe refuge in […]
ABC’s of Splunk Part Eleven:Ransomware and the Pyramid of Pain
Since the beginning of the COVID-19 lockdown, we have witnessed an astonishing amount of attacks launched against remote workers. More and more companies have begun to pay perpetrators through a financial windfall that have allowed them to add more programmers to launch even more sophisticated attacks. Ransomware has become a full-on war than a skirmish. […]