Back
Regardless of whom we dealt with in the organization, Netsurion was always willing to cater to our needs of how we handled situations versus being forced to do things they way they preferred. – Security and Networking Manager
With Netsurion’s managed services, we can trust we have specialists constantly monitoring, detecting, and responding to the toughest threats, enabling us to focus our expertise on the full cybersecurity posture of our clients. – Chief Strategy Officer, MSP
Try our free cybersecurity gap analysis and maturity roadmap wizard to get your personalized recommendations.
Our platform is recognized for extensive integrations and threat detection.
Our service is recognized for robust processes and tailored service levels.
Netsurion combines technology and service to optimize security outcomes.
View the latest webcasts, videos, articles, whitepapers, and more.
Are you compliant with PCI DSS Version 4? Restaurants, retailers, hotels, doctors' and lawyers' offices, and many more, all need to…
PCI DSS 3.2 is scheduled for release at the end of April. Have you thought about how this update can…
In this webcast, explore the challenges faced by MSPs managing diverse client networks and systems with expanding attack surfaces. Learn…
Understand the fundamental differences in Managed Detection and Response vendors. The MDR market is plagued by a loose definition, by both…
Focusing on security controls without consideration for real-world behavior makes the job of securing your organization more difficult. Check out…
Monitoring firewall and server logs is critical for your organization’s security, but monitoring workstation logs is often overlooked.
Cyber threats like compromised credentials, social engineering, unpatched software, misconfigured cloud apps, and MFA hijacking are on the rise. Prioritizing…
Discover 2023’s repeat attacks, top vectors, and staying secure. Don’t be a soft target! Watch the video.
Diverse threats, no one-size-fits-all solution. Watch our video for a multi-faceted security approach, no silver bullet, but a silver lining.
Every business–no matter its size–is a bullseye for cyber criminals. Data breaches cost an average of $4.45 million globally, according…
Netsurion named a top Managed Security Service Provider for the 5th year in a row on MSSP Alert’s 2023 Top…
What exactly is risk appetite and do you know what yours is? Watch this video for insights into the significance…
Vulnerability scanning is critical, but automated scans are typically of low value and CVSS scores alone are insufficient for determining…
Several misconceptions abound when it comes to securing Microsoft Word. Most often heard is that disabling macros and using Protected…
Delve into the step-by-step tactics of Dharma ransomware from the Crysis family to uncover how it infiltrates high-value networks, evades…
Explore the vital skills needed in cybersecurity to safeguard data, networks, and systems amidst evolving threats. Prepare for the rewarding…
Is communicating the value of cybersecurity to the C-suite and the board a consistent struggle? You’re not alone as many…
Discover the shared responsibility model for cloud security and avoid common pitfalls. Learn how to secure your data, understand your…
Deliver right-sized cybersecurity to your clients with the expertise of Managed Service Providers. Learn how to address their unique needs…
Have you ever wondered where malware names come from? Explore the origins and meanings of some of the most notorious…
Creating a cost-effective cybersecurity service to meet the needs of all customers, from simple to complex networks, is difficult. MSPs…
Mimikatz is a decryption tool that exploits a known Microsoft Windows authentication vulnerability and has been packaged in various malicious…
Discover the intriguing world of malware naming madness. Uncover the secrets behind the origins of malware names like Heartbleed, Melissa,…
A shared responsibility model helps reduce potential gaps in security coverage for organizations by clearly defining security processes, roles, and…
What is threat hunting and how does proactive threat hunting differ from traditional threat response efforts? Watch this video to…
Delve into the various routes threat actors take to gain unauthorized access to an organization and navigate compromised environments to…
This webinar is on the Key Insights from CyberEdge’s 2023 Cyberthreat Defense Report (CDR). As the standard for assessing organizations’…
Use this cybersecurity maturity model assessment to see where you stack up against cyber threats and get a roadmap to…
Your business’s IT network is constantly connected to the Internet, includes countless SaaS applications and API connections, and is accessed…
What is zero trust architecture? Why has it grown in popularity? How has this changed the way we allow users…
Discover how to relieve the frustration from a Do-it-Yourself SIEM by implementing Managed XDR services.
CyberEdge’s 2023 Cyberthreat Defense Report (CDR) has become the standard for assessing organizations’ security posture, for gauging perceptions of IT…
Don’t believe the fallacy that SMB businesses are too small to be hacked. Watch this short video to find out…
Cybersecurity and Compliance for Altamaha Bank & Trust A community bank with $ 150 million in assets services customers with…
Cybersecurity for IT Managed Service Provider (MSP) With more than 35 years in the business, this Managed Service Provider (MSP)…
If you’re aiming to improve your organization’s threat detection and incident response (TDIR) capabilities, I’m willing to bet you’re annoyed…
In this episode of the Partnering for Cybersecurity Success webinar series, we talk about the common struggles with cybersecurity incident…
Cybersecurity experts recognize that a managed SIEM can effectively perform the heavy lifting of log aggregation, security analytics, and threat…
Did you know there are a number of steps you can take to improve security and help out your security…
Kovter is malware that has evolved over time and is most recently known for click fraud. It is a malicious,…
Are you experiencing a shrinking IT budget and a shortage of cybersecurity experts? Building and retaining a 24/7 SOC team…
Today’s Cybersecurity Isn’t as Secure as You Think Companies try to prevent attackers from getting into their systems with the…
How SMBs are Dealing with Cybersecurity Threats in 2019? Small and medium-size (SMBs) have been the target of cyber attacks…
Protecting MSPs from Cyber Attacks View insights on why Managed Service Providers (MSPs) are being targeted by adversaries so you…
SMB Cyber Risk Today Protecting a business’ IT infrastructure and data can be difficult with the abundance of threats out…
Technology is Just The Tip of The Iceberg SIEM (Security Information and Event Management) is foundational along with other technologies.…
The Cost of Doing Nothing The cost of doing nothing can be greater than the cost of protecting your business.
Being “cyber secure” is not for the faint of heart. As part of National Cybersecurity Awareness Month, we are counting…
When an AWS account experiences a security breach, we generally see that the reason for the breach is similar to…
SOC-as-a-Service for Business Information Solutions Business Information Solutions (BIS) is a full-service IT support company specializing in comprehensive IT solutions…
Co-managed SIEM for an Insurance Company This U.S. based insurance company has 55+ years of experience supporting agents and clients…
Effective Incident Response (IR) always involves the IT security professionals who know their business and cybersecurity posture best. But whose…
What is Cobalt Strike and how does it work? Cobalt strike is a weaponized software that deploys a difficult-to-detect beacon…
Organizations use 40+ products and IT tools on average to manage networks, SaaS applications, and endpoints. This fragmented approach creates…
How does Netsurion stack up? Check out this infographic to see how cybersecurity providers ranked on customer experience, vendor capabilities,…
As 2022 comes to an end, consider these lessons learned as we prepare for a new year of cybersecurity challenges,…
During our recent webinar “Ask Netsurion Anything,” our panel of experts addressed questions on topics ranging from meeting customer needs…
Offering a managed cybersecurity service to your clients is tougher than it sounds. Clients expect you to handle any new…
Managed service providers face a double-edged sword in the world of cyber security and cybercrime. In May 2022, a joint…
A.N. Ananth, Chief Strategy Officer at Netsurion, discusses 7 top trends that he sees leading the way in 2023. From…
Managed Detection & Response (MDR) is all the rage, and countless vendors have shown up that tout brilliant, low-effort outcomes.…
For most organizations, the network map has changed dramatically. Once organizations had a defined network perimeter that clearly distinguished “inside”…
What is Emotet and how does it work? What is Emotet today? Discover how Emotet came to be and what…
As a Managed Service Provider (MSP), your customers are constantly at risk from cyber attacks. Cyber criminals are increasingly targeting…
Organizations can no longer afford to be just reactive, relying solely on detection and response when it comes to cybersecurity.…
What is XDR? How to extend the scope of monitoring beyond the endpoint.
It’s no secret that cybersecurity threats are rising for organizations of all sizes and industries. U.S. cybersecurity authorities like the…
Cybersecurity is complex enough as it is. But merchants, particularly those in the retail, restaurant, and hospitality space, are dealing…
A common dedication to providing excellent client services, a driving need to enhance cybersecurity capabilities and an outstanding cyber monetization…
While cybersecurity may seem like a complex subject, ultimately, it’s really all about people. Even if you’re not a cybersecurity…
Step up your threat hunting process without overwhelming your team. See where you sit on the Hunting Maturity Model today,…
Understanding the costs behind setting up and running a Security Operations Center is important to making informed decisions about how…
As more service providers explore offering a Managed Detection and Response (MDR) solution, they may face indecision or inertia during…
How do you remove blind spots from siloed security tools? What is the difference between Open & Native XDR?
Cybersecurity is an arms race. And the average business has a small, thinly stretched infosec team. Couple that with a…
It was great to be back in Chicago for ChannelCon 2022. Thank you to CompTIA for their successful event, with…
What functions are covered by a modern SOC? What do you need for a fully effective SOC? What are your…
Marketplace changes are inevitable. Rapid shifts to remote work, cloud computing, and digitalization have all led to increased demand and…
What size security team do you need to protect against ransomware? What tasks will I need them to perform
The rising level of security threats and public incidents demand new approaches to people, processes, and technology that optimize manual…
Change is the only constant in the IT security space. Here at Netsurion, we strive to empower organizations to take…
Does the location of the physical SOC matter? How does the location of the security data differ, and why does…
Threat hunting is gaining traction as businesses look for more proactive methods to combat multi-stage ransomware attacks and devious “low…
What is the difference between log management and SIEM? Why are both relevant and critical to IT security, compliance, and…
CyberEdge’s 2022 Cyberthreat Defense Report (CDR) has become the standard for assessing organizations’ security posture, for gauging perceptions of IT…
Today’s always-on digital businesses and service providers rely on web applications and APIs to fuel growth, run eCommerce sites and…
A record 76% of IT security professionals believe their organization will be compromised by a successful cyberattack in 2023. Download…
MITRE ATT&CKcon 3.0, the conference dedicated to the ATT&CK community, returned at MITRE headquarters in Virginia last month. As a…
Are you planning to modernize your cybersecurity stack to keep up with advanced cyber threats? Wondering if XDR is just…
As advanced threats continue to morph and escalate, it’s easy to gravitate towards the latest tool or “shiny object” in…
There are three cybersecurity “givens” that small-to-medium-sized businesses (SMBs) often face. One is you are not too small to be…
Ransomware risk changed dramatically for Managed Security Service Providers (MSSPs) and their clients in 2021. The Kaseya hack used a…
Small-to-medium-sized businesses (SMBs) are continuously seeking ways to safeguard their data and resiliency against persistent criminals through increased cyber defenses.…
Software-as-a-Service (SaaS) applications and infrastructure providers like Amazon Web Services (AWS) and Microsoft Azure have become the norm for organizations…
Even though your business may have cybersecurity insurance, it doesn’t mean you can avoid the steps necessary to prevent bad…
Skyrocketing ransomware threats and extortion demands show no sign of slowing down in 2022. Average ransomware demands surged by 518%…
You’ve seen it over and over again in the headlines – small subcontractors are often soft-target gateways for hacking large…
Today’s modern attack surface encompasses the network, cloud, endpoints, mobile devices, and applications and is constantly under attack from well-armed…
Success starts with a well-planned strategic budget. Face the fear…now’s the time to plan for powerful yet practical cybersecurity.
Ransomware continues to be the number one resilience threat. It is now a proven market for cyber criminals, generating millions…
Ransomware has made a resurgence and is impacting both IT service providers and the businesses they serve. What if you…
Netsurion Managed XDR solution provides the necessary synergy between people, process, and technology to truly deliver world-class cybersecurity today.
Over the last decade we have seen the security technology market constantly splinter into smaller categories as emerging technology and…
A.N. Ananth outlines what happened with the Kaseya VSA ransomware attack, how it compares to the SolarWinds vulnerability, how Netsurion…
Frustrated by an ever changing and increasingly complex set of security solutions, mid-market organizations – and the IT service providers…
Threat researchers detected threat group NOBELIUM conducting several waves of malicious spear phishing email campaigns. Each wave used different technical…
Incomplete cybersecurity information visibility comes at a cost. Without real-time comprehensive visibility, organizations experience blind spots that handcuff your cybersecurity…
Cybersecurity and Compliance for South River Electric Membership Corporation South River Electric Membership Corporation, (South River EMC) is a member-owned…
Discover XDR’s power with A.N. Ananth! Learn benefits & use cases of Netsurion’s MTP platform for enhanced cybersecurity defense.
As one of the most used application suites, Microsoft (Office) 365 continues to ingrain its applications, products, and data into…
MSSPs need airtight threat detection and rapid, reliable remediation. The optimal way to do this is to ensure you have…
In today’s Service Provider ecosystem, SOC-as-a-Service (SOCaaS) has become an accepted model for delivering cybersecurity capabilities. Unfortunately, many SOCaaS and…
Microsoft has detected multiple zero-day exploits being used to attack on-premises versions of Microsoft Exchange Server. According to reports, observations…
Customers look to Managed Security Service Providers (MSSPs) as trusted advisors in achieving digital transformation and navigating ever-evolving data security…
This past year challenged us in novel ways and with dramatic shifts, but it also provided many lessons. While 2021…
Faced with rising cybersecurity concerns, MSPs and mid-sized organizations are maturing their security posture beyond a network operations center and…
To stay secure in the modern connected world, businesses must keep track of all emerging cybersecurity threats, no matter in…
Insider threats continue to be on the rise, and are now estimated to comprise 30% of all cyber incidents. While…
In 2020, we saw digital transformation accelerate along with rising ransomware, threats caused by human error and misconfigurations, and challenges…
This holiday season will be like no other with the continued use of remote work, greater online sales, third-party sourcing…
Businesses are always looking for ways to deliver increased value to clients while optimizing efficiency, and this year is no…
For far too long, cybersecurity professionals have had to cobble together multiple tech tools and staff augmentation to round out…
The threat landscape continues to accelerate, with sophisticated attacks becoming more commonplace as ransomware-as-a-service accelerates and legacy security tools fail…
The rise in ransomware attack volume and sophistication is a wake-up call for executives and IT departments alike. Traditional perimeter-focused…
The MITRE ATT&CK™ framework is an ever-expanding knowledge base of known adversarial tactics and techniques that enables cyber defenders to…
Despite the obvious benefits of Log Management and its increasing recognition as a critical necessity by the IT organization, Log…
While there is little doubt that SIEM solutions are critical for compliance, security monitoring or IT optimization, it is getting…
As an MSP, your focus should be on developing trust, strategy, and a reliable partnership.
With cyberattacks targeting small- to medium- size businesses (SMBs), MSPs are finding themselves at the crossroads. How do you properly…
When outsourcing isn’t an option but SIEM proficiency is beyond the internal staff ’s expertise, a hybrid approach is essential.…
The cybersecurity industry is notorious for coining terms and acronyms that rise and fall out of favor before they even…
The first look at our new endpoint threat prevention capabilities integrated into EventTracker. This strategic partnership deepens Netsurion’s threat prevention…
A true story of how one organization was impacted by a data breach. This executive brief shares the true story…
There are many more endpoints than fortified servers in the data center, and they are staffed by non-technical users who…
More than 75% of SMBs would change MSPs if they felt they would receive better protection. Netsurion wants to help…
Threat actors are increasingly gathering across the dark web to coordinate, plan, and launch attacks, some of which can be…
Co-managed SIEM/SOC for a Healthcare Company This healthcare organization has over 70 years of experience assisting hospitals and health systems.…
Co-managed SIEM for Local Government This Canadian city of 100,000 has been serving its citizens for over 80 years as…
Business uncertainty has led to widespread adoption of working from home. Since most meaningful tasks in any organization require teamwork,…
Ransomware is quietly persisting while other stories make headlines, and is now increasingly targeting small and medium sized business (SMBs).…
No matter what business you are in, it’s likely you view ransomware as one of the top cyber threats today.…
With most employees working from home amid COVID-19 (coronavirus) outbreak, VPN servers have now become paramount to a company's backbone,…
More Work-from-Home (WFH) scenarios due to COVID-19 present challenges as employees move from a trusted and secured office network to…
Maintaining strong cybersecurity is crucial as organizations make impromptu decisions to send more and more employees to work from home…
The MITRE ATT&CK® framework is an ever-expanding knowledge base of known adversarial tactics and techniques that enables cyber defenders to…
RSA Conference 2020 has come and gone. It still maintains its status as the largest security event in the world,…
A data breach today takes 127 days to detect, according to the Ponemon Institute. Comprehensive visibility and real-time analysis of…
Following many high-profile data breaches, consumers have elevated data privacy to front-page news and included it as criteria for brand…
Every managed service provider (MSP) is evaluating managed security services to protect their customers and increase revenue. But how? Becoming…
In 2020, we believe cybersecurity convergence will become the difference maker. It will enable MSPs to deliver effective cyber threat…
The holiday season is upon us and Netsurion is here to remind you that cybercrime doesn’t take a holiday. View…
Just like locking your front door is crucial to protect your house, monitoring account logins to organizational servers and workstations…
The holidays are a busy time for most business owners as they ramp up to serve consumers excited to find…
Threats and threat actors continue to evolve and morph, creating advanced and even more dangerous tactics to mitigate. October is…
The ELK (Elasticsearch, Logstash, Kibana) stack is a popular open source log analysis and management platform. The collection, processing, normalization,…
While nation-state threat actors and external hackers often garner the headlines, insider threats are an often-overlooked threat vector. Rockwell-Boeing, Anthem…
A financially motivated ransomware gang hit 23 local governments in Texas in a coordinated attack. Ransomware is a type of…
Black Hat 2019 was a learning experience and success for all. All of the hackers, presenters, vendors, and attendees have…
At Black Hat 2019, Eric Doerr, GM of the Microsoft Security Response Center, reminded attendees of the interconnectedness of enterprise…
It has grown more challenging to protect patient privacy and secure sensitive data under HIPAA (Health Insurance Portability and Accountability…
Just how much should you be spending on IT Security? It’s a vexing question to answer for many reasons as…
MSPs of all sizes are under constant threat from hackers trying to access end-customer systems. The biggest surprise is that…
Windows 7 is dead in January 2020. Fact is, the battle has shifted to the endpoint because there are more…
Is your organization still using Windows 7? Microsoft support is coming to a close in a few short months. If…
The cybersecurity market is certainly not short on over-hyped tools designed to solve a specific threat vector. But what is…
Overwhelmed by the hype from security vendors in overdrive? Notice the innovation and trends and feel like jumping on the…
The legal world is centered on offering clients protection—and in the current technology environment, that extends to cybersecurity. With the…
Banks have always been a prime target for cybercriminals. With enormous stores of cash and consumer data, and the massive…
As a Managed Service Provider (MSP) offering IT infrastructure and end-user systems, your clients rely on you with their valuable…
Increasing complexity and frequency of attacks have escalated the need for detection of attacks and incident response. Endpoints are the…
For MSPs serving clients in the healthcare industry, protecting data can be complex. With compliance enforcement like HIPAA , for…
Shrinking opportunity, increased price pressure, difficulty getting meetings with prospects .the list goes on. Join Netsurion and David Stelzl, author of…
Did you know that Microsoft is a security vendor? No, it’s true. For years, the company was hammered by negative…
Netsurion’s Chief Strategy Officer A.N. Ananth joins Holger Schultze, CEO at Cybersecurity Insiders, outline Security Information and Event Management (SIEM)…
Over 7 billion global devices in an always on and continuously connected world create a soft target for today’s attacker.…
Ever heard of Security Information and Event Management (SIEM)? Watch this brief video to learn more about SIEM and why…
Proper cybersecurity includes controls to prevent, detect, and respond to cyber threats. This multi-layer cybersecurity strategy to protect your business…
We recently released the findings of the Security Information and Event Management (SIEM) study conducted by Cybersecurity Insights. The study…
If you think your organization is too small to be targeted by threat actors, think again. Over 60% of organizations…
Cybercriminals are not using traditional attack methods to invade your systems, so you can’t use traditional cybersecurity defense to stop…
Protecting a business’ IT infrastructure and data can be difficult with the abundance of threats out there, the array of…
The year 2018 saw ransomware families such as CryptoLocker and variants like Locky continue to plague organizations as cybersecurity adversaries…
For cyber criminals, everyone’s a target. We must assume that, at some point, every organization’s IT infrastructure will be breached.…
In simpler times, security technology approaches were clearly defined and primarily based on prevention with things like firewalls, anti-virus, web, and…
A hot trend in the Managed Service Provider (MSP) space is emerging, transforming from an MSP to a Managed Security…
Advances in data analytics and increased connectivity have merged to create a powerful platform for change. Today, people, objects, and…
When it comes to selling security, one of the major challenges faced by managed services providers (MSPs) is changing the…
Ignorance is not bliss. As discussed in the webcast, Data Privacy Compliance in America is changing rapidly. Staying ignorant of…
Breaches continue to be reported at a dizzying pace. In 2018 alone, a diverse range of companies — including Best…
Just after a new security vulnerability surfaced Wednesday, many tech outlets started comparing it with HeartBleed, the serious security glitch…
There are five different ways you can log on in Windows called “logon types.” The Windows Security Log lists the…
With data breaches and Snowden-like information grabs, I’m getting increased requests for how to track data moving to and from…
DNS is an attractive mechanism for performing malicious activities like network reconnaissance, malware downloads, or communication with their command and…
Now that advanced cybersecurity protections are a must-have in today’s landscape, organizations of all sizes are increasingly seeking out and…
Retail IT service providers are being asked over and over to do more for their customers, and the opportunity for…
Microsoft 365 is immensely popular across all industry verticals in the small-to-medium-sized business (SMB) space. It is often the killer app…
There’s an old saying: Their bark is worse than their bite. However, this is not the case with the penalties…
It continues to be challenging being a Chief Information Security Officer (CISO) today – and this year promises no rest.…
GDPR is the biggest change in 20 years for European data security. All EU-based or multi-national companies must comply, but…
What's the cost of securing your network from a cyber attack? According to Precision Analytics and The CAP Group, many…
The technological revolution has introduced a plethora of advanced solutions to help identify and stop intrusions. There is no shortage of…
The cybersecurity threat landscape is in constant motion – ever evolving. According to Kaspersky Labs, 323,000 new malware strains are…
The FBI estimates that more than 4,000 ransomware attacks have occurred daily since the beginning of 2016. That’s a 300% increase from the…
Can you simply buy a “SIEM solution”? Turns out you really cannot, no matter how hard you try nor how…
Security is an ever-escalating arms race. The good guys have gotten better about monitoring the file system for artifacts of…
The argument is an old one; are you better off with a network-based detector, assuming all hosts will eventually communicate,…
We spun up a dummy website to conduct an experiment on website cybersecurity. The results were very interesting. In less…
It doesn't rhyme and it's not what Whittier said but it's true. If you don't log it when it happens,…
As I reflect on this year, a Shakespearean quote plays out in my mind – when King Henry the Fifth…
The Emotet virus has crippled Allentown, PA and is expected to cost an estimated $1 million dollars to fix the…
Are you compliant with PCI DSS Version 3.2? Restaurants, retailers, hotels, doctors’ and lawyers’ offices, and many more, all need…
The Cisco Annual Cybersecurity Report provides insights based on threat intelligence gathered by Cisco's security experts, combined with input from…
As the threat landscape continues to evolve mere protection, however diligent, is not practical to defend against threats. Adversaries are…
In 2005, the Department of Homeland Security commissioned Livermore National Labs to produce a kind of pre-emptive post-mortem report.
Learn why firewalls, anti-virus, and anti-malware alone may not be enough to secure your business from the ever-evolving threat landscape. We…
A good security plan can be overwhelming at first, but with the right knowledge and expertise, it can be simplified…
What can be done to truly protect a business? Go beyond bare-bones security regulatory compliance by implementing security measures to…
Is it over? Will it happen again? – How it spreads – What it does – Technical details – What…
Cybersecurity is complex enough as it is. But to compound the issue, merchant businesses in the retail, restaurant, and hospitality…
The word cybersecurity can seem daunting and bring to mind images of costly software and hardware needed to protect your…
It’s no secret that the financial industry is under attack. If we learn by recent examples, we know that technology…
We all hear it over and over again: complying with data protection requirements is expensive. But did you know that…
Does this sound familiar? You have no control of your environment and most of your efforts are diverted into understanding…
The cybersecurity market is loaded with ambiguous buzzwords and competing acronyms that make it very difficult to clearly distinguish one…
Imagine dealing with a silent, but mentally grating barrage of security alerts every day. The security analyst’s dilemma?
When we are attacked, we feel a sense of outrage and the natural tendency is to want to somehow punish…
While you’ve been busy defending against ransomware, the bad guys have been scheming about new ways to steal from you.…
A lot of data, an overwhelming amount actually, is available from hundreds of sources, but rarely is it observed. Having…
Interest continues to build around pass-the-hash and related credential artifact attacks, like those made easy by Mimikatz. The main focus…
The evolution of Security Information and Event Management (SIEM) solutions has made a few key shifts over time. It started…
As the holidays swiftly approach, many of us are making lists and plans as part of the crescendo of year-end…
The IT security industry’s skill shortage is a well-worn topic. Survey after survey indicates that a lack of skilled personnel…
While the threats have changed over the past decade, the way systems and networks are managed have not. We continue…
The old Haunted Hotel with squeaky wood floors, welcomed all guests who dared enter the front doors. Guests arrived from…
A common dysfunction in many companies is the disconnect between the CISO, who views cybersecurity as an everyday priority, versus…
Computers do what they are told, whether good or bad. One of the best ways to detect intrusions is to…
This post got me thinking about a recent conversation I had with the CISO of a financial company. He commented…
Imagine the lost revenue for a major retailer if they needed to shut down all of their stores for a…
Equifax, one of the big-three US credit bureaus, disclosed a major data breach. It affects 143 million individuals — mostly Americans,…
By now it’s accepted that SIEM is a foundational technology for both securing a network from threats as well as…
2017 has been a banner year for IT Security. The massive publicity of attacks like WannaCry have focused public attention…
Why has ransomware exploded on to the scene in 2017? Because it works.
How much security is enough? That’s a hard question to answer. You could spend $1 or $1M on security and…
While IT security teams identify, hunt, and remove specific variants of the ransomware, there may already be unknown mutated varieties…
Ransomware attack frequency is at its height as there have been more than 4,000 ransomware attacks happening each day for…
As I write this, yet another ransomware attack is underway. This time it’s called Petya, and it again uses SMB…
A new ransomware variant is sweeping across the globe known as Petya. It is currently having an impact on a…
With distressing regularity, new breaches continue to make headlines. The biggest companies, the largest institutions both private and government are…
Ransomware is a popular weapon for cyber criminals. Worldwide in 2020, there were 304 million ransomware attacks, a 62% increase…
As the summer travel season quickly approaches, most people envision exchanging work clothes and school books for shorts, flip flops,…
As the second iteration of the WannaCry ransomware impacting IT infrastructure around the globe is expected, we want to arm…
Shared threat intelligence is an attractive concept. The good guys share experiences about what the bad guys are doing thereby…
I’m a big believer in security analytics and detective controls in general. At least sometimes, bad guys are going to…
Tax season is a busy time of year for hackers, given the ample opportunities to steal personal and financial information…
IT workers in general, but more so IT Security professionals, pride themselves on their technical skills. Keeping abreast of the…
So you got hit by a data breach, an all too common occurrence in today’s security environment. Who gets hit?…
The insider threat is typically much more infrequent than external attacks, but they usually pose a much higher severity of risk…
Ransomware is about denying you access to your data via encryption. But that denial has to be of a great…
Securing medical records is a complex undertaking. Healthcare organizations need an array of security technologies that can be used to…
Defense strategies that focus exclusively on the perimeter and on prevention do not take into account the kill chain life…
We believe that every business should have the means to protect themselves and their customers from cyberattacks, and the PCI…
‘Twas the night before Christmas and all through HQ Not a creature was stirring, except greedy Lou – An insider…
Regulatory compliance is a necessary step for IT leaders, but it’s not sufficient enough to reduce residual IT security risk to tolerable…
Though there are many companies out there responsible for securing merchant locations from the risks of data breaches, people’s own…
Log collection, SIEM and security monitoring are the journey not the destination. Unfortunately, the destination is often a false positive. …
Are you feverishly working to patch your systems today with the latest available patches? Or are you spending your time…
We have been implementing Security Information and Event Management (SIEM) solutions for more than 10 years. We serve hundreds of…
We are delighted that EventTracker is now part of the Netsurion family. On October 13, 2016 we announced our merger…
Years ago, in a data security nightmare not so far away…I found out how quickly a brand could change from…
How do you figure out when someone was actually logged onto their PC? The data is there in the security…
?The presidential debate, as entertaining as it was for many, was a great place to hear about the focus needed…
Persistent threats affecting businesses of all sizes and in all verticals are becoming more consistent and hitting more frequently. The…
PCI compliance: that daunting phrase you always hear in the world of payments…but never truly understand. Well we’re here to…
A common hacking method is to steal information by first gaining lower-level access to your network. This can happen in…
Cyber criminals are constantly developing increasingly sophisticated and dangerous malware programs. Statistics for the first quarter of 2016 compared to…
The event, aimed at connecting the point-of-sale (POS) technology ecosystem, was extremely successful because it gave us the perfect platform…
Windows gives you several ways to control which computers can be logged onto with a given account. Leveraging these features…
When business owners start looking at Point-of-Sale (POS) systems, they may feel overwhelmed at the infinite amount of options they…
We know how tempting those summer sales are! But are you being careful on where you are swiping your card?
Ideas to Retire is a TechTank series of blog posts that identify outdated practices in public sector IT management and…
There’s a wealth of intelligence available in your DNS logs that can help you detect persistent threats. So how can…
In this fifth article of the series, we continue to explore the basic ways businesses can keep their networks safer.…
Analytics is an essential component of a modern SIEM solution. The ability to crunch large volumes of log and security…
We have gathered what have been common comments that we hear from business owners. And today, we would like to…
Detecting virus signatures is so last year. Creating a virus with a unique signature or hash is quite literally child’s…
In this fourth article in the series, we continue to explore some of the basic ways that business of all…
In a recent webinar, we demonstrated techniques by which EventTracker monitors DNS logs to uncover attempts by malware to communicate…
In this entry we discuss the topic of anti-virus protection. There are many questions that come up when we talk…
While software that can be installed on your PC and used to remotely connect when you are away from your…
Far too many SIEM implementations are considered to be catastrophes. Having implemented hundreds of such projects, here are the three…
If you are not keeping up with regular patching of your computer and the programs that run on it –…
Ransomware burst onto the scene with high profile attacks against hospitals, law firms and other organizations. What is it and…
2016 Verizon Breach Investigations Report (Part 3 of 3) We've covered the 4 patterns of attack used by hackers, expanded…
2016 Verizon Breach Investigations Report (Part 2 of 3) In our previous post we showed you that regardless of the…
SC Magazine released the results of a research survey focused on the rising acceptance of SIEM-as-a-Service for the small and…
2016 Verizon Breach Investigations Report (Part 1 of 3) The 80 page report is packed with valuable data breach insights.…
It's National Small Business Week! Let's celebrate the hard work you do and make sure your business continues to grow.…
Yet another recent report confirms the obvious, that SMBs in general do not take security seriously enough. The truth is…
While your business’ data security program should consist of many components, perhaps the most effective defense to ransomware is building…
Traditional areas of risk — financial risk, operational risk, geopolitical risk, risk of natural disasters — have been part of…
Ransomware is a business’ worst nightmare. This malware infects computers and restricts the users from accessing any of their data…
Do you embrace the matrix? The fact is, once networks get to a certain size, IT organizations begin to specialize…
Cloud security is getting attention and that’s as it should be. But before you get hung up on techie security…
The range of threats included trojans, worms, trojan downloaders and droppers, exploits and bots (backdoor trojans), among others. When untargeted…
I have fond memories of playing a board game called Hungry Hungry Hippos in my younger days. Today’s medical practices…
While you focus on providing the best health service for your patients, it is easy to under-estimate the risks that…
Windows supports the digitally signing of EXEs and other application files so that you can verify the provenance of software…
Here’s our list of the Top 5 SIEM complaints:1) We bought a security information and event management (SIEM) system, but it’s…
Think about the burglar alarm systems that are common in residential neighborhoods. In the eye of the passive observer, an…
Winning a marathon requires dedication and preparation. Over long periods of time. A sprint requires intense energy but for a…
It’s understandable that the primary goal of any healthcare practice is to keep their patients healthy and safe. But what…
Given today’s threat landscape, let’s acknowledge that a breach has either already occurred within our network or that it’s only…
2015 was a tough year for the healthcare industry. Some are even calling 2015 “the year of the healthcare hack”.…
The traditional method for calculating standard Return on Investment (RoI) is that it equals the gain minus the cost, divided…
Here we are going to look for Event ID 4740. This is the security event that is logged whenever an…
As data breaches occur more and more, it is no secret that the market needs more cybersecurity professionals. Here are…
Security Subsistence Syndrome (SSS) is defined as a mindset in an organization that believes it has no security choices and…
If attackers can deploy a remote administration tool (RAT) on your network, it makes it so much easier for them.…
Nearly 60% of businesses have experienced a breach in the last two years. Have you ever considered what would happen…
Users of the EventTracker platform know that one of its primary functions is to apply built-in knowledge to reduce the flood…
Merchants know by now that after October 1st the liability for card-present fraud will shift to whichever party is the…
Passwords keep your accounts and network safe but may also be a gateway for hackers. Here are some quick tips…
We hear a lot about tracking privileged access today because privileged users like Domain Admins can do a lot of…
The number of data breaches continues to increase. Cybercrime affects your brand, your customers and your employees in ways that…
The CDC estimates that close to 80% of office-based physicians use some form of electronic medical records. This increase, coupled…
What is the true cost of a data breach? A data breach affects your business, brand, and reputation. But it…
For many years now, the security industry has become somewhat reliant on ‘indicators of compromise’ (IoC) to act as clues…
There’s plenty of interest in all kinds of advanced security technologies like threat intelligence, strong/dynamic authentication, data loss prevention and…
The gap between the ‘time to compromise’ and the ‘time to discover’ is the detection deficit. According to Verizon DBIR,…
In the wake of BackOff, and numerous other data breaches, consumers are demanding answers into the how and why surrounding…
It’s clear that we are now working under the assumption of a breach. The challenge is to find the attacker…
In today’s business world, a major draw for many customers is the ability to stay connected while outside the office.…
Six ways to shoot yourself with SIEM technology: 1) Dont plan; just jump in 2) Have no defined scope or…
A data breach has serious consequences both directly and indirectly. Lost revenue and a tarnished brand reputation both inflict harm…
This fundamental tradeoff between security, usability, and cost is critical. Yes, it is possible to have both security and usability,…
It is becoming more and more frequent to read about electronic data breaches in the news these days. Unfortunately, what…
Is it possible to avoid security breaches? Judging from recent headlines, probably not. Victims range from startups like Kreditech, to…
You may recall that back in 2012, then Secretary of Defense Leon Panetta warned of “a cyber Pearl Harbor; an attack…
Sometimes we get hung up on event monitoring and forget about the “I” in SIEM which stands for information. Not…
There is great interest among security technology and service providers about the intersection of global threat intelligence with local observations in…
How many days go by between news stories involving computer breaches? The truth of the matter is that as long…
Bad actors/actions are more and more prevalent on the Internet. Who are they? What are they up to? Are they prowling…
Log monitoring is difficult for many reasons. For one thing there are not many events that unquestionably indicate an intrusion…
Traditional threat models posit that it is necessary to protect against all attacks. While this may be true for a…
We live in a brave new world where the spies of yesteryear, like James Bond and Jason Bourne, are truly…
You must have a heard light bulb jokes, for example: How many optimists does it take to screw in a…
The Georgia based fast food company, Chick-fil-A, has confirmed that it is investigating a potential credit card breach. The investigation…
In computer terminology, a honeypot is a computer system set to detect, deflect, or, in some manner, counteract attempts at unauthorized use…
So when you are a hacker and you write the most successful financial transaction hacking software in history, what do…
Security Information and Event Management (SIEM) technology is an essential component in a modern defense-in-depth strategy for IT Security. SIEM…
In the wake of Heartbleed, comes a new form of exposure that could potentially do much more damage than any…
If you manage any Linux machines, it is essential that you know where the log files are located, and what…
Every now and then hackers develop a piece of malware that is so insidious that it changes the landscape of…
I often get asked how to audit the deletion of objects in Active Directory. It’s pretty easy to do this…
Return on investment (ROI) – it is the Achilles heel of IT management. Nobody minds spending money to avoid costs,…
Are you familiar with the Kübler-Ross 5 Stages of Grief model? SIEM implementation (and indeed most enterprise software installations) bear a striking resemblance.
Security Information and Event Management (SIEM) is a term coined by Gartner in 2005 to describe technology used to monitor…
Analyzing all the login and pre-authentication failures within your organization can be tedious. There are thousands of login failures generated…
Many of our customers and resellers have asked how Heartbleed affected Netsurion services. In a nutshell, the managed services that…
In the wake of their breach, Target announced on March 5, 2014 that their CIO, Beth Jacob was announcing her…
Unstructured data access governance is a big compliance concern. Unstructured data is difficult to secure because there’s so much of…
For the past several months, there have been numerous stories about major retailers that have been breached by hackers. The…
The PCI Security Standards Council is an open global forum, launched in 2006, that is responsible for the development, management,…
It was the fall of 2008. A variant of a three year old relatively benign worm began infecting U.S. military…
When Target announced that it had suffered a major breach of approximately 40 million credit cards and 70 million customer…
Why should you, as a merchant, comply with the PCI Security Standards? At first glance, especially if you are a…
Over the years, security admins have repeatedly asked me how to audit file shares in Windows. Until Windows Server 2008,…
The department store giant garnered unwanted attention earlier this month when they announced that a Florida store fell victim to…
Every 3 years the Payment Card Industry Data Security Standard (PCI) is updated to a new version. The time for…
What security events get logged when a user logs on to their workstation with a domain account and proceeds to…
In the aftermath of the disclosure of the NSA program called PRISM by Edward Snowden to a reporter at The Guardian, commentators…
In the wake of the most recent terrorist bombing in Boston, it is easy to understand why some people would…
Square strives to make financial transactions simple enough so that the average person on the street can participate. Before Square,…
One thing I always wished you could do in Windows auditing was mandate that access to an object be audited…
This type of issue with a browser is so damaging because computer hackers who take advantage of it, can execute…
When you think about electronic security, what comes to mind? Do you consider how vulnerable your customer credit cards are,…
I think one of the most underutilized features of Windows Auditing and the Security Log are Process Tracking events. In…
In what should only be considered a victory for the U.S. DOJ, 2 of the 4 alleged Subway hackers responsible…
I often encounter a dangerous misconception about the Windows Security Log: the idea that you only need to monitor domain…
The past year has been a hair-raising series of IT security breakdowns and headlining events reaching as high as RSA…
When we originally conceived the idea of SIEM and log management solution for IT managers many years ago, it was…
There’s been a lot of recent hype about security risks with the rise of virtualization, but much of it is…
Intrusion detection and compliance are the focus of log management, SIEM and security logging. But security logs, when managed correctly…
HIPAA Logging HOWTO, Part 2 The Health Insurance Portability and Accountability Act of 1996 (HIPAA) outlines relevant security and privacy…
I am often asked that if Log Management is so important to the modern IT department, then how come more…
Despite the fact that security industry has been fighting malicious software – viruses, worms, spyware, bots and other malware since…
There is a lot of discussion around Security MSSPs, SaaS (Security as a Service) and Cloud Computing these days. I…
Unfortunately, IT is not perfect; nothing in our world can be. Compounding the inevitable failures and weaknesses in any system…
No one needs to be convinced that monitoring Domain Controller security logs is important; member servers are equally as important:…
An area of audit logging that is often confusing is the difference between two categories in the Windows security log:…
Randy Franklin Smith compares methods for detecting malicious activity from logs including monitoring for high impact changes, setting up tripwires…
In most previous newsletters, we have discussed the use of logging for various regulatory mandates (such as PCI DSS, HIPAA…
Preparing the Infrastructure From all the uses for log data across the spectrum of security, compliance, and operations, using logs…
Time won't give me time: The importance of time synchronization for Log Management
The number 1 vulnerability on the OWASP list is cross site scripting or XSS. XSS seems to have replaced SQL…
Often when I engage with a prospect their first question is “How many events per second (EPS) can EventTracker handle?”…
The 5 W’s of security management I’ve seen it happen about a thousand times if I’ve seen it once. A…