- ADRecon
- APT Attacks
- Authentication
- BESTPRACTICES
- CASESTUDY
- CISO
- cloud native SIEM
- Cloud Security
- CLOUD SECURITY MONITORING
- compliance reporting
- Cyber Attack
- Cyber Security
- DARC Notes
- DETECTION
- DISCUSSION
- INDUSTRY SOLUTION
- LDAP
- MITRE ATT&CK
- MITRE Mapped SIEM Solution
- Modern SIEM Solution
- NGINX
- on-premise SIEM
- Security Analytics
- SIEM
- SIEM Solutions
- SOAR
- SOC
- threat analysis
- threat detection
- THREAT HUNTING
- threat intelligence
- THREATPOST
- UEBA
Cyber Attack on AIIMS: Crucial lessons to be learned
Cyber attacks have become an increasingly common threat to organizations around the ...
Introduction to Sigma Rules
What are Sigma rules? Sigma is an open standard for signature rule format that allows you ...
What is Magniber Ransomware and How to Detect it
Magniber is a ransomware program that infects systems by exploiting vulnerabilities in ...
Return of BlackByte Ransomware
On February 11, 2022, FBI and Unites States Secret Service (USSS) released a joint ...
Google Drive Monitoring with DNIF HYPERCLOUD
Google Workspace comprises a number of cloud-based productivity and collaboration tools ...
Detecting Spring4Shell (CVE-2022-22965) Exploitation Using DNIF HYPERCLOUD
What is Spring4Shell? Spring4Shell is the name given to a critical remote code execution ...
Understanding The Spring4Shell Vulnerability
What is Spring4Shell? Spring4Shell is the name given to a critical remote code execution ...
Top Threat Detection Strategies for Fintech Companies
A recent trend has seen organisations leveraging cloud for their critical workloads. ...
Four Lessons Learned From the Log4j Vulnerability
Log4j is a Java-based software library used for login purposes. It is widely used by ...