Quantcast
Channel: Threat Hunting Archives - Exabeam
Browsing latest articles
Browse All 19 View Live

New-Scale SIEM Expands Exabeam Threat Coverage with Content Library and TDIR...

Organizations’ decision to purchase a security information and event management (SIEM) solution is driven by the need to solve a variety of challenges facing the business. One of those main drivers is...

View Article



Image may be NSFW.
Clik here to view.

Exabeam Security Log Management — Because Security Operations Isn’t IT...

Enterprises of all sizes hire experienced security professionals to protect the company from motivated adversaries and don’t rely on IT admins and site reliability engineers to handle cybersecurity....

View Article

Image may be NSFW.
Clik here to view.

36 InfoSec Resources You Might Have Missed in October

At Exabeam, we seek to provide security professionals with educational, useful content on threat detection, investigation, and response (TDIR) topics. In October, we unveiled New-Scale SIEMTM to the...

View Article

Image may be NSFW.
Clik here to view.

How Does Exabeam Improve Your Security Environment?

Information security practitioners know there are real operational risks that result from unpreparedness. There are known unknowns that we do our best to protect against, but there are also unknown...

View Article

Image may be NSFW.
Clik here to view.

Exabeam vs. Microsoft Sentinel: Five Ways to Compare and Evaluate

Security information and event management (SIEM) is one of the most important tools in the fight against cyberthreats, but not all SIEMs are created equal. Native SIEM solutions can be difficult to...

View Article


Image may be NSFW.
Clik here to view.

Exabeam vs. Splunk: Six Ways to Compare and Evaluate

In today’s fast-paced business environment, security threats are constantly evolving, and organizations need to be able to quickly and effectively detect, investigate, and respond to those threats....

View Article

Image may be NSFW.
Clik here to view.

Understanding UEBA: The Key to Strengthening Your Cybersecurity Strategy

In recent years, user and entity behavior analytics (UEBA) has emerged as a vital component of modern cybersecurity strategy. UEBA helps organizations detect, investigate, and respond to threats that...

View Article

Image may be NSFW.
Clik here to view.

Evaluating Success in Adversary-aligned Security Operations

In our last post, we explored why CISOs need to expand and evolve their thinking around what — and who — constitutes an adversary. In this final part of our series on adversary alignment, we will...

View Article


Image may be NSFW.
Clik here to view.

Maximizing Your Cybersecurity Investment: Evaluating and Implementing...

The third and final post in our series on user and entity behavior analytics (UEBA) explores the benefits of using behavioral analytics solutions, including machine learning (ML) and UEBA. We will...

View Article


Image may be NSFW.
Clik here to view.

The Path to Defender Alignment: Key Strategies and Implementation

In the previous blog posts, we explored the foundation of defender alignment and the process of empowering defenders. In the final post of this series, we will discuss key strategies and...

View Article

Image may be NSFW.
Clik here to view.

Six Advanced Cloud-native SIEM Use Cases

Throughout our series on cloud-native security information and event management (SIEM) solutions, so far we’ve examined the features and benefits of cloud-native SIEM, the differences between legacy...

View Article

Image may be NSFW.
Clik here to view.

Exabeam Security Investigation Now Includes Seven Days of Search

Exabeam Security Investigation has been upgraded to provide an expanded seven-day window of Search to support your threat detection, investigation, and response (TDIR) workflow. Previously, analysts...

View Article
Browsing latest articles
Browse All 19 View Live




Latest Images