Security terms explained: what can you do with XDR, EDR, NDR, SOAR and SIEM?
Companies face cyber threats all the time, from local healthcare providers to mega-corporations. For that reason, it is only logical to look for a security solution. However, it soon becomes apparent that there is a jumble of terms in the security software landscape that aren't all that straight-fo... Read more
SentinelOne deploys generative AI on cyber detection platform
SentinelOne is going to deploy AI to counter cybercrime. It launched a new platform at the 2023 RSA Conference in San Francisco. The platform should enable companies to counter attacks on IT systems.
SentinelOne is known for its XDR (Extended Detection & Response) platform. The new solution ... Read more
Not all XDR platforms are created equal: quality telemetry is critical
Organizations are poorly prepared for cyber attacks, according to Cisco's recent Cybersecurity Readiness Index. Surely now is the time to tackle security from a platform perspective, we hear from Cisco's Tom Gillis.
Gillis joined Cisco at the beginning of this year, after a stint at VMware. With... Read more
CrowdStrike’s new XDR service offers AI-powered threat intelligence
CrowdStrike announced today the launch of a new AI-powered service. It combines human expertise with AI-powered automation and threat intelligence to provide managed extended detection and response (XDR) capabilities.
The CrowdStrike Falcon Complete XDR service is built on the company’s Falcon... Read more
SentinelOne and Wiz team up for better cloud security
SentinelOne and Wiz are going to work together to deliver optimal cloud security. For this, different security platforms will be combined with each other.
Within the collaboration, the SentinelOne Cloud Workload Protection Platform (CWPP) will be combined with the Wiz Cloud Native Application Pr... Read more
Cisco builds integrated and open security platform; what does that mean?
Between February 6 and 8, Cisco Live will take place in Amsterdam. Security is prominently on the agenda during those days. Luckily, we would argue, because the security market is far from clear. Many suppliers, many promises, but ultimately also many incidents. In short, organizations can no longe... Read more
‘Humans are the strongest link in security chain’
Within cybersecurity, it is quite common to regularly talk about humans as the weakest link. Nick Schneider, the CEO of Arctic Wolf, takes a somewhat more positive stance and sees in humans precisely the solution to the problems that organizations have around security.
We published an extensive ... Read more
Lateral security and XDR will be big in 2023, and here’s why
Predictions for 2023 are all the rage right now, but most are either highly speculative or so obvious they are hardly worth publishing. Here’s one that should be different: two of the hottest topics in networking next year will be lateral security and XDR, or eXtended detection and response.
O... Read more
VMware Carbon Black XDR expands threat detection and response
VMware recently introduced VMware Carbon Black XDR. The solution processes telemetry data from VMware Contexa to provide enterprises with comprehensive threat detection and response capabilities for endpoints and network environments.
The new security solution extends VMware's network visibilit... Read more
Diary of a ransomware attack: attack, recovery, best practices
Ransomware can strike fast and hard. It is important to be well prepared for it. A Dutch multinational experienced this when it fell victim to the Conti ransomware. We spoke with a spokesman for this company. Take advantage of the lessons he learned.
We hear and read almost daily about the dange... Read more