• Spotify's costly mistake: The GDPR violation and the path to compliance
    Data Security Jul 13, 2023 6 min

    Spotify's costly mistake: The GDPR violation and the path to compliance

    Spotify, the popular music streaming service, has been the go-to platform for millions of users looking for the perfect soundtrack or playlist to soothe their souls and forget their woes.

    Read more 
  • One user, one risk score: User identity mapping in UEBA
    UEBA Jul 13, 2023 5 min

    One user, one risk score: User identity mapping in UEBA

    Any employee within a company may access operating systems, devices, and applications, but with different usernames and credentials. Consider for a moment whether your username is the same for your Linux, Windows, or SQL accounts.

    Read more 
  • 5 ways cybercriminals use PowerShell scripts to execute cyberattacks
    Attack Detection Jun 06, 2023 6 min

    5 ways cybercriminals use PowerShell scripts to execute cyberattacks

    Cybersecurity is a power game. Cybercriminals and enterprises are in a continuous tug of war, with privileged information as the coveted prize.

    Read more 
  • How to detect ransomware attacks using a SIEM
    Attack Detection Jun 02, 2023 6 min

    How to detect ransomware attacks using a SIEM

    Ransomware attacks are terrifying, there's no doubting that. Especially with the ransomware-as-a-service model running rampant, and hackers resorting to triple extortion techniques, the potential negative impact of such an attack on your business is staggering.

    Read more 
  • MITRE D3FEND™: A cyberdefense blueprint for blue teams everywhere
    Attack Detection May 29, 2023 6 min

    MITRE D3FEND™: A cyberdefense blueprint for blue teams everywhere

    MITRE's ATT&CK® framework matrix has been invaluable to security teams because of the way it comprehensively covers attack styles, detection methods, and mitigation measures.

    Read more 

Featured Articles

  • phishing-malware-valentines-day-2022
    Attack detection Feb 14, 2022 6 min

    Hackers embrace their love for phishing this Valentine's Day

    Read more 
  • 5 cognitive biases that affect your cybersecurity decisions
    SIEM Jun 28, 2022 6 min

    5 cognitive biases that affect your cybersecurity decisions

    Read more 
  • Calculating the cost savings of a SIEM solution
    SIEM Nov 04, 2022 6 min

    Calculating the cost savings of a SIEM solution

    Read more 
  • 8-cloud-security-tips-you-should-not-ignore
    Cloud Security Feb 10, 2022 4 min

    8 cloud security tips you shouldn't
    ignore

    Read more 

New Posts

About Expert Talks

Organizations nowadays need to upgrade their threat detection and response capabilities. Lack of experience and knowledge about the current cybersecurity landscape can cost you millions of dollars. But with a strong security strategy, it's definitely possible to prevent that from happening.

ManageEngine Expert Talks is here just to do that.

We deliver content that help you devise the best cybersecurity strategies to help you think ahead of any possible attacks.

Looks interesting?

Subscribe to the best source of information on cybersecurity.

Thank you for subscribing.

You will receive regular updates on the latest news on cybersecurity.

  • Please enter a business email id
  •  
  •  
    By clicking on Keep me Updated you agree to processing of personal data according to the Privacy Policy.

SIEM

See all
  • 3 benefits of using event correlation in your SIEM
    SIEM May 02, 2023 6 min

    3 benefits of using event correlation in your SIEM

    Individual events often don't look suspicious on their own, but when they are considered...

    Read more 
  • The top 5 alerts every organization needs to configure
    SIEM May 10, 2023 5 min

    The top 5 alerts every organization needs to configure

    According to IBM's Cost of a Data Breach Report 2022, the average time it takes...

    Read more 
  • Managing security incidents using SIEM
    SIEM May 10, 2023 5 min

    Managing security incidents using SIEM

    Every firm has to deal with the exhausting process of detecting, managing...

    Read more 

Attack detection

See all
  • 5 ways cybercriminals use PowerShell scripts to execute cyberattacks
    Attack detection Apr 10, 2023 6 min

    5 ways cybercriminals use PowerShell scripts to execute cyberattacks

    Cybersecurity is a power game. Cybercriminals and enterprises are in a continuous...

    Read more 
  • How to detect ransomware attacks using a SIEM
    Attack detection Jun 02, 2023 6 min

    How to detect ransomware attacks using a SIEM

    Ransomware attacks are terrifying, there's no doubting that. Especially with the...

    Read more 
  • MITRE D3FEND™: A cyberdefense blueprint for blue teams everywhere
    Attack detection May 29, 2023 6 min

    MITRE D3FEND™: A cyberdefense blueprint for blue teams everywhere

    MITRE's ATT&CK® framework matrix has been invaluable to security teams...

    Read more 

Cloud Security

See all
  • The high price of careless cloud app usage
    Cloud Security May 11, 2022 4 min

    The high price of careless cloud app usage

    If you believe internal attacks are caused only by malicious insiders, think again. According to a Ponemon Institute report from 2022, employee...

    Read more 
  • CASBs for multi-cloud
    Cloud Security Apr `5, 2022 4 min

    CASBs for multi-cloud

    Security is a big issue IT teams face when it comes to multi-cloud management. A cloud access security broker (CASB) provides organizations with a much-needed opportunity...

    Read more 
  • Shedding light on shadow IT and data exfiltration with CASB
    Cloud Security Feb 10, 2022 5 min

    Shedding light on shadow IT and data exfiltration with CASB

    The days when employees and assets functioned only within the company network are long gone. Now, all that is required is a username and password...

    Read more 

Data Security

See all
  • Spotify's costly mistake: The GDPR violation and the path to compliance
    Data Security Jul 13, 2023 6 min

    Spotify's costly mistake: The GDPR violation and the path to compliance

    Spotify, the popular music streaming service, has been the go-to platform for millions...

    Read more 
  • A beginner's guide to SOC 2 compliance
    Data Security Jan 30, 2023 4 min

    A beginner's guide to SOC 2 compliance

    The latest update to the service organization controls 2 (SOC 2), a voluntary...

    Read more 
  • Are firewalls obsolete in a Zero Trust network?
    Data Security Apr 06, 2023 5 min

    Are firewalls obsolete in a Zero Trust network?

    Many in cybersecurity agree that perimeter security is slowly being phased out since...

    Read more 

UEBA

See all
  • One user, one risk score: User identity mapping in UEBA
    UEBA Jul 13, 2023 5 min

    One user, one risk score: User identity mapping in UEBA

    Any employee within a company may access operating systems, devices, and applications, but with different usernames and credentials.

    Read more 
  • How does risk scoring in anomaly detection work?
    UEBA Apr 24, 2023 8 min

    How does risk scoring in anomaly detection work?

    The risk appetite of every organization is different, because they all differ in what they consider to be risky and how much...

    Read more 
  • The importance of anomaly modeling when discerning user behavior
    UEBA Dec 28, 2022 6 min

    The importance of anomaly modeling when discerning user behavior

    Security analysts have to deal with genuine internal and external threats along with a stream of false positives on a daily basis.

    Read more 

Threats in three minutes

See all
  •  

    Conti ransomware

    Conti is a ransomware-as-a-service affiliate program associated with Russian threat actors. The developers of this ransomware sell or lease their ransomware technology...

    Play now
     
  •  

    Apache Log4j vulnerability

    Logging is a fundamental feature of software. A flaw in Log4j, a Java-based logging utility, has been deemed as one of the most high-profile security risks...

    Play now
     
  •  

    US government probes VPN hack within federal agencies

    On April 29, 2022, the United States government investigated a hack against federal agencies...

    Play now
     

Get the latest content delivered
right to your inbox!

Thank you for subscribing.

You will receive regular updates on the latest news on cybersecurity.

  • Please enter a business email id
  •  
  •  
    By clicking on Keep me Updated you agree to processing of personal data according to the Privacy Policy.

EXPERT TALKS

     
     

2021 Zoho Corporation Pvt. Ltd. All rights reserved.