Browse through articles, blog posts, news, papers, videos and even events about cybersecurity, technology and the current threat landscape.
Enterprise SOC services that protect, comply, and grow with your business.
Beyond Traditional SIEM Security Information and Event Management (SIEM) systems are essential tools for monitoring
Moving beyond Antivirus In the modern world of technology, antivirus software is considered to be
Event ID 4732 Event ID 4732 shows when a user is removed from a Windows
Best Practices Against Kerberos Attacks Active Directory (AD) is a central component of many organizations’
Security tools and strategies you can use to protect your assets from cyber threats In
Maximizing Your SIEM detection As cyber threats continue to evolve and become more sophisticated, organizations
HiveNightmare: What You Need To Know Recently, a vulnerability called “HiveNightmare” or “SeriousSAM” was discovered
Protecting your clients from cyber attacks is not just good business practice, it’s essential for
The Role of Artificial Intelligence in XDR Solutions Cybersecurity threats are becoming increasingly sophisticated, and
As Security Operations (SecOps) continue to evolve and mature, one aspect that remains a constant challenge is staffing. There simply aren’t enough skilled cybersecurity professionals to go around, and organizations struggle to find and retain the talent they need to keep up with the ever-changing threat landscape. In this fourth part of our “SecOps Simplified” series, we’ll take a closer
Ransomware attacks have become a major concern for businesses of all sizes The number of attacks rising significantly in recent years. The impact of a successful attack can be devastating, resulting in the loss of critical data, reputational damage, and financial losses. That’s why it’s essential to detect and prevent ransomware attacks before they cause any harm. At Vijilan Security,
Cloud Security Monitoring As more organizations are moving their data to the cloud, it has become a top priority. Cloud security monitoring is a critical part of any organization’s security strategy. It ensures that any threats or vulnerabilities are detected and addressed quickly. In this blog post, we will discuss four best practices for cloud security monitoring that can help
Emotet malware, one of the most notorious and dangerous strains of malware, made headlines last year when it was taken down by a global coalition of law enforcement agencies. However, recent reports suggest that the malware is making a comeback, posing a significant threat to organizations of all sizes. In this blog post, we will discuss how Vijilan Security can
As cyber threats continue to increase, it is becoming increasingly important for organizations to implement effective security controls to protect their networks and sensitive data. One of the most critical controls recommended by the Center for Internet Security (CIS) is CIS Control 8: Audit Log Management. CIS Control 8 recommends that organizations implement a comprehensive audit log management program to
How Vijilan Security Can Help with CMMC Compliance for Defense Contractors As cyber-attacks continue to evolve and become more sophisticated, the US Department of Defense (DoD) has implemented the Cybersecurity Maturity Model Certification (CMMC) to ensure that companies in the defense industrial base (DIB) have adequate cybersecurity measures in place to protect sensitive information. In this blog, we will discuss
Reducing Cyber Threats with Geoblocking In today’s digital landscape, businesses are facing an increasing number of cyber threats. Hackers are constantly finding new ways to exploit vulnerabilities and gain unauthorized access to critical systems and data. One effective way to reduce the overall attack surface and protect against these threats is through geoblocking, and Vijilan Security services can help businesses
Palo Alto Next-Generation Firewalls Integration: Automated Threat Detection & Response In today’s rapidly evolving threat landscape, having a robust cybersecurity infrastructure is critical for organizations to safeguard their digital assets. Firewalls are an essential component of any cybersecurity framework, serving as the first line of defense against external threats. Palo Alto Networks, a leading provider of next-generation firewalls, has emerged
NTLM Relay Attack PetitPotam Targets AD Certificate Services The PetitPotam attack is a new type of NTLM relay attack that targets the Active Directory Certificate Services (AD CS). This attack exploits the NTLM authentication protocol used in Windows environments to relay authentication requests to a domain controller and gain unauthorized access to AD CS. In this blog, we will discuss
Vijilan’s Partner Portal is your gateway to access all the products and services that are available from Vijilan.
Vijilan’s Portal is your gateway to access all the products and services that are available from Vijilan.