Posts tagged Automation and Orchestration

5 min Automation and Orchestration

The Effective Components of Security Orchestration

It’s one thing to have a plan for security orchestration [https://www.rapid7.com/fundamentals/security-orchestration/], but it’s another to get it up and running and use it to its full potential. At this point, most security professionals know that security orchestration and automation [https://www.rapid7.com/solutions/security-orchestration-and-automation/] are a “need to have,” not a “nice to have,” but to fully leverage security orchestration, there are a few considerations that will help yo

3 min Automation and Orchestration

Will Investing in Security Orchestration Make Your SIEM Obsolete?

As more companies continue to adopt security orchestration, many are now wondering if their security information and event management (SIEM) [https://www.rapid7.com/fundamentals/siem/] systems will soon become obsolete. Security teams use SIEMs to manage and correlate alerts from detection tools with other data and logs. While SIEMS help to corral alerts and log data, they often don’t do much in the way of reducing alerts or investigatory tasks after an alert comes in. Security teams have many

3 min Komand

Security Orchestration Myths: Have You Heard These?

For many companies, the concept of security orchestration is still relatively new. Security operations teams are scrambling to find a way to keep up with the troves of alerts, threats, and issues, and wondering if security orchestration is really going to solve it all. Naturally, we hear all sorts of misconceptions about security orchestration — some that couldn’t be further from the truth. In this post, we’ll lay to rest some well-worn myths so that you can separate signal from noise and decid

4 min Automation and Orchestration

ISO/IEC 27035-2 Review (cont.) - Incident Classification and Legal/Regulatory Aspects

Synopsis In the series of articles titled “Incident Response Life Cycle in NIST and ISO standards” I review incident response life cycle, as defined and described in NIST and ISO standards related to incident management. I introduced these standards in the first article in this series [/2017/01/11/introduction-to-incident-response-life-cycle-of-nist-sp-800-61/]. ISO/IEC 27035 is a multi-part standard. Its first part introduces incident management principles. Its second part, ISO/IEC 27035-2, g

3 min Komand

Announcing Chatbot Response Prompts

ChatOps [https://www.rapid7.com/fundamentals/chatops/] is a big theme these days. IT operations, software engineers, security professionals, and many more utilize ChatOps as a popular way to collaborate with team members in real-time, and in one central location. Slack is often the app of choice for ChatOps; they have a robust API along with in-depth documentation [https://api.slack.com/] on how to integrate with their product. They’ve also developed interactive features [https://api.slack.com/i

1 min Komand

EMEA Cybersecurity Event Calendars

For both professionals and those who are interested, attending events has become a part of the norm in the cybersecurity space. We've helped security professionals find events with both our U.S. and Asia cybersecurity event calendars, and now we're expanding to EMEA. If you want to gain valuable insight about the latest in cybersecurity outside the US, we’ve put together a list of events throughout Europe, the Middle East, and Africa. Don’t miss out! Below, we feature 5 events you should defin

5 min Automation and Orchestration

How to Install and Configure Tripwire IDS on CentOS 7

Synopsis Tripwire is a most popular host-based intrusion detection system that continuously tracks your critical system files and reports under control if they have been destroyed. Tripwire agents monitor Linux systems to detect and report any unauthorized changes to files and directories including permissions, internal file changes, and timestamp details. Tripwire works by scanning the file system and stores information on each file scanned in a database. If changes are found between the store

5 min Automation and Orchestration

How to Install and Configure CSF Firewall on Ubuntu Linux

Synopsis CSF also known as Config Server Firewall is a free and open source advance firewall application suite base on iptables that provides additional security to your server. CSF comes with additional security features, such as ssh, su login detection and also recognizes a lot of different types of attack like SYN flood, port scan, DOS and brute force. CSF supports most of common used operating systems like CentOS, openSUSE, RedHat, CloudLinux, Fedora, Slackware, Ubuntu and Debian. You can ea

4 min Automation and Orchestration

ISO/IEC 27035-2 Review (cont.) - Improving Incident Response Plan; Awareness/Training Role

Synopsis In the series of articles titled “Incident Response Life Cycle in NIST and ISO standards” I review incident response life cycle, as defined and described in NIST and ISO standards related to incident management. I introduced these standards in the first article in this series [/2017/01/11/introduction-to-incident-response-life-cycle-of-nist-sp-800-61/]. ISO/IEC 27035 is a multi-part standard. Its first part introduces incident management principles. Its second part, ISO/IEC 27035-2, g

4 min Automation and Orchestration

ISO/IEC 27035-2 Review (cont.) - SOPs, Trust and the Incident Response Team

Synopsis In the series of articles titled “Incident Response Life Cycle in NIST and ISO standards” I review incident response life cycle, as defined and described in NIST and ISO standards related to incident management. I introduced these standards in the first article in this series [/2017/01/11/introduction-to-incident-response-life-cycle-of-nist-sp-800-61/]. ISO/IEC 27035 is a multi-part standard. Its first part introduces incident management principles. Its second part, ISO/IEC 27035-2, g

4 min Automation and Orchestration

What is Security Automation?

Security has always been a numbers game. Time to detection and time to response have been metrics security teams have sought to reduce since the beginning of time (or at least the beginning of computers…). But what does it take to actually reduce that number? If you’re reading this, we’re guessing you’re no stranger to the challenges in the world of security today. Between the security talent gap [/2016/08/30/5-reasons-companies-are-losing-security-talent-and-what-to-do/] and the rapid prolifer

5 min Komand

Top Threat Actors and Their Tactics, Techniques, Tools, and Targets

With new threats emerging every day (over 230,000 new malware strains [http://www.pandasecurity.com/mediacenter/press-releases/all-recorded-malware-appeared-in-2015/] are released into the wild daily), it's tough to stay on top of the the latest ones, including the actors responsible for them. A threat actor is an individual or group that launches attacks against specific targets. These actors usually have a particular style they prefer to focus on. In this post, we will do a deep dive into so

4 min Komand

The Real Cost of Manual Security Operations

More tools, processes, or people doesn’t always equal better security. In fact, the more you have to manage, the costlier it can get. But as threats evolve, technologies and processes change, and so too must security operations. If your security operations are highly manual today, this post will help you visualize what that is costing your organization, not just from a monetary standpoint, but from an efficiency and speed perspective, too. We’ll start by looking at the three major areas of secu

4 min Automation and Orchestration

ChatOps for Security Operations

Synopsis Bots are tiny helpers that can be part of any applications and are well suited for a large scale, repetitive and real time tasks. They enable highly qualified security teams to focus on more productive tasks such as building, architecting and deploying rather than get occupied with menial tasks. Additionally, they act as sharing and learning tools for everyone in the organizations and provide context for all conversations and collaborations. Benefits of ChatOps for Security ChatOps [ht

5 min Komand

Translating and Detecting Unicode Phishing Domains with Komand's Security Orchestration Platform

I don't know about you, but in the past few weeks, my news feed has been abuzz with unicode domain names as phishing [https://www.rapid7.com/fundamentals/phishing-attacks/] URLs. The use of unicode domain names is a version of a homograph attack applied using International Domain Names (IDN). The underlying problem is that it’s difficult to visually distinguish some unicode characters from ASCII ones. Luckily, Chrome and Firefox have stopped converting domain names [https://www.wordfence.com/bl