Tag: soc
-
Das CISO-Paradoxon: Innovation ermöglichen und Risiken managen
Tags: ai, api, authentication, ciso, cyberattack, edr, encryption, firewall, governance, infrastructure, least-privilege, risk, siem, soc, update, vulnerability, waf, zero-dayCISOs sollten eng mit anderen Teams zusammenarbeiten.Eine der Hauptaufgaben von CISOs besteht darin, nicht mehr die ‘Abteilung des Neins” zu sein. Sie müssen Wege finden, die schnelle Bereitstellung von Produkten und Dienstleistungen für das Unternehmen zu ermöglichen, ohne gleichzeitig neue Risiken einzuführen.Das ist, kurz gesagt, das Paradoxon. In einem Umfeld, in dem Produktteams ständig neue…
-
From feeds to flows: Using a unified linkage model to operationalize threat intelligence
Tags: access, api, attack, authentication, automation, business, ciso, cloud, compliance, container, control, corporate, credentials, cyber, cybersecurity, data, defense, exploit, finance, firewall, framework, github, government, iam, identity, infrastructure, intelligence, ISO-27001, malicious, metric, mitre, monitoring, network, nist, open-source, phishing, risk, risk-assessment, risk-management, saas, service, siem, soc, software, supply-chain, tactics, threat, tool, update, vulnerability, zero-trustwhat to watch for, but not why it matters or how it moves through your environment.The result is a paradox of abundance: CISOs have more data than ever before, but less operational clarity. Analysts are overwhelmed by indicators disconnected from context or mission relevance.Each feed represents a snapshot of a potential threat, but it does…
-
Key questions CISOs must ask before adopting AI-enabled cyber solutions
Questions to ask vendors about their AI security offerings: There are several areas where CISOs will want to focus their attention when considering AI-powered cyber solutions, including the following:Shadow AI: Uncovering and addressing shadow AI throughout the organization is a key issue for security leaders today. But so too is ensuring that sanctioned AI-enabled solutions…
-
Key questions CISOs must ask before adopting AI-enabled cyber solutions
Questions to ask vendors about their AI security offerings: There are several areas where CISOs will want to focus their attention when considering AI-powered cyber solutions, including the following:Shadow AI: Uncovering and addressing shadow AI throughout the organization is a key issue for security leaders today. But so too is ensuring that sanctioned AI-enabled solutions…
-
Key questions CISOs must ask before adopting AI-enabled cyber solutions
Questions to ask vendors about their AI security offerings: There are several areas where CISOs will want to focus their attention when considering AI-powered cyber solutions, including the following:Shadow AI: Uncovering and addressing shadow AI throughout the organization is a key issue for security leaders today. But so too is ensuring that sanctioned AI-enabled solutions…
-
Quttera Launches “Evidence-as-Code” API to Automate Security Compliance for SOC 2 and PCI DSS v4.0
New API capabilities and AI-powered Threat Encyclopedia eliminate manual audit preparation, providing real-time compliance evidence and instant threat intelligence. First seen on hackread.com Jump to article: hackread.com/quttera-evidence-as-code-api-soc-pci-dss/
-
Quttera Launches >>Evidence-as-Code<< API to Automate Security Compliance for SOC 2 and PCI DSS v4.0
New API capabilities and AI-powered Threat Encyclopedia eliminate manual audit preparation, providing real-time compliance evidence and instant threat intelligence Quttera today announced major enhancements to its Web Malware Scanner API that transform static security scanning into automated compliance evidence. The update introduces real-time evidence streaming and compliance mapping, directly addressing the manual burden of audit…
-
Quttera Launches >>Evidence-as-Code<< API to Automate Security Compliance for SOC 2 and PCI DSS v4.0
Tel Aviv, Israel, 27th November 2025, CyberNewsWire First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/11/quttera-launches-evidence-as-code-api-to-automate-security-compliance-for-soc-2-and-pci-dss-v4-0/
-
The Most Common SOAR Use Cases
How SOAR platforms are used in (and beyond) the SOC First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/11/the-most-common-soar-use-cases-3/
-
When Your $2M Security Detection Fails: Can your SOC Save You?
Enterprises today are expected to have at least 6-8 detection tools, as detection is considered a standard investment and the first line of defense. Yet security leaders struggle to justify dedicating resources further down the alert lifecycle to their superiors.As a result, most organizations’ security investments are asymmetrical, robust detection tools paired with an under-resourced…
-
Agentic AI die besten Security-Anwendungsfälle
Tags: access, ai, authentication, breach, ceo, ciso, cyber, cyberattack, cybersecurity, cyersecurity, defense, detection, fraud, identity, network, office, phishing, risk, scam, service, soc, strategy, threat, vulnerability, zero-trustKI-Agenten können Security-Profis den Arbeitsalltag deutlich erleichtern. Lesen Sie, wie. Agentic-AI-Systeme führen Aufgaben selbständig und ohne manuelle Eingriffe aus. Dieses Grundprinzip dürfte nicht wenige CISOs und Sicherheitsexperten erst einmal eher abschrecken. Allerdings entdecken immer mehr Security-Experten, dass Agentic AI wesentlich weniger komplex und schwierig zu implementieren ist, als angenommen und Cybersecurity-Prozesse in besonderem Maße bereichern…
-
What keeps CISOs awake at night, and why Zurich might hold the cure
Tags: access, ai, api, attack, breach, ciso, conference, control, cve, cyber, cybersecurity, deep-fake, detection, endpoint, exploit, finance, firmware, framework, group, incident response, injection, LLM, malware, mandiant, microsoft, mitre, network, phishing, phone, ransomware, resilience, risk, soc, strategy, supply-chain, threat, tool, training, update, zero-dayA safe space in the Alps: Over two days at Zurich’s stunning Dolder Grand, hosted by the Swiss Cyber Institute, I witnessed something I’ve seldom seen at cybersecurity events: real vulnerability. In a closed, attribution-free environment, leaders shared not just strategies, but doubts. And that made this event stand out, not as another conference, but…
-
What keeps CISOs awake at night, and why Zurich might hold the cure
Tags: access, ai, api, attack, breach, ciso, conference, control, cve, cyber, cybersecurity, deep-fake, detection, endpoint, exploit, finance, firmware, framework, group, incident response, injection, LLM, malware, mandiant, microsoft, mitre, network, phishing, phone, ransomware, resilience, risk, soc, strategy, supply-chain, threat, tool, training, update, zero-dayA safe space in the Alps: Over two days at Zurich’s stunning Dolder Grand, hosted by the Swiss Cyber Institute, I witnessed something I’ve seldom seen at cybersecurity events: real vulnerability. In a closed, attribution-free environment, leaders shared not just strategies, but doubts. And that made this event stand out, not as another conference, but…
-
Invisible battles: How cybersecurity work erodes mental health in silence and what we can do about it
Always-on alertness Threats don’t wait. Neither does your pager. You’re expected to respond instantly, on holidays, birthdays, weekends and 2 a.m. system alerts. Even when nothing’s burning, your mind stays wired.That permanent readiness? It’s exhaustion disguised as dedication. Sleep suffers. Focus slips. And when your nervous system never gets to shut down, it starts to…
-
Invisible battles: How cybersecurity work erodes mental health in silence and what we can do about it
Always-on alertness Threats don’t wait. Neither does your pager. You’re expected to respond instantly, on holidays, birthdays, weekends and 2 a.m. system alerts. Even when nothing’s burning, your mind stays wired.That permanent readiness? It’s exhaustion disguised as dedication. Sleep suffers. Focus slips. And when your nervous system never gets to shut down, it starts to…
-
SOCs Must Be Built for Speed in the AI Threat Era
KPMG’s John Israel on Speed, Autonomy and Trusted AI in Security. The adversarial use of AI has dramatically compressed attack timelines, forcing organizations to rethink their security operations centers. John Israel, global CISO at KPMG, discusses how companies must reshape their SOC programs around speed, increased automation and governance. First seen on govinfosecurity.com Jump to…
-
How to turn threat intel into real security wins
Tags: access, api, attack, automation, awareness, business, ciso, cloud, communications, control, credentials, csf, data, data-breach, detection, dns, edr, email, endpoint, exploit, finance, framework, governance, guide, identity, intelligence, lessons-learned, mail, malware, mitre, nist, phishing, ransomware, resilience, risk, saas, siem, soar, soc, switch, tactics, theft, threat, tool, update, vulnerabilityThe CISO mandate: Risk, efficiency, investment, response: Reduce operational risk and financial loss Intelligence-led detection and response aim to prevent or minimise data loss and business disruption. The downstream effects, smaller blast radii, fewer regulatory headaches and lower recovery bills, are what boards recognise. Maximise staff efficiency Manual validation and correlation drive alert fatigue. Automating…
-
How to turn threat intel into real security wins
Tags: access, api, attack, automation, awareness, business, ciso, cloud, communications, control, credentials, csf, data, data-breach, detection, dns, edr, email, endpoint, exploit, finance, framework, governance, guide, identity, intelligence, lessons-learned, mail, malware, mitre, nist, phishing, ransomware, resilience, risk, saas, siem, soar, soc, switch, tactics, theft, threat, tool, update, vulnerabilityThe CISO mandate: Risk, efficiency, investment, response: Reduce operational risk and financial loss Intelligence-led detection and response aim to prevent or minimise data loss and business disruption. The downstream effects, smaller blast radii, fewer regulatory headaches and lower recovery bills, are what boards recognise. Maximise staff efficiency Manual validation and correlation drive alert fatigue. Automating…
-
Morpheus on Microsoft: AI SOC Platform for MSSPs Managing Sentinel, Defender, Entra, and More
Morpheus automates Tier 1 and Tier 2 SOC work across Microsoft Sentinel, Defender, and Entra ID. Scale your MSSP, maintain SLA compliance and service quality. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/11/morpheus-on-microsoft-ai-soc-platform-for-mssps-managing-sentinel-defender-entra-and-more/
-
Attack Surface Management ein Kaufratgeber
Tags: ai, api, attack, business, cloud, crowdstrike, cyber, cyberattack, cybersecurity, data, detection, dns, framework, hacker, hacking, HIPAA, incident response, infrastructure, intelligence, Internet, microsoft, monitoring, network, open-source, PCI, penetration-testing, risk, service, soc, software, supply-chain, threat, tool, update, vulnerabilityMit diesen Attack Surface Management Tools sorgen Sie im Idealfall dafür, dass sich Angreifer gar nicht erst verbeißen.Regelmäßige Netzwerk-Scans reichen für eine gehärtete Angriffsfläche nicht mehr aus. Um die Sicherheit von Unternehmensressourcen und Kundendaten zu gewährleisten, ist eine kontinuierliche Überwachung auf neue Ressourcen und Konfigurationsabweichungen erforderlich. Werkzeuge im Bereich Cyber Asset Attack Surface Management (CAASM)…
-
The nexus of risk and intelligence: How vulnerability-informed hunting uncovers what everything else misses
Tags: access, attack, authentication, business, cisa, compliance, cve, cvss, dark-web, data, defense, detection, dns, edr, endpoint, exploit, framework, intelligence, kev, linux, malicious, mitigation, mitre, monitoring, ntlm, nvd, open-source, password, powershell, remote-code-execution, risk, risk-management, siem, soc, strategy, tactics, technology, threat, update, vulnerability, vulnerability-managementTurning vulnerability data into intelligence: Once vulnerabilities are contextualized, they can be turned into actionable intelligence. Every significant CVE tells a story, known exploit activity, actor interest, proof-of-concept code or links to MITRE ATT&CK techniques. This external intelligence gives us the who and how behind potential exploitation.For example, when a privilege escalation vulnerability in Linux…
-
How to Achieve Ultra-Fast Response Time in Your SOC
ANY.RUN shows how early clarity, automation and shared data help SOC teams cut delays and speed up response during heavy alert loads. First seen on hackread.com Jump to article: hackread.com/how-to-achieve-ultra-fast-soc-response-time/
-
New Startup Mate Launches With AI-Driven Security Operations Platform
Security teams can combat alert fatigue, high rates of false positives, and reduce time spent on manual data collection with Mate’s SOC platform, which utilizes AI agents to autonomously investigate and resolve alerts. First seen on darkreading.com Jump to article: www.darkreading.com/cybersecurity-operations/new-startup-mate-launches-with-ai-driven-security-operations-platform
-
Energiesektor im Visier von Hackern
Tags: ai, awareness, bsi, cisa, cyber, cyberattack, cybersecurity, data, ddos, defense, detection, germany, hacker, infrastructure, intelligence, Internet, iot, nis-2, password, ransomware, resilience, risk, risk-analysis, risk-management, soc, threat, ukraine, update, usa, vulnerabilityEnergieversorger müssen ihre Systeme vor immer raffinierteren Cyberangriffen schützen.Die Energieversorgung ist das Rückgrat moderner Gesellschaften. Stromnetze, Gaspipelines und digitale Steuerungssysteme bilden die Grundlage für Industrie, Transport und öffentliche Dienstleistungen. Doch mit der zunehmenden Digitalisierung wächst auch die Angriffsfläche. In den vergangenen Jahren ist der Energiesektor verstärkt ins Visier von Cyberkriminellen und staatlich unterstützten Angreifern geraten.…
-
Google Launches Public Preview of Its Alert Triage and Investigation Agent for Security Operations
Google has taken a significant step toward its vision of an Agentic SOC by announcing the public preview of the Alert Triage and Investigation agent, a purpose-built AI agent natively embedded into Google Security Operations. This advancement brings the promise of intelligent agents assisting human analysts with routine tasks, decision-making, and workflow automation closer to…
-
JWT Governance for SOC 2, ISO 27001, and GDPR, A Complete Guide
how proper JWT governance helps your organization stay compliant with SOC 2, ISO 27001, and GDPR. Explore best practices, governance frameworks, and how SSOJet ensures secure token management. First seen on securityboulevard.com Jump to article: securityboulevard.com/2025/11/jwt-governance-for-soc-2-iso-27001-and-gdpr-a-complete-guide/
-
The rise of the chief trust officer: Where does the CISO fit?
Tags: ai, business, ceo, ciso, compliance, control, credentials, cybersecurity, data, governance, grc, jobs, marketplace, metric, office, privacy, risk, soc, strategy, technology, vulnerabilityCISO and CTrO: A model for a working partnership?: As customers, partners and regulators demand greater openness and assurance, those in the role say building trust, not just security, is the answer. Trust is touted as a differentiator for organizations looking to strengthen customer confidence and find a competitive advantage. Trust cuts across security, privacy,…
-
Why SOC efficiency is the most valuable currency in cybersecurity
Packets as a force multiplier: Think of packet visibility as a force multiplier. A junior analyst, armed with raw alerts, might take hours to piece together an investigation. But with packet-level context, knowing exactly what was communicated, when, and to where, that same analyst can validate and scope an incident in minutes. That’s not just…

