Stamus Networks Blog

We believe that sharing information is necessary to improve global security. The purpose of this blog is to share our experiences, perspectives and experiments.

Subscribe to our Blog

Blog /
Showing 24 results
of 24 items.
Reset All

Category

Stamus Networks Team

Recent Posts

Top 10 Most Popular Blogs of 2023

At Stamus Networks, we are wrapping up another great year, so it is time to again review the news,...

Behind the Curtain: Understanding Cozy Bear (APT29)

Cozy Bear — also known as APT29, CozyCar, CozyDuke, and others — is a familiar name to security...

The Critical Role of NDR in Continuous Security Auditing

For a large organization, keeping track of numerous security systems or internal security policies...

Behind the Curtain: Understanding Fancy Bear (APT 28)

Operating since 2008, the shadowy figure of Fancy Bear has emerged as a formidable force in the...

Weathering the Storm: The Importance of Cyber Resilience

If you have ever worked for a large enterprise, then you may be familiar with the term “enterprise...

Don't Take the Bait: Detect Whaling Phishing with Network Detection & Response

In our past series, “Threat! What Threats?” we covered the topic of phishing in a generic way, but...

Proactive Defense: Achieving Optimal Results with Threat Detection and Response

Recently we have discussed the various use cases, benefits, and limitations of different threat...

Demystifying the MITRE ATT&CK Framework: Understanding Cyber TTPs

When an organization wants to learn more about the tactics, techniques, and procedures (TTP) used...

Proactive Defense: Is XDR The Future of Threat Detection and Response?

In the past few blog posts, we have discussed at length the importance of creating a comprehensive...

Demystifying the Cyber Kill Chain: Understanding the Stages of a Cyber Attack

The cyber kill chain is a widely-used framework for tracking the stages of a cyber attack on an...

Proactive Defense: Exploring Endpoint Detection & Response (EDR)

Endpoint security is one of the most common cybersecurity practices used by organizations today....

Proactive Defense: Exploring Network Detection and Response

Network security plays a crucial role in today's digital landscape as it safeguards sensitive...

Proactive Defense: Understanding Threat Detection & Response

Cyber threats are becoming increasingly sophisticated and pervasive, causing organizations to place...

The Hidden Risks of False Positives: How to Prevent Alert Fatigue in Your Organization

Intrusion Detection Systems (IDS) can be powerful threat detection tools, but IDS users frequently...

Detecting Attacks Against CVE-2022-39952 (FortiNAC)

This blog describes the steps Stamus Networks customers may take to determine if any of your...

An Introduction to Cyber Threat Intelligence

Because cybersecurity teams face numerous threats from bad actors that are continually devising new...

Cybersecurity Compliance for Financial Services: Can NDR Help?

Maintaining an effective security posture is difficult enough for any organization. But for those...

Top 10 Most Popular Blogs of 2022

As we celebrate the beginning of another new year, we’d like to take a glimpse back at the news,...

Weak Attack Signals Your Legacy IDS Will Miss: Unauthorized User Activity

When you already know the specific attacks faced by your organization, then the basic detection...

Weak Attack Signals Your Legacy IDS Will Miss: Anomalous Network Activity

Intrusion detection systems (IDS) function incredibly well when it comes to making signature based...

Detecting Attacks Against OpenSSL Vulnerabilities

This blog describes the steps Stamus Networks customers may take to determine if any of your...

Impact of OpenSSL CVE-2022-3602 and CVE-2022-3786 on SSP and SELKS Users

TL;DR

Stamus Networks uses OpenSSL in the Stamus Security Platform (SSP) as well as our open source

Weak Attack Signals Your Legacy IDS Will Miss: Malware Beacons

Command-and-control (C2) attacks are bad news for any organization. Attackers use C2 servers to...

Weak Attack Signals Your Legacy IDS Will Miss: Homoglyphs

Intrusion detection systems (IDS) have proven to be a highly effective and commonly used method of...