You searched for artificial - Page 4 of 9 - Exabeam

The Eternal Learner: Tackling Insider Threats and AI-enhanced Phishing

In episode 94 of The New CISO Podcast, Steve Moore is joined by Jeff Schilling, Global CISO for Teleperformance. This marks Jeff’s third appearance on the show, where he emphasizes clear communication, the fundamental issue of insider threats, and the importance of being an “eternal learner.” At Teleperformance, Jeff oversees hundreds of security and compliance staff spread across 20 countries. He argues that often his biggest challenge as a CISO is making messages simple. “We've[...]

Bots in SOCs — The Rise of AI in Security Operations Centers

Artificial intelligence, or AI as we more commonly refer to it, is old news. In fact, from the first publicly announced program on AI in the mid-1950s, nearly 70 years have passed. That’s about the same amount of time from the launch of the first satellite (Sputnik 1) to the release of the iPhone. While there have been occasional breakthroughs in AI over the years, until recently, it generally wasn’t dinner table conversation.  ChatGPT changed[...]

Exploring SIEM Examples: Modern Capabilities and Top Solutions for Cybersecurity

SIEM Explainers: SIEM Overview SIEM Architecture: Technology, Process and Data The Significance and Role of Firewall Logs Security Big Data Analytics: Past, Present and Future SIEM Log Management: Log Management in the Future SOC SIEM Implementation in 4 Steps Managed SIEM: Key Features, Benefits, and How to Choose a Provider SIEM Alerts: Understanding Security Information and Event Alerts > Exploring SIEM Examples: Modern Capabilities and Top Solutions for Cybersecurity Five SIEM Benefits Unveiled: Strengthening Security[...]

Exabeam News Wrap-up – July 6, 2023

Welcome to our latest roundup of Exabeam news coverage, press releases, articles, and awards. Stay up to date with the Exabeam News Wrap-up and visit the Exabeam Newsroom for all things newsworthy. In this article: Exabeam Appoints Adam Geller as CEO Exabeam and Google Cloud Partner to Launch Cloud-Native New-Scale SIEM in Qatar Exabeam Announces Outcomes Navigator for Threat Detection Coverage Across All Common Security Use Cases Increasing Efficiency While Reducing Security Risks for Europe’s[...]

Legacy vs. Cloud-native SIEM: Weighing the Pros and Cons

In the first post of this series, we explored how cloud-native security information and event management (SIEM) can transform and simplify security operations. In this second installment, we'll take a closer look at the differences between traditional and cloud-native SIEM solutions, examining the pros and cons of each to help you make an informed decision about which option is best suited for your organization's needs. In this article: Legacy SIEM and its benefits Cloud-native SIEM[...]

Embracing the Future of Security With Cloud-native SIEM

As technology and cyberthreats continue to evolve, businesses must adapt their IT infrastructure and security strategies to stay ahead of the curve. Security information and event management (SIEM) plays a critical role in organizations’ security operations, and it needs to evolve as well, in alignment with adversaries’ methods. In this first post of our series on cloud-native SIEM, we'll examine the limitations of legacy SIEM, discuss the key features and benefits of cloud-native SIEM, and[...]

The Importance of Data Science in Cybersecurity: Insights from Steve Magowan

The advancement of technology has led to the development of new tactics and methods for cyberattackers, making data protection and cybersecurity more critical than ever before. To improve their cybersecurity strategies, organizations are turning to data science. In episode 81 of The New CISO, Steve Moore welcomes returning guest Steve Magowan, VP of Cybersecurity at Blackberry, to discuss the importance of data science in cybersecurity and how it can be used to protect revenue today.[...]

What Is Log Management? Process, Tools, and Tips for Success

Log Management Explainers: > What Is Log Management? Process, Tools, and Tips for Success What Is Log Analysis? Process, Techniques, and Best Practices Log Analytics: A Practical Guide Azure Log Analytics: the Basics and a Quick Tutorial Log Analysis Tools: Key Capabilities and 5 Tools You Should Know Top 6 Log Management Tools and How to Choose Splunk Log Analysis with Log Observer: 5 Key Capabilities AWS Log Analytics: Cloud Services and Reference Architecture 7[...]

The Games SIEM Vendors Play: Statistics vs. Machine Learning and Malware vs. Compromised Credential Detection

Security information and event management (SIEM) is critical to an organization's cybersecurity strategy, providing real-time visibility into security-related data from various sources, such as network devices, servers, and applications. But when it comes to selecting a SIEM vendor, organizations often find themselves navigating a complex landscape of features, pricing models, and marketing claims. In the last two posts in this series on the games SIEM vendors play, we explored tricky “free” versions and performance without[...]

Navigating the SIEM Landscape: How to Recognize and Counter Vendor Gimmicks

Frustrated with the endless games and deceptive tricks security information and event management (SIEM) vendors play? It’s time to gain the upper hand and make informed decisions. That’s why we’ve decided to launch a series of blog posts aimed at educating you on how to recognize and effectively counter vendor gimmicks. Our goal is to provide valuable insights and information to help you make the best choices for your organization’s security needs. Join us as[...]

101 results found for artificial.
Showing results 37 - 48