エピソード

  • JSOC IT Overview Of Cyber Threat Intelligence (TI)
    2024/12/02

    JSOC IT a cybersecurity firm, provides a comprehensive overview of cyber threat intelligence (TI). It explains what TI is, how the TI market functions, and what to consider when selecting a TI provider. The guide then details ESET's own TI solution, emphasizing its features, data feeds (malicious files, APTs, domains, URLs, IPs, botnets), and APT reports. ESET highlights its human expertise, curated data, and MISP integration as key differentiators. Finally, it concludes by advocating for a multi-layered approach to cybersecurity.

    続きを読む 一部表示
    25 分
  • JSOC IT Embracing a Zero Trust Security Model
    2024/11/19

    JSOC IT advocates for the adoption of a zero trust security model in organizations, particularly in the context of a remote workforce and cloud computing. It emphasizes that traditional perimeter-based security strategies are no longer effective in this new landscape and proposes a "trust no one" approach, where all users, devices, and services are considered potentially hostile. The document then outlines the six pillars of a zero-trust security model, including user authentication, device monitoring, network segmentation, application security, automation, and analytics. It goes on to explain how Splunk's Data-to-Everything Platform can be used to implement a zero-trust strategy by providing continuous monitoring, visibility into service health and component relationships, and automation capabilities for policy enforcement and incident response. The document concludes by highlighting the importance of embracing a data-driven approach to security and leveraging the flexibility of Splunk's platform to connect disparate technologies and improve decision-making across the enterprise.

    続きを読む 一部表示
    17 分
  • JSOC IT > The Essential Guide to Security
    2024/11/19

    "The Essential Guide to Security," is a comprehensive guide to improving cybersecurity using Splunk's analytics-driven platform. It introduces Splunk and its security portfolio, and details a six-stage security journey, starting with data collection and normalization, and culminating in advanced detection techniques. Throughout the guide, the authors highlight various common security challenges and demonstrate how Splunk can be used to solve them, providing a framework for implementing proactive cybersecurity practices.

    続きを読む 一部表示
    38 分
  • JSOC IT Cyber Resilience Framework Journey
    2024/11/14

    JSOC IT Cyber Resilience Framework for assessing a company's cybersecurity posture. It is broken down into phases representing proactive and reactive measures to manage security incidents. The framework includes sections covering asset management, vulnerability assessment, incident response, continuous compliance, and data governance. Each phase outlines potential vulnerabilities, suggests best practices, and recommends specific tools to enhance cybersecurity posture.

    続きを読む 一部表示
    31 分
  • JSOC IT Cyber Resilience Framework
    2024/11/13

    JSOC IT a Cyber Resilience Framework designed to enhance an organization's security posture. This framework provides a comprehensive approach, incorporating various phases, such as attack surface management, incident response, and cyber resilience governance. Each phase is mapped to specific CIS Controls, NIST CSF, and MITRE ATT&CK frameworks and outlines a set of technologies to address potential gaps in cybersecurity. The sources also emphasize the importance of orchestration, automation, and response, highlighting how these elements contribute to a more robust and proactive approach to cyber resilience.

    続きを読む 一部表示
    46 分
  • JSOC IT - The State of Zero Trust Security
    2024/11/13

    This 2023 report from Okta, titled "The State of Zero Trust Security," examines the evolving landscape of Zero Trust security among global organizations across various industry verticals. The report focuses on the growing importance of identity as a core element of Zero Trust strategies, highlighting the increasing adoption of strong identity and access management (IAM) practices to secure access to internal resources. The study provides insights into key security initiatives and challenges, including multi-factor authentication (MFA), single sign-on (SSO), and the integration of IAM with other security solutions. The report concludes with a look ahead to the future of Zero Trust, emphasizing the importance of securing the "new identity perimeter" in a world of increasingly complex hybrid and multi-cloud environments.

    続きを読む 一部表示
    14 分
  • JSOC IT dives deep into Zero Trust Architecture
    2024/10/25

    In this episode, JSOC IT dives deep into Zero Trust Architecture, a modern cybersecurity framework that redefines how organizations approach security. Unlike traditional models, Zero Trust operates on the principle that no user or device is inherently trusted—whether inside or outside the network. We'll explore key elements like least privilege access, continuous monitoring, and network segmentation, all designed to ensure that only authorized individuals access sensitive data.

    We also discuss the benefits of adopting Zero Trust, such as bolstered protection against internal and external threats, minimized damage from breaches, and better support for remote workforces. Of course, transitioning to Zero Trust comes with its own set of challenges, including complexity, cost, and employee resistance. Tune in to hear why this architecture is critical for organizations aiming to stay ahead of evolving cyber threats and build trust with their customers.

    続きを読む 一部表示
    14 分
  • Building Cyber Resilience: How JSOC IT Integrates Industry-Leading Security Frameworks
    2024/10/18

    In this episode, we dive deep into how JSOC IT leverages industry-leading frameworks to build a robust Cyber Resilience Framework for businesses. From NIST's comprehensive guidelines to the Zero Trust Maturity Model, we explain how each framework—NIST, CIS, MITRE ATT&CK, and Zero Trust—is integrated to enhance your organization's cybersecurity posture. Discover how we use advanced tools like Okta, Cato Networks, and Liongard to implement best practices in identity management, network segmentation, incident response, and continuous improvement. Learn how JSOC IT ensures that businesses meet compliance, mitigate risks, and stay ahead of evolving cyber threats with a proactive and scalable security strategy.


    続きを読む 一部表示
    10 分