Elizabeth Gladen

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

Following on from our blog: ‘From Phishing to Worms: A Deep Dive into Microsoft Defender’s Detection.’ In today’s ever-evolving landscape of cybersecurity, having robust investigative capabilities is of paramount importance for businesses to swiftly detect, respond to, and mitigate threats effectively. Microsoft Defender for Endpoint, a cutting-edge Endpoint Detection and Response (EDR) solution, plays a pivotal part in equipping security teams...

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

From Phishing to Worms: A Deep Dive into Microsoft Defender’s Detection

In the rapidly evolving cybersecurity landscape, having robust investigative capabilities is...

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

Brute Force Attack of an Executive User

Cyberseer deploys advanced threat detection solutions as part of its managed security services...

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

Employee Data Theft

After a quick browse of cybersecurity headlines, any reader would quickly see the sheer volume of...

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

XDR - What is the benefit?

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

How Cyberseer Detect Burp Suite using Darktrace

Burp Suite is a graphical tool for testing Web application security and vulnerabilities that can be...

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

Mapping Compromised Insider to MITRE ATT&CK Techniques

If this is one of your use cases, Cyberseer would work with your environment to ensure we have the...

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

Infographic - Boost your threat detection

This infographic explores five ways to boost your threat detection capability and capacity: Know...

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

Detect Emotet Malspam

Introduction to Emotet Malspam Recently, one of Cyberseer’s customers was hit with a “Malspam”...

Collaborative Defence: Integrating Microsoft Defender with other Security Tools

Cyberseer Threat Intelligence Report

Keeping your business safe is your number one priority. It's ours too. Fusing advanced threat...

Sign up to receive Cyberseer blogs directly to your inbox: