Improving Threat Detection with Sigma Correlations
Today, we are adding Sigma Correlations support to the SEKOIA.IO threat detection capabilities! In this post, we discuss what can be done with it, and why it was needed....Read More
SIGMA, design and MITRE ATT&CK… new features of the XDR and CTI platform
SEKOIA.IO aims to be as close as possible to the users of the platform, meeting their needs in a precise way, while taking into account their approach and user...Read More
Centralization of EDR alerts, new detections and trackers… the novelties of November 2021
SEKOIA.IO aims to be as close as possible to the users of the platform, meeting their needs in a precise way, while taking into account their approach and user...Read More
Detail of an alert, observable database, new exclusive source … the novelties of...
SEKOIA.IO aims to be as close as possible to the users of the platform, meeting their needs in a precise way, while taking into account their approach and user...Read More
Ideation process at SEKOIA.IO
At SEKOIA.IO, we constantly work to ensure our customers are informed and protected from the latest threats. We focus on automation through new features optimizing our users daily work...Read More
Playbooks, YARA rules, IoCs… explanation about the news
SEKOIA.IO XDR and SEKOIA.IO CTI are constantly evolving to meet the needs of our users, while taking into account their approach and user experience. Each month, we review and...Read More
Playbooks, YARA rules, IoCs… explanation about the news
SEKOIA.IO XDR and SEKOIA.IO CTI are constantly evolving to meet the needs of our users, while taking into account their approach and user experience. Each month, we review and...Read More
TAXII 2.1 is out: Pagination improvements
With TAXII 2.1 release it’s time to check what this new version is bringing. TAXII, or Trusted Automated Exchange of Intelligence Information, is an intelligence exchange protocol over HTTPS....Read More
Enrich Your Graylog with SEKOIA.IO
The Cyber Threat Intelligence (CTI) of SEKOIA.IO includes indicators that are crafted for the special needs of detecting and qualifying both generic and advanced cyber threats. This article shows...Read More
Augmented SOC — How to rethink your security center?
Facing the constant changing tactics of attackers and the endless growing number of log data, the SOC need to evolve to better anticipate the threats. In 2000, early SIEM...Read More