Showing only posts by Iman Ghanizada. Show all posts.

Announcing MITRE ATT&CK mappings for Google Cloud security capabilities

Source

The adoption of Autonomic Security Operations (ASO) requires the ability to use threat informed decision making throughout the continuous detection and continuous response (CD/CR) workflow. We are excited to facilitate this process by mapping native security capabilities of Google Cloud to MITRE ATT&CK® through our research partnership …

Introducing Community Security Analytics

Source

As more organizations embrace the principles of Autonomic Security Operations, we continue to research and develop new initiatives that can simplify the adoption of a continuous detection and continuous response (CD/CR) workflow for Security Operations teams. To this end, we’re excited to announce Community Security Analytics (CSA …

Achieving Autonomic Security Operations: Automation as a Force Multiplier

Source

As we discussed in “Achieving Autonomic Security Operations: Reducing toil”, your Security Operations Center (SOC) can learn lessons from Site Reliability Engineering (SRE) This means that applying software engineering practices to security operations challenges can radically improve an organization’s security. In this post, we discuss how you can …