Loginsoft Blogs
IBM QRadar Use Cases
What should I build on IBM QRadar to effectively manage and investigate the alerts? The guide for Product Managers to explore Security Use Cases. In an age where cyber threats are widespread, it is important that organizations keep their data secure. The IBM QRadar...
Is Microsoft Azure Sentinel your next Implementation? Learn how Loginsoft integrated Sentinel with data source
Microsoft Azure Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution. Built on the foundation of Azure Logic Apps, Azure Sentinel's automation and...
Loginsoft builds expertise in integrating Threat Intelligence source with ThreatQuotient’s Threat Intelligence Platform
ThreatQ platform has taken a threat-centric approach to security operations. This approach allows security teams to prioritize based on threat and risk, collaborate across teams, automate actions and workflows, and integrate point products into a single security...
Loginsoft builds expertise in integrating Threat Intelligence sources into ThreatConnect (SOAR) platform
With both Security Orchestration Automation and Response (SOAR) and Threat Intelligence Platform (TIP) capabilities, ThreatConnect unites intelligence, automation, orchestration and response to enable organizations to be more predictive, proactive and efficient....
How Osquery Works and How Osquery FIM benefits Security Researchers
This article exclusively helps the beginners out there, who are willing to learn and explore Osquery. Initially, we would like to explain the mechanism and the technical terms related to Osquery functionality and also give examples to demonstrate how Osquery works. We...
Explicating the Concepts of Osquery
What is Osquery? Osquery is a universal system security monitoring and an intrusion tool which specially focuses on your operating system. Imagine a completely open-source tool which empowers you with monitoring the high-end file integrity by turning your operating...
A New Approach to Accelerate Threat Detection
This article explains the importance of early threat detection and illustrates in detail about how a SIEM solution like Splunk can be useful in threat detection and incident response. SIEM is one of the several technologies that are used to detect...
Threat Detection with SIGMA Rules
Incident Response is the action that you take to restore the ability to deliver organization business service. It is also known as IT incident, computer incident, or security incident. The main objective of the Incident Response is to handle the situation in a way...
Source Integration with Anomali ThreatStream
Loginsoft, a leading provider of cyber engineering services for Threat Intel Platform Companies has built the expertise in integrating with Anomali, a leading provider of intelligence-driven cybersecurity solutions. There are ever growing cyber product companies...
Integration capability with MISP Open Source Threat Intelligence platform
Loginsoft, a leading cyber engineering services company has integrated its partner’s feed with MISP Open Source software for Threat Information sharing. The Malware Information Sharing Platform (MISP) is an open source repository for sharing, storing and correlating...
Extending Splunk UI using Custom JS and CSS
Cyber Security companies are facing challenges to find reliable IT consulting firms to build dashboards quickly within popular SIEM products that will allow enterprise security professionals to track and record activities within their IT environments. Loginsoft has...
Driving the Diligence of Data Visualization
Digital world revolves around the data and plays a vital role in each and every deciding factor. Presentation of such vital data logs, metrics and traces carry more weightage and demands everlasting attention in order to increase the efficiency of data visualization...
Shield your Firewall to Strive Against Sensitive Data Disclosure
A weak firewall can cost you a lot and most importantly if the firewall is very feeble in countering the un-authorized access, there is a clear cut way to expose the targeted sensitive data along with: Illegal access to protected information Manipulation of the...
IoT’ization – Sharpening the ‘Smart’ness of Digital World
The ability to communicate is the best blessing for mankind which makes the species different or unique from other universal creations. We Humans have evolved smartly over generations and now we are in a phase where the word ‘Impossible’ is fading from our...
Heap Overflow Vulnerabilities and Concerned Threats
A flaw always attracts antagonism. The same implies for the software vulnerabilities which act as a gateway for cyber-attacks and increases the chance of code exploitation. Cyber security is the biggest threatening challenge that the present –day digital world is...
Is your Firmware secured? – It’s time to shield the IoT Cyber Surveillance with Firmware Analysis
Securing the Security is itself the Survival in the Present Digital Era … In the present Digital era of computing and connecting the daily life routine to numerous electronic and electrical devices is a matter of trust. In such case, winning the certitude and hearts...
Zero Day Vulnerability – Research and Report!
Imagine a day without the digital gadgets or devices!! Pretty hard it is right? Yes, our daily routines are dwelled with the digital dependence either directly or indirectly. There is a vast data out there exposed in each and every corner of the present world in a...
Secure your Network by setting up a Honeypot
In this emerging and highly competing digital era, every single day is a new opportunity to invent and investigate new things. When comes to technology alone, as per a survey, millions of new ideas have been registering to change and renovate the digital world....
Securing email server in a Nutshell
Email stands out as one of the most used means of communications we owe in this digital world. When information is involved in such digital communications, security should be considered as the highest priority and this article helps you to understand how an email...
Stack Buffer Overflow Vulnerabilities – A Serious Threat to the Cyber Applications
Overflow Vulnerabilities A flaw always attracts antagonism. The same implies for the software vulnerabilities which act as a gateway for cyber-attacks and increases the chance of code exploitation. Cyber security is the biggest threatening challenge that the present...
Threat Research Blogs
Ransomware Watch Q1 2023 Highlights
June 20, 2023
Over 800 organizations found themselves listed on ransomware sites lurking in the depths of the dark web..
Taming the Storm: Understanding and Mitigating the Consequences of CVE-2023-27350
May 23, 2023
The world of cybersecurity is constantly evolving, with new threats emerging every day. One of the latest threats to emerge is..
IcedID Malware: Traversing Through its Various Incarnations
May 02, 2023
IcedID, the notorious malware, is actively involved in several delivery campaigns, demonstrating versatility and adaptability.
Maximizing Threat Detections of Qakbot with Osquery
April 12, 2023
Initially, Qakbot spreads using malicious email attachments, drive-by-download attacks
Aurora: The Dark Dawn and its Menacing Effects
March 24, 2023
Aurora Stealer a non-friendly program in your neighborhood developed in Go-lang.