Agile cybersecurity basics

Agile cybersecurity basics

Understand the fundamentals of implementing Agile methodologies within your security organisation

Agile has been spreading across several industries for many years now, with consulting companies promoting it since at least 2017. Through the vehicle of company transformations, agile methodologies such as SCRUM and SAFe are now being adopted by many commercial enterprises.

Cybersecurity teams are often at the receiving end of such transformations. Agile methodologies are frequently imposed by the business with little guidance. As a result, a solid understanding of agile fundamentals (and how to apply them to cybersecurity) is crucial to ensure security teams can successfully integrate these methodologies.

Creating an LLM AI security checklist for rapid fieldwork use

Creating an LLM AI security checklist for rapid fieldwork use

Learn how security teams can help companies safely adopt LLM AIs by using a fieldwork checklist based on OWASP

In 2023 the technology industry experienced a surge of open source LLM models being released. In the first half of 2024, many companies are now getting their hands on these open-source LLM models looking for ways to integrate them in their products and processes.

While the availability of open-source LLMs opens exciting possibilities for companies worldwide, for many security teams this poses a challenge: introducing these LLMs in a safe and compliant way within company products or processes.

Build an Azure Sentinel lab - part one: deployment automation basics

Build an Azure Sentinel lab - part one: deployment automation basics

Azure Sentinel is a key player in the cloud SIEM space. Learn the fundamentals by deploying a cheap, yet capable, lab

Since being launched in 2019, Azure Sentinel has quickly secured a spot within the Security Information and Event Management (SIEM) space. In a market dominated by Microsoft software, its integration capabilities with the Azure Cloud platform and the Defender endpoint protection ecosystem have provided the platform with significant competitive advantages. Moreover, its ease of deployment has subverted the timelines and complexity typically associated with SIEM implementation projects.

As more businesses look to migrate or adopt Azure Sentinel, security teams must be ready to support their organisation’s ambitions - a Sentinel lab can help get your team ready before the time comes.

How to run data breach simulations

How to run data breach simulations

Need to run a data breach simulation? Learn how to organise and execute them quickly and efficiently

Running effective incident simulations is an incredibly challenging task. Security teams often run at maximum capacity and have limited time for non-essential activities. This is especially true with data breach simulations. Security teams focus most energies on detecting and responding to malicious network activities occuring early during attacks. In this context, data breaches typically are the end result, rather than the trigger, of a successful network compromise. Because of these constraints and considerations, data breach simulations must perfectly balance planning efficiency, realism and value generation - fortunately, by using a few simple tricks, this balance is generally achievable for most security teams.