Experiencing a Breach? Newsletter
Main Menu 2
    • Solutions
      • Application Security & Threat
      • AI Security
      • Cloud Security
      • Data Protection
      • Detection & Response
      • Identity Modernization
      • Remediation
      • Resiliency
      • Risk & Privacy
      • Securing Digital Transformation
      • Technology Consolidation
      • Zero Trust
    • Secure Business Outcomes
      • Build Resilience
      • Ensure Compliance
      • Maximize Effectiveness
      • Protect Your Business
    • Government Solutions
      • Optiv + ClearShark
      • Security Technology
      • Professional Services
      • Federal Contracts
    • Industry
      • Canada Operations
      • Healthcare
      • State, Local and Education (SLED)
    • Strategy
      • CMMC
      • Cyber Education
      • Cyber Fraud Strategy (Kill-Chain)
      • Cyber Recovery (CRS)
      • Cyber Strategy & Roadmap
      • Digital Transformation
      • Enterprise Resilience
      • Mergers & Acquisitions
      • SEC Disclosure Readiness
      • Security Maturity
      • Security Operations
      • Security Program Landscape
    • Infrastructure
      • Endpoint Security
      • IOT
      • Network Security
      • Operational Technology
      • Physical Security
      • Secure Access Service Edge (SASE)
    • Identity
      • Digital Access Management
      • Identity Advisory Services (Identity Services)
      • Identity Governance & Administration
      • Privileged Access Management
    • Technology Services
      • Authorized Support Program
      • NSAR
      • OTAV (Bake off)
      • SIEM Services
      • Technology Management
      • Technology Rationalization
    • Application Security
      • AppSec Advisory Services
      • AppSec Assessment
      • AppSec Technology Services
    • Managed Services
      • Co-Managed SIEM
      • Fusion Center/Next Gen SOC
      • Managed Detection and Response (MDR)
      • Managed PAM
      • Vulnerability Management
    • Threat
      • Attack & Penetration Testing
      • Attacker Simulation/Red & Purple Team
      • Incident Readiness
      • Incident Response
      • Ransomware
      • Remediation Services
      • Threat Intelligence
    • Risk
      • Compliance
      • Insider Risk Management
      • PCI DSS Compliance
      • Program Development
      • Risk Automation & Reporting
      • Third-Party Risk Management
    • Data Governance Privacy & Protection
      • Data Governance
      • Data Privacy
      • Data Protection
    • Transformation Services
      • Big Data, Analytics & Artificial Intelligence
      • Cloud Migration & Strategy
      • Connected Devices
      • Data Architecture Transformation (Data Fabric)
      • Orchestration & Automation
      • Software Development
    • View All Services
    • Technology Partners
      • Find a Partner
      • Partner Ecosystem
    • A Single Partner for Everything You Need

       

      With more than 450 technology partners in its ecosystem, Optiv provides clients with best-in-class security technology and solutions that equip organizations to detect and manage cyber threats effectively and efficiently in today's growing attack surface.

       

      Optiv's Partner of the Year Awards recognize forward-thinking innovation, performance and growth, and unparalleled technology solutions.

    • Discover
      • CISO Periodic Table
      • Cybersecurity Dictionary
      • Field Guides
      • LinkedIn Live Library
      • Newsletter
    • Resources
      • Blog
      • Downloads
      • Videos
    • Image
      Optiv-Ponemon Report 2024-list-image@2x.jpg
      2024 Cybersecurity Threat and Risk Management Report
      Optiv and Ponemon surveyed cybersecurity professionals on their prioritized governance and risk management practices. Read our findings.
      Download Now
      Image
      Security-map-list-image@2x.jpg
      Navigating the Security Technology Landscape
      Navigating the Security Technology Landscape: A Guide to Technologies and Providers white paper is a resource designed to help technology buyers achieve better, more specific security outcomes.
      Download Now
      Image
      future-trends-list-image
      A Visual Future of Cybersecurity
      This ebook looks at technologies and innovations that will affect cybersecurity in the coming years, including AI, quantum computing and IoT.
      Download Now
    • Information
      • About Us
      • Careers
      • Events
      • Executive Briefing Program
      • Leadership
      • Locations
      • Our Approach
      • Success Stories
    • In the News
      • Optiv Newsroom
    • Impact Report
      • Inclusion and Belonging
      • Optiv Chips In
      • Awards
    • We Are Optiv

       

      Greatness is every team working toward a common goal. Winning in spite of cyber threats and overcoming challenges in spite of them. It’s building for a future that only you can create or simply coming home in time for dinner.

       

      However you define greatness, Optiv is in your corner. We manage cyber risk so you can secure your full potential.

  • Contact
  • Experiencing a Breach? Newsletter
  • Contact Us

Optiv Blog

Image
CDAS_MXDR-EDR-MDR-XDR-WTH_Blog-website-list-image

MDR vs EDR vs NDR: What Is Right for Your Business Needs?

September 01, 2021

Threat detection and response is cybersecurity’s core function. Tactics and techniques have evolved (MDR, EDR, NDR). Let’s compare.

See Details

Blog

Image
varonis-blog-list-image

Now You Know – Varonis DatAlert Suite

August 26, 2021

This post overviews the Varonis DatAlert Suite, its capabilities and how it stacks on top of the core Varonis Data Security Platform.

See Details

Blog

Image
drift-happens-list-image

Active Directory Security: “Drift Happens”

August 17, 2021

Tenable’s Derek Melber explains why security teams should secure existing hardware, operating systems, applications, software and Active Directory.

See Details

Blog

Image
SZ_Abstract-Dots_476x210_Red

Microsoft 365 OAuth Device Code Flow and Phishing

August 17, 2021

We leveraged Microsoft’s OAuth authorization flow for a phishing attack. Here’s step-by-step guidance on how to conduct it for security assessment.

See Details

Blog

Image
Partner_Imperva-Casualty-of-Innovation-2021_website-list-image

In Business, the First Casualty of Innovation Is Security

August 13, 2021

Few organizations know how to secure cloud data. Visibility, discovery and classification drives costs down while improving the customer experience.

See Details

Blog

Image
Automated_Endpoint_Blog-List

Automated Endpoint Evaluations – Part 1

August 12, 2021

Optiv researcher Dan Kiraly examines automated endpoint evaluations in the first technical video of a series.

See Details

Blog

Image
SZ_Hacker-System-hacked_476x210_Red

PetitPotam & Active Directory Certificate Services

August 10, 2021

Multiple CVEs involving Active Directory Certificate Services and a new NTLM relay attack can be chained to compromise an Active Directory domain.

See Details

Blog

Image
CPI_ID-Governance_Image-Set_List-Images_476x210

Governing Identities in a Hybrid, Multi-Cloud Environment

July 13, 2021

This post explains how identity is central to a secure cloud access governance program.

See Details

Blog

Image
Partner_Thales_July_v2_List-Images_476x210

Zero Trust is About Changing Security Mentality

July 08, 2021

Zero Trust safeguards assets and data in the cloud, but organizations should also invest in building a Zero Trust culture.

See Details

Blog

Image
What Does the Cybersecurity Executive Order Mean for YouList-Section-Thumbail-Image_476x210

What Does the Cybersecurity Executive Order Mean for You?

June 29, 2021

The executive order on cybersecurity emphasizes coordinated, mandated levels of controls to respond to a growing threat to critical infrastructure.

See Details

Blog

Image
SZ_Lock-and-Keyboard_476x210_Red

Go365: Office 365 Password Spraying Tool

June 17, 2021

Go365 performs user enumeration and password spraying attacks on organizations that use Office 365.

See Details

Blog

Image
Blog_TL_WHEO_CombatingRansomware_List-Images_476x210

Combating Ransomware – Protecting a Nation’s Critical Infrastructure

June 17, 2021

Recent high-profile cyber attacks, including the Colonial Pipeline ransomware and SolarWinds supply chain hacks, led to the White House executive....

See Details

Blog

Pagination

  • First page « First
  • Previous page ‹ Previous
  • …
  • Page 24
  • Page 25
  • Page 26
  • Page 27
  • Current page 28
  • Page 29
  • Page 30
  • Page 31
  • Page 32
  • …
  • Next page Next ›
  • Last page Last »
Footer
  • Home
  • Solutions
  • Services
  • Partners
  • Insights
  • About Us
  • Careers

 

© 2020 – 2025. Optiv Security Inc. All Rights Reserved.  Home | Contact | Cookie Policy | Privacy Policy | Terms of Use | Compliance | Sitemap

Subscribe to Our Newsletter

The content provided is for informational purposes only. Links to third party sites are provided for your convenience and do not constitute an endorsement. These sites may not have the same privacy, security or accessibility standards.

Secure greatness®