Varonis announces strategic partnership with Microsoft to accelerate the secure adoption of Copilot. Learn more

Blog

Data Security

Threat Update 51 – LockBit and Insider Threats for Hire

Kilian Englert

Kilian Englert

Organizations face threats from all sides – both external attackers trying to get in, and internal “trusted” employees going rogue. It was only a matter of time before these two...

Last Week in Ransomware: Week of August 16th

Michael Raymond

Michael Raymond

This week was a win with REvil and SynACK decryption keys being released, but also saw a rise in PrintNightmare use by ransomware gangs.

Think Your Data Is Secure? Three Questions You Need To Answer Right Now

Yaki Faitelson

Yaki Faitelson

As organizations become more data driven, they also store more data in more places and access it in more ways — with phones, tablets and laptops. These ever-connected endpoints serve as gateways to large, centralized troves of sensitive information stored in your data center and in the cloud.

Understand and Implement Azure Monitor for Monitoring Workloads

Neeraj Kumar

Neeraj Kumar

You always want your business-critical production applications to run without issues or downtime. To achieve this you need to continuously analyze system logs, monitor your application and their dependent services…

Last Week in Ransomware: Week of August 9th

Michael Raymond

Michael Raymond

This week saw the rise of a new ransomware group called BlackMatter and demonstrated even ransomware groups should worry about disgruntled employees.

Packet Capture: What is it and What You Need to Know

Robert Grimmick

Robert Grimmick

Packet capture describes the act of capturing IP packets for troubleshooting, security review, or other purposes. It can also be misused for nefarious purposes.

How to Investigate NTLM Brute Force Attacks

Ed Lin

Ed Lin

This post explains the process the Varonis IR team follows to investigate NTLM Brute Force attacks, which are common incidents reported by customers.

Your Comprehensive Guide to Salesforce Shield

Renganathan Padmanabhan

Renganathan Padmanabhan

Salesforce Shield provides an excellent suite of tools for Salesforce data security. This guide explains why it might be the right choice for your enterprise security needs.

What is Two-Factor Authentication (2FA) and Why Should You Use It?

Josue Ledesma

Josue Ledesma

Learn why 2FA is one of the most effective cybersecurity tools you can use across your organization.

What is Threat Modeling and How To Choose the Right Framework

Josue Ledesma

Josue Ledesma

Learn why threat modeling is necessary for protecting your organization and how to choose the right framework for your specific needs.

Threat Update 49 – SeriousSAM & Black Hat 2021

Kilian Englert

Kilian Englert

Cybersecurity folks find themselves in a “Zero-Daze” as they get hit with another new 0-day attack, called SeriousSAM, that allows attackers to get access to the Windows Security Account Manager (SAM) file containing hashed account passwords from a system.

Last Week in Ransomware: Week of July 26th

Michael Raymond

Michael Raymond

This week REvil Ransomware had a universal decryption key appear out of thin air and the US has accused China of ProxyLogon.

Try Varonis free.

Get a detailed data risk report based on your company’s data.
Deploys in minutes.