Tag: Barracuda XDR

Strengthening Barracuda XDR’s threat intelligence with MISP

Strengthening Barracuda XDR’s threat intelligence with MISP

Threat intelligence is the fuel that drives the effectiveness of an XDR and a Security Operations Center (SOC). Having a comprehensive collection of threat intelligence can drive down the number of false-positive alerts, enhance threat detection capabilities, and enrich SOC...

/ April 27, 2023
Cyber Secuirty
2023 National Cybersecurity Strategy gets aggressive on ransomware

2023 National Cybersecurity Strategy gets aggressive on ransomware

The Biden-Harris Administration has released the 2023 National Cybersecurity Strategy (NCS), which you can read online here. The purpose of this strategy is to ensure a ‘safe and secure digital ecosystem’ for all Americans. These efforts build on the 2018...

/ March 13, 2023
Demystifying Barracuda XDR with Shani Mahler

Demystifying Barracuda XDR with Shani Mahler

The evolving cyberthreat landscape and the volume of cyberattacks have heightened the need for MSPs to adopt a holistic cybersecurity approach to provide the protection their customers need. The emergence of XDR (eXtended visibility, Detection & Response) has become a...

/ December 15, 2022
How Barracuda uses Tines and Elastic to streamline its security incident response

How Barracuda uses Tines and Elastic to streamline its security incident response

Security incidents can have a devastating impact on an organization. The longer an attacker remains in the network, the more damage they are capable of causing – this is why security operations centers (SOCs) focus so heavily on efficient response...

/ November 23, 2022
Barracuda recognized as a finalist for 2022 CRN Tech Innovator Awards 

Barracuda recognized as a finalist for 2022 CRN Tech Innovator Awards 

We are excited to share that Barracuda has been recognized as a finalist for the 2022 CRN Tech Innovator Awards in two categories: Managed Detection and Response and Security Service Edge. With this achievement, we were recognized for Barracuda XDR,...

/ November 14, 2022
Barracuda XDR Insight: Threat severity rises during vacation months

Barracuda XDR Insight: Threat severity rises during vacation months

1-in-5 cyberthreats detected between June and the end of September 2022 were higher risk, compared to just 1-in-80 in January. XDR data shows that between June and September, the top threats were successful Microsoft 365 logins from a suspicious country...

/ November 2, 2022 / 6 Comments
Expanded XDR capabilities strengthen Barracuda’s security offering

Expanded XDR capabilities strengthen Barracuda’s security offering

The rise in cyberattacks such as ransomware, spear phishing, and the overall intensified cyberthreat landscape, continues to raise concern for businesses across the globe. With these evolving concerns and threats in mind, Barracuda has announced new enhancements to the Barracuda...

/ September 13, 2022 / 7 Comments