OnDefend Newsletter: Summer Edition

July 29, 2023
PressSecurityUpdates

Summer is wrapping up and “out of office” replies are slowly disappearing. Here’s an update on some of what OnDefend was up to while you we’re away.


Three CISO Problems Solved: Demonstrating Your Security Programs Value to Leadership

It was an exciting conversation between former CISO/cybersecurity executive Todd Salmon and OnDefend CEO Chris Freedman, as they discussed how to prepare for some of the most common questions security leaders face today. Including, how to prepare for industry specific threat actors, validating your security controls effectiveness, and responding to a real-world breach. Missed it? Check it out here 👇🏻

Three CISO Problems Solved: Demonstrating Your Security Programs Value to Leadership > OnDefend


OnDefend Insights

Pentests are one of the most requested services we get at OnDefend. The purpose of these tests are not to cause harm, but to understand the potential weaknesses in the system. COO Billy Steeghs created this one-stop shop for pentesting in “understanding network penetration testing: it’s significance, requirement, and compliance.

Understanding Network Penetration Testing: Its Significance, Requirement, and Compliance > OnDefend

——

We are lucky to have some of the most qualified and highly skilled red teamers at OnDefend. One of their jobs? Threat-Hunting. Our director of offensive security Joe Brinkley aka The Blind Hacker breaks down the importance of threat-hunting, the process, and what characteristics every threat-hunter should have.

An Introduction to Threat-Hunting > OnDefend


OnDefend In The News

OnDefend has once again been named one of the fastest-growing companies on the first coast! 🎉 For more than 25 years, the Jacksonville Business Journal has identified the fastest-growing companies on the First Coast.

“ This list has tracked companies that boomed during the good times, that grew even when the economy shrank, that stand as an example of what ingenuity, hard work and creativity can lead to.” – Jacksonville Business Journal

Here’s the second group of the Jacksonville Business Journal’s Fast 50 honorees – Jacksonville Business Journal (bizjournals.com)

CTO Ben Finke answers the age-old question, “Can cybersecurity be solved” to Forbes. In this article, Ben takes a historian’s view on how the security arc closed in a hypothetical future to see how we might approach this problem in our present. *Hint, “uncovering a company’s security control blind spots” is just one component.

Can Cybersecurity Be ‘Solved’? Examining A Hypothetical Future (forbes.com)

Back to the basics. ONE click caused a small business owner to lose social media accounts to internet hackers. OnDefend VP of Communications Lauren Verno shares insights with her former news station. An excellent share for your non-technical friends, co-workers, and family!

One click caused small business owners to lose Instagram accounts to scammer (news4jax.com)


Better Together

BDO Digital, OnDefend, and Cyber Defense Magazine team up to introduce “How to Build a Resilient Cybersecurity Program.” In this webinar the three security leaders discussed everything from building a security stack that’s the right size for your company, how to compete in today’s market, and how to focus on the risks that are most likely to impact your organizations.

How to Build a Resilient Cybersecurity Program with Continuous Detection and Alert Validation, Free BDO Digital Live Webinar (tradepub.com)

Going deep with DeepSeas’ Josh Nicholson for an episode of Cyber Security America. In this conversation between OnDefend CEO and SafeGuard Cyber CEO Chris Lehman, the discussion revolves around the “top five crucial aspects that the CISO communication should be aware of.”

Cybersecurity Solutions: Innovative cutting edge problem-solving Tuesday, June 27, 2023 (voiceamerica.com)


BlindSPOT

Introducing the Custom Simulation Builder in Beta

We are thrilled to announce that the Blindspot team has opened the Simulation Builder into Beta, empowering you to create your very own simulations. Now, you have the freedom to design and test simulations during the draft phase. By simply having an agent running, you can instantly observe and evaluate the results in real-time within your window. Whether starting from scratch or using an existing simulation as a foundation, the possibilities are endless.

Simulation Actions Bulk Update

To streamline the scoring process, we have introduced the ability to perform bulk updates on simulation actions. Now, you can conveniently assign a status (No Evidence, Logged, Alerted, Blocked) and allocate a security tool to each item. This enhancement ensures faster and more efficient scoring, especially for large campaigns.

Blindspot’s Expanded Capability: Implanting Cobalt Strike Beacons

As part of our commitment to providing top-notch features, Blindspot now enables you to send Cobalt Strike beacons from within the platform. These beacons can be activated by our agents on your endpoint. Subsequently, from your Cobalt Strike server, you can execute commands seamlessly. Once you’ve completed your operations, the Cobalt Strike logs can be converted into a Blindspot Campaign, facilitating seamless reporting.


Anybody else feel like we just scratched the surface? That’s because we did. Stay tuned for this bi-monthly newsletter, for all of OnDefend’s latest and greatest.

If you want to stay in the loop about what’s happening at OnDefend, including our upcoming webinars, the latest cybersecurity trends, and product updates, then follow us on Facebook, Twitter, and LinkedIn @ondefend.

THE FIRST STEP TO A MORE SECURE FUTURE

Connect with Us to Stay in Touch