Monthly Security Report

The current status and analysis of events collected by Igloo Corporation Security Control Center SIEM, security issues, and infringement trends have been written.

Monthly Security Report 2021 August

2021.09.03

1,025

Download
Monthly Security Report 2021 January

2021 August

DOWN

Monthly Security Report

  • 01

    IGLOO Threat Insight

    - Summary
    - Monthly security threat trend and analysis
    - Detailed analysis of attack pattern
    - Indicator of compromise(IOC)
    - Detection policy

  • 02

    Monthly Security Issue

    - Security Issue

  • 03

    SIEM Guide (SPiDER TM V5.x)

    - Effective application case of WEB Access log

  • 04

    Tech Note

    - Windows live response investigation with CLI only. Part-1
    - IGLOO Analysis Report : Kimsuky attack trend in the first half of 2021

  • 05

    Special Column

    - Cloud computing environment Infringement Analysis

  • 06

    Focus on IGLOO SECURITY

    - IGLOO SECURITY’s Management Security Methodology
       8) PR.SH Security system Optimization
    - This Month’s IGLOO SECURITY