Monthly Security Report

The current status and analysis of events collected by Igloo Corporation Security Control Center SIEM, security issues, and infringement trends have been written.

Monthly Security Report 2021 January

2021.02.03

928

Download
Monthly Security Report 2021 January

2021 January

DOWN

Monthly Security Report

  • 01

    IGLOO Threat Insight

    - Summary
    - Monthly security threat trend and analysis
    - Detailed analysis of attack pattern
    - Indicator of compromise(IOC)
    - Detection policy

  • 02

    Monthly Security Issue

    - Security Issue

  • 03

    Tech Note

    - Vulnerability assessment using Flan Scan

  • 04

    Special Column

    - AI Security monitoring process
    based on Management Security Methodology

  • 05

    Focus on IGLOO Security

    - IGLOO Security’s Management Security Methodology
    1) ID.AM Asset Management