Monthly Security Report

The current status and analysis of events collected by Igloo Corporation Security Control Center SIEM, security issues, and infringement trends have been written.

Monthly Security Report 2021 June

2021.07.12

1,209

Download
Monthly Security Report 2021 January

2021 June

DOWN

Monthly Security Report

  • 01

    IGLOO Threat Insight

    - Summary
    - Monthly security threat trend and analysis
    - Detailed analysis of attack pattern
    - Indicator of compromise(IOC)
    - Detection policy

  • 02

    Monthly Security Issue

    - Security Issue

  • 03

    SIEM Guide (SPiDER TM V5.x)

    - Detection of illegal cryptocurrency mining Detection and response to DDoS attack using unified dashboard

  • 04

    Tech Note

    - Understanding MITRE ATT&CK Framework
    - IGLOO Analysis Report
       : 2020-2021 ransomware trend

  • 05

    Special Column

    - Development and Security Enhancement of Drone Industry

  • 06

    Focus on IGLOO SECURITY

    - This Month’s IGLOO SECURITY
    - IGLOO SECURITY’s Management Security Methodology
       6) PR.VA Vulnerability Assessment