Monthly Security Report

The current status and analysis of events collected by Igloo Corporation Security Control Center SIEM, security issues, and infringement trends have been written.

Monthly Security Report 2021 March

2021.04.05

1,106

Download
Monthly Security Report 2021 January

2021 March

DOWN

Monthly Security Report

  • 01

    IGLOO Threat Insight

    - Summary
    - Monthly security threat trend and analysis
    - Detailed analysis of attack pattern
    - Indicator of compromise(IOC)
    - Detection policy

  • 02

    Monthly Security Issue

    - Security Issue

  • 03

    SIEM Guide (SPiDER TM V5.x)

    - VPN Traffic Monitoring Scheme in Zero Trust Environment

  • 04

    Tech Note

    - Vulnerabilities exploited by ransomware attack
    - IGLOO Analysis Report : Fileless attack using Powershell

  • 05

    Special Column

    - Security reinforcement plan for data activation
    : Privacy Enhancing Technologies

  • 06

    Focus on IGLOO

    - IGLOO Security’s Management Security Methodology
    3) ID.GV Governance