Skip to Content

Month: March 2019

Detecting Exposed Company Data: The What, Why, and How

What is data loss detection? A fundamental responsibility for any IT security professional is to secure their information assets, be that customer data, financial information, or any other critical information. This is critical for maintaining a competitive advantage, avoiding regulatory fines, and remaining compliant. Often the focus is on controlling flows of sensitive data over […]

Purple Teaming with Vectr, Cobalt Strike, and MITRE ATT&CK™

Authors: Simon Hall, Isidoros Monogioudis   Here at Digital Shadows we perform regular purple team exercises to continually challenge and enhance our security posture. These exercises are a great chance to test out new tools and techniques from both an offensive and defensive perspective, allowing us to fine-tune processes and defensive solutions. Purple teaming refers […]