Article2, Cybersecurity Adam Evans, CISSP Article2, Cybersecurity Adam Evans, CISSP

What are SIEM and SOAR?

SIEM, or Security Information and Event Management, is a platform that collects and stores all the logs from various sources, including firewalls, servers, endpoints, and cloud platforms, in one centralized location. This allows security teams to monitor and analyze all the logs in one place, making it easier to detect any anomalies or potential security breaches.

Read More
Cybersecurity, Article2 Adam Evans, CISSP Cybersecurity, Article2 Adam Evans, CISSP

Why Should You Have Cyber Insurance?

In today's digital age, businesses and individuals face a growing threat of cyber-attacks, data breaches, and other types of cyber incidents. These incidents can cause significant financial and reputational harm to those affected. Cyber insurance is a type of insurance designed to protect against these risks.

Read More
Article2, General Technology Adam Evans, CISSP Article2, General Technology Adam Evans, CISSP

What Is Artificial Intelligence?

Artificial Intelligence has been a topic of conversation in the tech industry for a while now. There’s been a lot of conversation around AI taking people’s jobs, increasing security concerns, and much more. Not to mention, it seems like there’s a TON of new technology coming to the market touting their AI capabilities.

Read More
Cybersecurity, Article2 Adam Evans, CISSP Cybersecurity, Article2 Adam Evans, CISSP

When Do You Need Security Awareness Training?

Security awareness training is a critical component of any organization's security strategy. It involves training employees on common security risks and how to recognize and avoid them. This includes identifying phishing emails, scam calls, and text messages, as well as learning how to follow electronic funds transfer procedures and more!

Read More