Rapid7 Rundown: Pull Up Your SOCs

Rapid7 Rundown: Pull Up Your SOCs

Welcome to the first edition of the Rapid7 Rundown! In this and future recaps, expect to find the latest cybersecurity updates to accelerate your success in the SOC.

Quick Hits from Rapid7

4 Key Benefits of Rapid7's New Managed Digital Risk Protection (MDRP)

We are excited about the launch of Managed Digital Risk Protection! This service provides expert monitoring and remediation (including takedowns) of external threats across the clear, deep, and dark web. Some of the key benefits of Managed DRP include:

  • Identifying the first signs of a cyber threat to prevent a breach
  • Leveraging our security experts as an extension of your team to eliminate false positives and accelerate results
  • Rapidly remediating and taking down threats to minimize exposure

Use cases include: Ransomware data leakage, phishing protection, credential leakage, data leakage, and dark web monitoring

Securely Build AI/ML Applications in the Cloud with Rapid7 InsightCloudSec

Expanding on existing support for AI services from major cloud service providers like AWS Bedrock and Azure OpenAI Service, teams can track and enforce alignment with best practices for securely developing AI/ML applications in the cloud. This includes those outlined by the OWASP Top 10 Vulnerabilities for Machine Learning and the OWASP Top 10 for LLMs.

Gartner® Research: Market Guide for Managed Detection and Response Services

As the threat landscape continues to grow, MDR services — which help organizations secure their environment with round-the-clock monitoring, threat hunting, and response — just might be the solution. Download the report to see what MDR could look like for your organization, and what to know to find an MDR service that meets your business-driven risk requirements.

What's popping up on the security landscape?

Rapid7's Emergent Threat Response (ETR) team has responded to several high-impact CVEs so far this year. Our team covers CVEs in real time for the cybersecurity community, and Rapid7 customers can take immediate action with applicable documentation. Even after sending out our initial alert, we continue updating our resources as new information comes to light so you can have a consolidated source of truth about major incidents and threats.

Here are some recent CVEs to take note of:

  • CVE-2024-0204: Critical Authentication Bypass in Fortra GoAnywhere MFT. Learn more
  • CVE-2023-34048: VMware vCenter Server. Learn more
  • CVE-2023-22527: Atlassian Confluence Server and Data Center. Learn more
  • Zero-Day Exploitation of Ivanti Connect Secure and Policy Secure Gateways. Learn more
  • CVE-2023-46805 and CVE-2024-21887 in Ivanti Pulse Connect Secure
  • CVE-2023-46805 and CVE-2024-21887 in Ivanti Policy Secure

More News

Relentless offense and tireless defense. It's a winning recipe in hockey, cybersecurity, and beyond. 🏆

Ray Bourque, the all-time leader in goals, assists, & points by an NHL defenseman, is a certified double-threat. See how Rapid7 and Boston Bruins #77 are commanding the attack surface together in 2024: https://r-7.co/3wLPmWy

Raj Samani , SVP Chief Scientist, speaks on the importance of context, actionable intelligence, and definitive answers in security management. Check it out! ⤴️

"We felt that with Rapid7 MDR Service, utilizing their own InsightIDR, we’d get a much higher value, and we were right." Byron Anderson , Senior Information Security Engineer, KinderCare Learning Companies

When KinderCare Learning Companies started using Rapid7’s Insight Platform, they were quickly able to do more with less; phasing out several old tools within 6 months. Flash forward to today, KinderCare utilizes several products in the Rapid7 ecosystem to maximize ROI and save them countless hours. Read the Case Study

You Don’t Want to Miss This ⤵️

A must-attend webinar series for anyone looking to enhance their security posture and streamline infrastructure management: Securing Success: Stories from the SOC will discuss exploit stories, incident trends, and practical threat-hunting techniques that give breaches the boot.

An in-depth look at SOC analysts' challenges and practical advice to equip security leaders with the knowledge and tactics needed to prevail against evolving threats. (35 min)

Hear from some of our elite Incident Response Consultants as they walk through a recent breach, detailing how they removed the threat before the worst could happen, keeping the organization and its data safe. (51 min)

March 27, 8 AM EST / 12 PM GMT — Join Jaya Baloo , Chief Security Officer, and Raj Samani , Chief Scientist, to discuss some of the recent 'celebrity' vulnerabilities. They'll share invaluable insights gleaned before, guide you through the necessary communication during, and explore the impact on security teams post-event.

See you next time!

Don't forget to subscribe to the Rapid7 Rundown! You can also keep up with the latest at Rapid7 here on LinkedIn, and Twitter/X.

Michael Xavier Burns III🛡💎❤️

Trying to help humans build better companies. Currently Helping Ai companies GTM as well as building the teams they need to Win The Game.

7mo

Boom!

To view or add a comment, sign in

More articles by Rapid7

Insights from the community

Others also viewed

Explore topics