Skip to content

LogRhythm and Netskope Security Cloud

Netskope Security Cloud

As logs are ingested into the LogRhythm NextGen SIEM Platform, the Netskope SRP uses the Netskope RESTful API to add suspicious URLs, files, and SHA-256 hashes to Netskope’s blacklist. This can be performed from custom AI Engine rule sets or manually from the Web Console. The SRP also stores a local copy in the LogRhythm List Manager. If a threat feed indicates questionable browsing habits in LogRhythm, a security analyst can use the Netskope SRP to add the suspicious URL or file to the LogRhythm List and Netskope’s blacklist.

[pdf-embedder url=”https://advantage.nz/wp-content/uploads/2022/05/Netskope-JSB.pdf” title=”LogRhythm Automates Blacklisting of Suspicious URLs and Files”]

Facebook
Twitter
LinkedIn

Related Posts

As a company providing authentication services for some of New Zealand’s iconic companies, Authsignal had just one specification for its Managed Detection and Response partner: be the best.
We’ve seen a definite increase in the number and frequency of our clients (and organisations in general) conducting cybersecurity audits.
Phishing has always been a threat. Now, with AI, it’s more dangerous than ever. Phishing 2.0 is here. It’s smarter, more convincing, and harder to detect. Understanding this new threat is crucial.