-
Why Smart SOAR is the Best SOAR for SentinelOne
D3 Security’s integration with SentinelOne offers an end-to-end solution for incident response teams. The video below shows an example of ingesting threats from SentinelOne, triaging…
-
Experience the Future of SecOps with D3’s Smart SOAR at RSAC 2023
In a world where many SOC teams deal with 10,000+ alerts a day, a whack-a-mole approach to incident response just won’t do. With nation-state-backed threat…
-
Why Smart SOAR is the Best SOAR for Microsoft Defender for Endpoint
In the fast-paced world of cybersecurity, security teams must continuously adapt to protect their organization’s digital assets. Streamlining and automating incident response processes is essential…
-
Leverage Your Microsoft Stack to Shut Down Phishing Campaigns in Seconds
Phishing attacks continue to be a major threat to organizations of all sizes, with cybercriminals becoming increasingly sophisticated in their methods. As a result, security…
-
How MSSPs can Serve their First 50 Clients with One SOAR Playbook
What MSSP Customers Say About D3 “D3 is giving a much better possibility for our business to grow, so even though we are rapidly growing,…
-
Respond to Trojan Alerts in Seconds with SentinelOne, VirusTotal, and Microsoft Entra ID
In this post, we’ll be using SentinelOne, VirusTotal, and Microsoft Entra ID to investigate and respond to a potential trojan virus. SentinelOne provides deep enrichment…
-
Why D3 Smart SOAR is a Security Trailblazer
In case you haven’t heard the news, D3 Security has been selected as a finalist in the Security Trailblazer category for the 2023 Microsoft Security…
-
D3’s Smart SOAR is the Best SOAR for CrowdStrike. Here’s Why
As cyber attacks become more sophisticated and frequent, organizations must ensure that they have a robust security system in place. CrowdStrike Falcon and D3 Smart…
-
Playbook Breakdown: Cross-Stack Analysis with CrowdStrike, Zscaler, and Active Directory
In this post, we explore how CrowdStrike, Zscaler, and Active Directory can be used in one playbook to investigate and respond to a remote file…