A screenshot of Smart SOAR's playbook editor with the internal CVE search workflow

Threat Hunting in Smart SOAR

In modern cybersecurity operations, threat hunting has become an essential proactive defense strategy. Leveraging Security Orchestration, Automation, and Response (SOAR) playbooks enhances this activity, making it more efficient and effective. This blog ...
Alert correlation and prioritization workflow in Smart SOAR's ransomware playbook.

Stop Ransomware in its Tracks: Suspicious File Activity

The Threat Scenario Consider a scenario where your file server, “D3Cyber-FileServer,” triggers an alert. The alert indicates an encryption attempt on “important_document.docx” by the command-line tool “cmd.exe.” This activity could signal a ...

D3 Is Security Automation that Makes Your Team Better

Who do you want running your security operations: robots or cyborgs? For our less nerdy readers, robots are entirely machines, whereas cyborgs are humans that have been augmented with technology. In cybersecurity, ...
A look at the six incident triggers that can be used to run workflows in Smart SOAR

Beyond One-Size-Fits-All: Advanced Playbook Triggers for Unique Use-Cases

Many SOAR users find themselves frustrated with inflexible playbook builders that often require extensive manual intervention to accommodate unique or complex workflows. Such rigidity in automation tools can lead to inefficient incident ...

Hyperautomation vs. Automation in Cybersecurity: A Detailed Comparison

Hyperautomation is a term coined by Gartner at the start of this decade to describe a strategic approach that integrates different tools and technologies to automate business and IT processes as much ...

Get SOAR Savvy Before RSAC 2024: 5 Reads to Level Up Your SOC

For security leaders heading to RSAC 2024 in need of a refresher on all things SOAR (Security Automation, Orchestration and Response), D3 Security has you covered. Before you hit the expo floor, ...
A screenshot of Smart SOAR showing the Webhook Authentication setting in Office 365 Fetch Event command

How to Build a Phishing Playbook Part 4: Testing and Publishing

Welcome to the fourth and final part of our How to build a Phishing Playbook series. If you haven’t read the other parts, take a look using the links below. In this ...
What is SOAR (Security Orchestration, Automation and Response)? Explained by a SecOps Professional

Choosing SOC Tools? Read This First [2024 Guide]

Security operations centers (SOCs) are the front lines in the battle against cyber threats. They use a diverse array of security controls to monitor, detect, and swiftly respond to any cyber menace.These ...
™

D3 Security Releases “In the Wild 2024” Report with Analysis and Incident Response Playbooks for the 10 Most Prevalent Cyber Attack Techniques

Vancouver, BC — April 10, 2024 — D3 Security, the leader in smart security orchestration, automation, and response (SOAR), today published In the Wild 2024, the first in a series of reports ...
Screenshot from Smart SOAR's View Data Source tab

Smart SOAR’s Innovative Approach to Error-Handling Explained

Our commitment to innovation is deeply rooted in the feedback we receive from those who use our Smart SOAR platform daily. It was through listening to feedback from our customers that we ...