We're an RSA Conference 2024 Innovation Sandbox Finalist!

READ THE BLOG

Resource Library

Case Studies

Case Study

Mitiga Rapidly Investigates a Global Extortionware Attack for an FSI Customer

This global financial services provider is an IR2 subscriber that operates fully in the cloud. Following the report of an Okta breach, the company’s cybersecurity team had understandable concerns about the potential impacts.

Case Study

Mitiga Strengthens IR Capabilities for a Cloud-Native Company

A cloud-native services company possessed both innovative technology and a strong commitment to its customers that were helping it succeed and grow. In a crowded tech space, their future looked bright.

Case Study

Mitiga’s Threat Hunting Provides Clarity and Confidence to a Cyber Software Enterprise

When past exfiltration activities bring an attacker’s current AWS (Amazon Web Services) access into question, Mitiga is brought in to investigate.

On-Demand Webinars & Videos

No items found.
On Demand Webinar

Objective-Based Incident Management – Making Decisions Faster and with Confidence

During a critical incident, time is in short supply, and you need to make informed decisions quickly. But the facts are often elusive, and decisions are occasionally reduced all the way down to a risk-based-game of Jenga.

On Demand Webinar

It's Getting Real & Hitting the Fan! Real World Cloud Attacks

Cloud attacks are getting real and hitting the fan! In the past year we’ve led forensics investigations for some very interesting cloud incidents and are now ready to share them with the world. Watch this webinar with Ofer Maor, Mitiga CTO, to learn more.

On Demand Webinar

Threat Detection & Response Tools: What Do All Those IR Buzzwords Mean?

In this webinar, Ofer Maor, co-founder and CTO at Mitiga, will walk through terminology, technologies, and history of incident response and monitoring. Register now to join Ofer on August 30.

eBooks & Whitepapers

Whitepaper

5 Ways to Reduce the Threat Posed by Cloud-Aware Ransomware

Get recommendations to make your organization’s cloud environment more ransomware-resistant and decrease the response effort.

eBook

Are You Ready for a Breach in Your Organization's Slack

As Slack becomes a dominant part of the infrastructure in your organization, it will increasingly become a target for cyberattacks and at some point, it is likely to be breached — just like any other technology that we use.

eBook

Top Security Challenges of Cloud Environments

Cloud and SaaS have changed cybersecurity in some fundamental ways. To continue to strengthen your organization's security posture, it's important to understand the unique security challenges these environments create. Discover five of the most pressing issues facing cloud-driven enterprises today and get insights on how to grow your cloud resilience.

Around the Web