Skip to main content

General Documents

Cyware Products

See the popular categories and use cases.

Compliance Monitoring and Asset Synchronization

Automated Phishing Email Analysis and Response

Block High Confidence Score Indicators

Block Malicious Hashes on Crowdstrike

Block Malicious IP on AWS from Email

Block Malicious Threat Indicators on Blue Coat

Brute Force Attack Prevention | Cyware Use Cases

Conduct Comprehensive Investigations on QRadar Offenses with CFTR

Credential Compromise Attempt Detection and Response

Detect, Analyze, and Action on Malicious Process Detected by EDR

Enrich IOCs from Ivanti ITSM Incident

Event Logging Interruption Alert Analysis and Action

Using AWS WAF for Exploit Attempt Alert and Action

Unauthorized AWS Security Group Creation Notification

Devo SIEM Integration with Cyware Platform

Onboard AWS Guardduty Alerts to CFTR

Onboard Incidents from Microsoft Azure Sentinel

Onboard Incidents from Microsoft Cloud Access Security Broker (CASB)

Onboard Incidents from CrowdStrike Endpoint Detection

ServiceNow Incident Onboarding | Cyware Use Cases

Ransomware Detection and Response | Cyware Use Cases

Employee Phishing Training through Simulation

Splunk Retrospective Search Threat Hunting

Cyber Threat Hunting | Cyware Use Cases

Threat Intelligence Enrichment Process Automation

Vulnerability Management Process - IBM X-Force

Vulnerability Management Process - Qualys

Vulnerability Management Process - TenableSC

Perform Malware Analysis on Phishing Emails using Joe Security Sandbox

Onboard Fraud Detection Alerts from Flashpoint to CFTR

Search Affected Users and Block Malicious Emails on Mimecast Email Gateway

Automated Online Brand Protection and Domain Take-Down Action

Detect Unusual Behavior of Users, Entities, and Respond

Assess Third-party Supplier Risk and Respond to Critical Vulnerabilities

Enrich and Onboard Proofpoint Email Attack Alerts to CFTR

Detect Domain Infringement Attempts and Respond

Automatically Triage Compromised Credentials and Protect your Account

Publish XML Advisories from your Mailbox as CSAP Alerts

Proactively detect, prioritize, and respond to cloud security threats

Defend against cryptojacking attacks and protect your Infrastructure

Decode STIX package Intel to Snort Detection Rules using Generative AI

Automatically Detect Critical Threats using Real-time Threat Hunting

Automatically Detect Account Takeover Attacks and Respond Effectively