Japan

Cyber Security Resources

Resources and content to help you monitor and combat defence grade cyber attacks

Access our industry-leading resources to improve your cyber resilience: case studies, compliance guides, white papers plus educational tools and videos.

Resources: 87 available: Buyers Guide (2) | Case Studies (6) | MITRE (8) | On-Demand Webinars (2) | Compliance Guides (15) | Infographics (3) | Product Brochures (7) | Tools (16) | Solution Briefs (3) | Product Videos (9) | White Papers (16)

Use the filter options below to quickly access the information you require.


Cyber Security for Critical Infrastructure

Tools

Cyber Security for Critical Infrastructure

Explore how Huntsman Security's solutions can help support compliance with CIRMP review and reporting requirements utilising the...

SmartCheck for Directors (Ransomware Risk Management)

Tools

SmartCheck for Directors (Ransomware Risk Management)

Explore how our Director’s Ransomware Risk Report could be implemented in your organisation to give you visibility of your...

Cyber Security Predictions 2023

White Papers

Cyber Security Predictions 2023

Every year’s predictions merge the trends in technology with events in the wider world. In a world still recovering from...

Top 10 Questions about Cyber Security Management for Executives & Directors (UK)

Tools

Top 10 Questions about Cyber Security Management for Executives & Directors (UK)

Good leadership and governance start with communications and the empowerment of your team. These questions are geared to support...

Ransomware threats and cyber insurance

Tools

Ransomware threats and cyber insurance

Download the results of our survey conducted with senior security and audit professionals across all sectors on how ransomware...

Top 10 Questions about Cyber Security Management for Executives & Directors (AU)

Tools

Top 10 Questions about Cyber Security Management for Executives & Directors (AU)

Good leadership and governance start with communications and the empowerment of your team. These questions are geared to support...

MITRE ATT&CK - Putting it into action

MITRE

MITRE ATT&CK - Putting it into action

In this final instalment of the MITRE ATT&CK® Education & Implementation series we have identified a selection of targeted...

MITRE ATT&CK - A Practical Approach to Implementation

On-Demand Webinars

MITRE ATT&CK - A Practical Approach to Implementation

Watch our latest webinar session and stay current with both insights and knowledge on the cyber controls all organisations should...

MITRE ATT&CK - Stealing the data

MITRE

MITRE ATT&CK - Stealing the data

This is the third instalment in our analysis of an attack, and follows on from “MITRE ATT&CK® - Infiltrating the network”....

MITRE ATT&CK - Infiltrating the network

MITRE

MITRE ATT&CK - Infiltrating the network

This is the second instalment in our analysis of an attack, and follows on from “MITRE ATT&CK® - Compromising the perimeter”....

MITRE ATT&CK - Compromising the perimeter

MITRE

MITRE ATT&CK - Compromising the perimeter

Following on from the introductory “MITRE ATT&CK® - An Attacker’s Playbook”, we will now look at how MITRE ATT&CK® can be...

MITRE ATT&CK - The Attackers Playbook

MITRE

MITRE ATT&CK - The Attackers Playbook

In this introductory article, we will introduce MITRE ATT&CK® and look at how it describes the methods attackers use and the...

The indiscriminate nature of ransomware in 2022

On-Demand Webinars

The indiscriminate nature of ransomware in 2022

Watch our latest webinar session and stay current with both insights and knowledge on the cyber controls all organisations should...

The Importance of Detection

Infographics

The Importance of Detection

This infographic gives a simple visualisation of the importance of detection......

Global Leader in Luxury Cosmetics Case Study

Case Studies

Global Leader in Luxury Cosmetics Case Study

Explore why Huntsman SIEM solution was chosen to provide real-time security monitoring for a modern cloud-native global retailer....

The MITRE ATT&CK Matrix Compliance Guide

MITRE

The MITRE ATT&CK Matrix Compliance Guide

Discover how Huntsman Security’s solutions can specifically assist in supporting the monitoring of your control effectiveness,...

SmartCheck for Ransomware - Service Providers

Product Brochures

SmartCheck for Ransomware - Service Providers

Expand your service offering with on or off-premise automated cyber security risk assessment...

SmartCheck for Ransomware

Product Brochures

SmartCheck for Ransomware

An automated application that gathers and assesses information from a set of security controls to assess your ransomware...

Cyber Security Predictions 2022

White Papers

Cyber Security Predictions 2022

Looking forward to the next year in cyber security: insight into how 2022 will impact your organisation's risk exposure....

Top 10 Questions about Supply Chain Cyber Risk for Executives & Directors

Tools

Top 10 Questions about Supply Chain Cyber Risk for Executives & Directors

Understanding the business implications of a cyber breach or ransomware attack on a supply chain partner is...

Top 10 Ransomware Questions for Executives & Directors

Tools

Top 10 Ransomware Questions for Executives & Directors

Digital risk, including cyber risk, is a pervasive and potentially existential concern. Leaders need to understand and take...

Top 10 Cyber Security Questions for Executives

Tools

Top 10 Cyber Security Questions for Executives

Digital risk, including cyber risk, is a pervasive and potentially existential concern. Leaders need to understand and take...

Enterprise SIEM

Product Brochures

Enterprise SIEM

Our next generation Enterprise SIEM guards the systems holding your sensitive data, IP, processes, contact and financial...

MSSP SIEM

Product Brochures

MSSP SIEM

Huntsman Security’s SIEM sits at the core of your Security Operations Centre (SOC) as a single, comprehensive, yet flexible...

Enterprise SIEM Buyers Guide

Buyers Guide

Enterprise SIEM Buyers Guide

Essential Buyers Guide to SIEM For Enterprises...

MITRE ATT&CK Framework Implementation Guide

MITRE

MITRE ATT&CK Framework Implementation Guide

MITRE ATT&CK® stands for Adversarial Tactics, Techniques, and Common Knowledge and the first ATT&CK® Matrix was released in...

MSSP SIEM Buyers Guide

Buyers Guide

MSSP SIEM Buyers Guide

Essential Buyers Guide to SIEM For Managed Security Service Providers...

Cyber Security Predictions 2021

White Papers

Cyber Security Predictions 2021

Looking forward to the next year in cyber security: insight into how 2021 will impact your organisation's risk exposure....

Australian Energy Sector Cyber Security Framework Compliance Guide

Compliance Guides

Australian Energy Sector Cyber Security Framework Compliance Guide

Discover how to align with the Australian Energy Sector Cyber Security Framework's security profiles....

5 Ways to Improve Security Assessments

Tools

5 Ways to Improve Security Assessments

How to easily collect data, assess performance and accurately report on IT security controls...

CMMC Compliance Guide

Compliance Guides

CMMC Compliance Guide

Discover how to fulfil over 80% of CMMC compliance requirements....

Business Intelligence Reporting overview

Product Videos

Business Intelligence Reporting overview

See how a strong business intelligence interface can support your stakeholders...

MITRE ATT&CK Matrix

MITRE

MITRE ATT&CK Matrix

Discover what the framework is, who it supports and how you can start to build a resilient baseline of security...

Essential 8 Auditor Overview

Product Videos

Essential 8 Auditor Overview

Gain an immediate, systematic view of security control effectiveness....

Cyber Essentials Compliance Guide

Compliance Guides

Cyber Essentials Compliance Guide

Discover how to continuously measure compliance to the five Cyber Essentials controls....

Cyber security audit challenges in 2020

White Papers

Cyber security audit challenges in 2020

Discover the ISACA member participant views on the challenges and how their businesses are responding....

Cyber Security Predictions 2020

White Papers

Cyber Security Predictions 2020

Looking forward to the next year in cyber security: gain insight into how 2020 may impact your organisation's risk exposure....

4 Steps to Visible Cyber Hygiene

Tools

4 Steps to Visible Cyber Hygiene

Minimise security breach fines under GDPR and other international privacy legislation....

ACSC Essential 8 Security Controls: The Ninth Step

White Papers

ACSC Essential 8 Security Controls: The Ninth Step

Discover the critical ninth step to maximise the visibility and measurement of the Essential 8, including vital links to official...

Supply Chain Risk Management

Infographics

Supply Chain Risk Management

This infographic gives a simple visualisation of Supply Chain Risk Management...

APRA CPS 234 Compliance Guide

Compliance Guides

APRA CPS 234 Compliance Guide

A guide to how Huntsman Security technology supports compliance to APRA CPS 234 July 2019....

Essential 8 Scorecard

Product Brochures

Essential 8 Scorecard

A risk management tool that continuously measures the effectiveness of your security controls....

Essential 8 Security Controls Compliance Guide

Compliance Guides

Essential 8 Security Controls Compliance Guide

A guide to how Huntsman Security technology measures your compliance and alignment to the Essential 8 security controls....

Improving Security Control Effectiveness

Case Studies

Improving Security Control Effectiveness

How an organisation that provides IT services to 9 organisations gained a centralised view of security control effectiveness....

Essential 8 Auditor

Product Brochures

Essential 8 Auditor

An audit tool that delivers an immediate, exportable view of security control effectiveness....

Developing Managed Security Services

Case Studies

Developing Managed Security Services

How two organisations developed and grew their managed security services....

MSP Guide to Building Cyber Security Services

Tools

MSP Guide to Building Cyber Security Services

An overview to establishing and growing your cyber security services....

Cloud Security Service Options for Cloud Service Providers

Tools

Cloud Security Service Options for Cloud Service Providers

An introduction to cloud security service options....

Security Scorecard Overview

Product Videos

Security Scorecard Overview

See how the Essential 8 Scorecard measures security control effectiveness...

Essential 8 Scorecard Overview

Product Brochures

Essential 8 Scorecard Overview

The Essential 8 Scorecard provides continuous measurement of the efficiency and effectiveness of your security controls and...

BAD Short Video

Product Videos

BAD Short Video

Behaviour Anomaly Detection lets you see unknown threats in real-time...

Automation Short Video

Product Videos

Automation Short Video

Improve your Incident Response...

Next Gen SIEM SOAR short video

Product Videos

Next Gen SIEM SOAR short video

Eliminate False Positives and shorten the time from threat detection to resolution...

Essential Guide to Data Breach Notifications

White Papers

Essential Guide to Data Breach Notifications

One of the most hotly talked about requirements of GDPR is the need to notify the authority within 72 hours of a confirmed breach....

A Guide to Cyber Security KPIs

Tools

A Guide to Cyber Security KPIs

An overview of defining, setting and monitoring KPIs for cyber security....

Cyber Risk Measurement – Executive Visibility

Product Videos

Cyber Risk Measurement – Executive Visibility

See how the Essential 8 Scorecard provides cyber KPIs for managing cyber risk...

PSD2 Compliance Guide Overview

Compliance Guides

PSD2 Compliance Guide Overview

This paper gives an overview of The Payment Services Directive 2 (PSD2), the updated version of the original Payment Services...

GDPR - What the General Data Protection Regulations mean in Australia

White Papers

GDPR - What the General Data Protection Regulations mean in Australia

Explore how the conditions of GDPR affect Australian business....

GDPR - What the General Data Protection Regulations mean to UK Businesses

White Papers

GDPR - What the General Data Protection Regulations mean to UK Businesses

Explore the conditions that indicate if GDPR applies to your business and your commitment once a breach is detected....

Personal Data Breach Mitigation - 4 Step Checklist

Tools

Personal Data Breach Mitigation - 4 Step Checklist

Preventative strategies to minimise the number of data breaches including practical examples....

Top Cyber Mitigation Strategies

White Papers

Top Cyber Mitigation Strategies

Key Governments' cyber mitigation recommendations to defend your business from cyber attacks....

Maintaining Public Confidence - Information Monitoring in Government

White Papers

Information Monitoring in Government

Information monitoring in government is a challenge, the public's trust is only as good as the last headline....

Cloud Security - Monitoring to the ACSC Essential Eight

White Papers

Cloud Security - Monitoring to the ACSC Essential Eight

Learn how integrating a SIEM platform with a cloud service can help your organisation unmask threats and provide a full security...

Analytics and Automation in Cyber Security

White Papers

Analytics and Automation in Cyber Security

Alert volumes are increasing every year. Explore how automation can help reduce routine tasks and identify real threats for your...

5 Best Practice ISMS Checklists

Tools

5 Best Practice ISMS Checklists

Benchmark your current ISMS...against our 5 Best Practice ISMS Checklists....

Essential Guide to Cyber Security NCSC 10 Steps

Compliance Guides

Essential Guide to Cyber Security NCSC 10 Steps

Implement the UK's NCSC 10 Steps to Cyber Security with our helpful, structured, progressive plan....

5 Step Cyber Security Benchmark Tool

Tools

5 Step Cyber Security Benchmark Tool

Measure your organisation's cyber posture with our 5 Step Cyber Security Benchmark Tool....

Business Value of Monitoring

Infographics

Business Value of Monitoring

Download our infographic and learn the value of Cyber Security Monitoring to your business....

GDPR Security Monitoring Reference Guide

Compliance Guides

GDPR Security Monitoring Reference Guide

Review the 5 key GDPR articles that apply to security monitoring and access our guidance detailing how to comply....

GDPR Security Monitoring Summary

Compliance Guides

GDPR Security Monitoring Summary

An overview of GDPR cyber security compliance obligations....

Fast Track your GDPR Compliance

Compliance Guides

Fast Track your GDPR Compliance

Are you fulfilling your GDPR obligations? Download the guide for practical examples on what implementing GDPR should look like....

Protective Monitoring

Product Videos

Protective Monitoring

Protective Monitoring...learn why it's important and how to apply it in your organisation....

Cyber Security Incidents and Attacks

Product Videos

Cyber Security Incidents and Attacks

This video explains how cyber attacks vary by geography and industry. In just 8 minutes discover the costs of attacks and the...

The Cyber Security Malware Crisis is Deepening

White Papers

The Cyber Security Malware Crisis is Deepening

Explore the scale of cyber threats businesses face and the technology, people and process aspect of the challenge....

MSSP Solution Brief

Solution Briefs

MSSP Security using Huntsman

Discover how to scale your security services by using Huntsman SIEM technology to manage multiple customers on a single...

PCI DSS Compliance Guide

Compliance Guides

PCI DSS Compliance Guide

A step by step Compliance Guide detailing how Huntsman Enterprise SIEM supports PCI DSS regulations, meeting the challenges...

GPG13 Compliance Guide OVERVIEW

Compliance Guides

GPG13 Compliance Guide OVERVIEW

An overview of how Huntsman SIEM can help your organisation meet its GPG13 obligations and similar protective monitoring...

Australian Government ISM Compliance Guide

Compliance Guides

Australian Government ISM Compliance Guide

This compliance guide explains how Huntsman Security solutions map to the requirements of the controls....

Threat Intelligence Solution Brief

Solution Briefs

Threat Intelligence using Huntsman

How to use Huntsman Security's Next Gen SIEM to leverage Threat Intelligence, to improve situational awareness and threat...

Credit Union Case Study

Case Studies

Credit Union Case Study

Explore why this this credit union chose Huntsman technology to meet its compliance obligations to PCI-DSS, ISO 27001 and APRA...

Managed Investment Services Case Study

Case Studies

Managed Investment Services Case Study

Explore why this investment management services company to some of Australia’s leading life insurers, superannuation providers...

Cloud Solution Brief

Solution Briefs

Cloud Security using Huntsman

How to use Huntsman to secure Cloud Platforms: Real-time, multi-tenancy support, intelligent monitoring and event processing....

Retail Bank Case Study

Case Studies

Retail Bank Case Study

How an Australian arm of an international bank used Huntsman to consolidate the security of disparate IT and security systems....

Insider Threats: Why behaviour is key to early detection

White Papers

Insider Threats: Why behaviour is key to early detection

Insider Threats is one of the greatest security risks to your organisation's information assets. Read more....

The Internet Of Things

White Papers

The Internet Of Things

The Internet of Things (IoT) is a challenge for all of us, at home and in the workplace. Explore the security implications....

ISO27001 Compliance Guide

Compliance Guides

ISO27001 Compliance Guide

A guide detailing how Huntsman Security technology supports the latest ISO 27001 requirements...

FISMA Compliance Guide Overview

Compliance Guides

FISMA Compliance Guide Overview

An overview of how Huntsman Security supports compliance with NIST SP800-53 (FISMA)....