Cloud Investigations

May 25, 2023
In June 2022, we accomplished a major breakthrough by integrating container level support for AKS and EKS into the Cado platform...
May 23, 2023
Is Cloud Forensics just Log Analysis? The cloud sure does have a lot of logs. There are IAM logs, application logs, infrastructure...
May 11, 2023
At first glance, your XDR seems like an ideal tool to investigate an incident. But an XDR alone can leave you with some serious...
May 8, 2023
Data breaches have become an unfortunate reality of today’s digital landscape. As industries become more regulated,...
May 4, 2023
KAPE (Kroll Artifact Parser And Extractor) and Cado Community Edition are both great free tools for DFIR professionals. You...
April 17, 2023
Previously we released a SIEM export feature which enabled security professionals to export a subset of events collected...
April 13, 2023
Cado Labs researchers recently encountered an emerging Python-based credential harvester and hacktool, named Legion, aimed...
April 6, 2023
When you identify an incident, the clock starts ticking. The business needs answers fast, and if you’re a public company,...
April 1, 2023
Cado Security is the provider of the first cloud forensics and incident response platform. By leveraging the scale and speed...
March 30, 2023
In our previous blog about LLMs (Large Language Models), we introduced the “Interactive Incident Response” feature within...