NEW

The True Cost of a Security Breach

Arrow pointing right
ExtraHop Logo
  • Productschevron right
  • Solutionschevron right
  • Why ExtraHopchevron right
  • Blogchevron right
  • Resourceschevron right

Arrow pointing leftBlog

Cal Jewell

Former Employee - Principal Technical Trainer

About Cal

Cal is a Senior Technical Trainer at ExtraHop.

Posts by this author

Bodycams and Firewalls: The Internet is Watching, Are You?

May 22, 2022

A city discovered that sensitive data was exposed to the internet. Learn how they used ExtraHop Reveal(x) to investigate the problem and avoid becoming a target.

The Bad Guys Only Have to Be Wrong Once

February 3, 2022

A real-world attack proves why the defenders have the post-compromise advantage with network detection and response.

DoublePulsar Detected

November 9, 2021

Learn how one organization steps into action when DoublePulsar—a backdoor implant that was used in the infamous WannaCry attack—is detected.

Weak Cryptography Search Leads to Unexpected Discoveries with Reveal(x)

September 30, 2021

When an enterprise discovers the easy way to search for weak cryptography, they find something a little more sinister.

When Vendor Practices Put Security at Risk

September 10, 2021

How the security practices of third-party vendors leave the door open for hackers to steal enterprise data.

On the Lookout for Credential-Sharing Gaps

August 10, 2021

Sharing credentials over outdated protocols puts your organization at risk of cyberattack. Learn what to do about it.

Cryptography Training Reveals a Security Surprise

July 13, 2021

A journey into cryptography revealed security exposure from an unlikely on-campus vendor.

How DNS Traffic Can Be a Canary in the Coal Mine

June 18, 2021

How a government agency stopped a DNS amplification attack attempt dead in its tracks.

Act Two: The Vendor Responds

February 4, 2021

The second installment of our story about investigating some very strange behavior happening on the network.

When You Detect Network Enumeration: A Real-World Example in Two Acts

February 4, 2021

A network enumeration detection kicks off an investogation of some very strange behavior happening on the network. Learn more about this real-world example.

Threat Detection & Investigation in Active Directory

February 20, 2020

See how easy it is to track down potentially compromised assets with ExtraHop Reveal(x) in this real-world example discovered during an ExtraHop training session.

Internal Visibility = Super Easy Threat Hunting

April 25, 2018

Threat hunting with ExtraHop is like shooting fish in a barrel; check this real-world example for proof.

Experience RevealX NDR for Yourself

Schedule a demo