NEWS

Smartphones to replace traditional access cards

In 2016, less than 5 per cent of organisations used smartphones to enable access to offices and other premises. By 2020, Gartner, Inc. said that 20 per cent of organisations will use smartphones in place of traditional physical access cards.

Read More

NEWS

Bad password habits “like leaving the front door open”

Internet users across the globe are yet to master how to use passwords effectively to protect themselves online. Research from Kaspersky Lab has shown that people are putting their online safety at risk by making bad password decisions and simple password mistakes that may have far-reaching consequences.

Read More

Free Cloud-based enterprise IoT Vulnerability Scanner

Retina IoT (RIoT) Scanner enables organizations to reliably identify and remediate vulnerabilities in at-risk IoT devices such as IP cameras, printers, routers.

Read More


NEWS

New year, new risks: 2017’s top cyber threats

If there’s one thing that 2016 has proved, it’s that cyber threats are relentlessly evolving. Ransomware attacks are becoming more widespread, data breaches are growing in scale, and as businesses’ IT infrastructure is becoming more advanced, so are the threats that stand against it.

Read More

CA Technologies and BT have revealed that CA Secure Cloud, CA’s identity and access...
Vendor risk visibility and continuous third-party monitoring remains concerningly low despite...
Technology integration simplifies compliance and enables faster vulnerability mitigation,...
Cisco has introduced new offerings to embed security throughout the extended network – from...
Trend Micro research finds majority of organisations lack customer notification processes required...
80 percent of organisations report employee misuse or abuse of access to business applications.
Latest Video

The powers of identity and privilege

By combining Okta, the leader in identity access management; SailPoint, the leader in identity governance; and CyberArk, the leader in privileged access security; organizations now have a unified solution to securely manage and govern all users.

Read more