NEWS

Cybersecurity conference highlights cloud, XDR, observability, SOAR, endpoint and workload security

CrowdStrike has unveiled a series of new customer offerings and partnerships during the fifth annual Fal.Con cybersecurity conference. These new offerings showcase the CrowdStrike Falcon® platform and CrowdStrike’s continued innovation in the security space and give Security, IT and DevOps teams the comprehensive tools needed to stop breaches and stay two steps ahead of today’s adversary.

Read More

NEWS

HP threat research shows attackers exploiting zero-day vulnerability before enterprises can patch

HP Wolf Security threat research team sees cybercriminals using legitimate cloud providers to host malware, and switching up file and script types to evade detection tools.

Read More

NEWS

SonicWall offers hybrid choice

Company’s virtual offerings, cloud services match with on-premises deployments to solve real-world security challenges for SMBs, enterprises, governments and MSSPs.

Read More

NEWS

Partnership costs: third party incidents became most costly enterprise data breaches in 2021

The latest edition of Kaspersky’s annual IT Security Economics report reveals the growing severity of cybersecurity incidents affecting businesses through suppliers that they share data with. The average financial impact of such an event for an enterprise reached $1.4million globally in 2021 which makes it the most expensive type of incident, even though this didn’t even reach the top five incidents last year. The overall ranking of losses from different types of attack has also changed...

Read More

NEWS

Integrated visibility and automation needed to combat threats

The ISMG Cybersecurity Complexity Study sponsored by ReliaQuest suggests enterprises are adopting tool unification to boost visibility and automation as managed services growth overcomes skills shortage to enhance threat detection and response capabilities.

Read More

NEWS

One in five companies has suffered a ransomware attack

The study on ransomware, conducted by cybersecurity experts at Hornetsecurity, also found that almost 1 in 10 ransomware victims paid the ransom.

Read More

Research suggests UK companies will be using IT services providers the most to overcome hurdles in...
Loss of reputation and customer confidence is enterprises’ biggest fear related to data security...
McAfee acquires the worldwide leader in the CASB market segment.
Mimecast has released new research which highlights the risky behavior of employees using...
New Pulse Policy Secure 9.0 offers organizations an easier, flexible and VPN-integrated path to...
Survey reveals that large numbers of U.K. and U.S. businesses overestimate their readiness to...
Latest Video

The powers of identity and privilege

By combining Okta, the leader in identity access management; SailPoint, the leader in identity governance; and CyberArk, the leader in privileged access security; organizations now have a unified solution to securely manage and govern all users.

Read more