ChannelLife UK - Industry insider news for technology resellers

Cyber Threats stories - Page 45

Story image
Advantage hires new senior cyber security engineer
Tue, 25th Jan 2022
#
hyperscale
#
dc
#
advanced persistent threat protection
Advantage has employed the services of Dr Bryce Antony in response to the increasing demand for cybersecurity mitigation strategies.
Story image
ALPHV revealed as most advanced threat actor yet while ransomware attacks on the decline
Fri, 21st Jan 2022
#
ddos
#
ransomware
#
malware
Global cyber security and risk mitigation firm, NCC Group, has identified a considerable decrease in ransomware attacks in December 2021.
Story image
Kaspersky lists 5 cyber threats to watch for in 2022
Fri, 14th Jan 2022
#
ransomware
#
malware
#
cryptocurrency
Global privacy company Kaspersky has highlighted some of the most significant cyber threats New Zealand consumers and businesses should be prepared for in 2022.
Story image
Trickbot takes top malware spot in Australia, Emotet returns
Fri, 14th Jan 2022
#
ransomware
#
malware
#
advanced persistent threat protection
Trickbot and Emotet have topped the list of the most prevalent malware in Australia, according to new analysis from Check Point Research.
Story image
Trickbot overtakes Formbook as most prevalent malware
Fri, 14th Jan 2022
#
ddos
#
malware
#
advanced persistent threat protection
In December, Trickbot claimed the top spot as most prevalent malware, overtaking Formbook which was in first place in November 2021.
Story image
CyberRes launches Galaxy, brings cyber threat intelligence to security execs
Thu, 13th Jan 2022
#
data analytics
#
martech
#
planning
Micro Focus' CyberRes has launched Galaxy, an immersive cyber threat experience to provide actionable intelligence for security executives.
Story image
NormCyber delivers cyber and data protection with latest release
Wed, 12th Jan 2022
#
advanced persistent threat protection
#
risk & compliance
#
cybersecurity
NormCyber launches smartbloc. managed service to provide businesses with complete control over cyber and data protection risks.
Story image
Log4Shell zero day vulnerability most significant security threat of past decade
Wed, 12th Jan 2022
#
ddos
#
advanced persistent threat protection
#
breach prevention
The Log4Shell zero day vulnerability has resulted in over 102 million exploitation attempts since its disclosure, says Imperva Research Labs.
Story image
1 in 10 servers and web apps vulnerable to Log4Shell
Mon, 27th Dec 2021
#
datacentre infrastructure
#
advanced persistent threat protection
#
cybersecurity
Only 70% of organizations have scanned for the Log4Shell vulnerability, leaving 10% of assessed assets vulnerable, warns cybersecurity firm Tenable.
Story image
IDC: Digital transformation investments lead to increased cyber threats for APAC
Fri, 24th Dec 2021
#
advanced persistent threat protection
#
solar power
#
asia pacific
Cyber threat landscape in 2022: IDC predicts increased digital vulnerabilities, collaboration among threat actors, and rise of AI-powered cyber analytics.
Story image
Beyond Identity joins Microsoft Intelligent Security Association
Fri, 24th Dec 2021
#
advanced persistent threat protection
#
devops
#
apm
To be considered for MISA, organisations must be nominated by Microsoft and demonstrate integrations that support the goal of improving enterprise security.
Story image
Heightened cyber threats this holiday season according to McAfee and FireEye
Wed, 15th Dec 2021
#
advanced persistent threat protection
#
casb
#
breach prevention
Australian enterprises targeted by cyber threats this holiday period, costing some over AUD$130,000, according to McAfee and FireEye research.
Story image
Cohesity launches new Security Advisor feature to spot data threats
Wed, 15th Dec 2021
#
martech
#
data analytics
#
planning
The new feature helps reduce human errors and achieve a higher level of cyber resilience in customer environments.
Story image
Attivo Networks brings ThreatDefend Platform to Aus market with new distie agreement
Thu, 25th Nov 2021
#
multi-cloud
#
advanced persistent threat protection
#
partner programmes
Attivo Networks has chosen Exclusive Networks as its national distributor in Australia to meet growing demand in the region.
Story image
Cybots launches AI-driven cybersecurity in ANZ region
Mon, 22nd Nov 2021
#
cybersecurity
#
advanced persistent threat protection
#
cyber threats
Cybots, an AI-driven cybersecurity company, is entering the Australian and New Zealand market to help SMEs combat cyber crime.
Story image
Massive increase in cyber threats since global pandemic - report
Fri, 12th Nov 2021
#
advanced persistent threat protection
#
casb
#
breach prevention
Increase in cyber threats during the pandemic puts organisations at risk as holiday season approaches, warns report.
Story image
'Bait attacks' become go-to method for cyber criminals
Thu, 11th Nov 2021
#
firewalls
#
advanced persistent threat protection
#
email security
Over a third of global businesses are at risk of being targeted by a 'bait attack' within a month, warns Barracuda Networks.
Story image
DDoS attacks become more severe, 'carpet bombing' poses major challenge
Thu, 11th Nov 2021
#
ddos
#
advanced persistent threat protection
#
cyber threats
DDoS attacks reach unprecedented levels in Q3 2021, targeting digital infrastructure operators, says Link11. Attack frequency rises 17% from Q2.
Story image
ExtraHop launches decryption support for Microsoft to halt advanced attacks
Tue, 9th Nov 2021
#
advanced persistent threat protection
#
microsoft
#
extrahop
ExtraHop has expanded decryption support for Microsoft authentication and application protocols, providing high fidelity detection of malicious activity.
Story image
CrowdStrike extends Falcon Horizon support for Google Cloud
Fri, 5th Nov 2021
#
hyperscale
#
public cloud
#
advanced persistent threat protection
CrowdStrike extends its Falcon Horizon support to Google Cloud, offering end-to-end security posture management and protection for multi-cloud environments.