ChannelLife UK - Industry insider news for technology resellers

Cyber Threats stories - Page 48

Story image
Palo Alto Networks advances attack surface management with Expanse
Wed, 30th Dec 2020
#
firewalls
#
network infrastructure
#
network security
Palo Alto Networks to acquire attack surface management company, Expanse, for $670 million, enhancing its cybersecurity capabilities.
Story image
Kaspersky discovers COVID-19 research related cyber threats
Fri, 25th Dec 2020
#
advanced persistent threat protection
#
kaspersky
#
cyber threats
Kaspersky researchers have identified two APT incidents targeting COVID-19 research. The Lazarus group is thought to be responsible.
Story image
Netacea launches global partner programme to bring bot mitigation to more
Thu, 10th Dec 2020
#
risk & compliance
#
advanced persistent threat protection
#
cyber threats
Netacea launches global partner programme to expand services and operations, working with managed security and managed services providers.
Story image
Advanced Threat Protection from Fortinet: Prevent, detect and mitigate
Mon, 16th Nov 2020
#
firewalls
#
ddos
#
network infrastructure
Zero-day threats pose an immense risk to enterprises. Fortinet's ATP framework can protect your network from these exploits. #cybersecurity.
Story image
Ransomware attacks over SSL increase by 500%, Zscaler report shows
Fri, 13th Nov 2020
#
ransomware
#
malware
#
martech
Cyber criminals have targeted the healthcare industry the most in 2020, with 1.6 billion SSL based threats, according to a report by Zscaler.
Story image
Four security threats affecting FSIs in 2020
Thu, 5th Nov 2020
#
advanced persistent threat protection
#
supply chain systems
#
cybersecurity
The 2020 Future Cyber Threats report by Accenture highlights six extreme threats to the global financial services sector. Here are four of them.
Story image
Security teams turn to next-gen automation to cope with threats
Sat, 31st Oct 2020
#
advanced persistent threat protection
#
ueba
#
micro focus
The majority of security operation centres are turning to AI and machine learning tools to combat cyber attacks, says Micro Focus study.
Story image
Gartner names ThreatQuotient a representative vendor for SOAR
Mon, 12th Oct 2020
#
advanced persistent threat protection
#
cyber threats
#
unified threat management
The company is listed in Gartner’s 2020 Market Guide for Security Orchestration, Automation and Response Solutions.
Story image
How are industrial enterprises faring with the rise of cyber threats?
Wed, 7th Oct 2020
#
it in manufacturing
#
advanced persistent threat protection
#
industrial software
The majority of industrial enterprises have experienced an increase in cyber threats since the COVID-19 pandemic began, according to a report from Claroty.
Story image
Evolving threat landscape top priority for security and risk leaders
Fri, 25th Sep 2020
#
risk & compliance
#
advanced persistent threat protection
#
cybersecurity
COVID-19 has highlighted new threat vectors, leading organisations to invest in agile security solutions, says Gartner survey.
Story image
SMBs in SEA region threatened by vastly increasing rates of cryptomining
Tue, 22nd Sep 2020
#
advanced persistent threat protection
#
cybersecurity
#
cyber threats
Cryptomining is a growing threat to SMBs in Southeast Asia, with 1.7 million mining malware threats detected by Kaspersky in H1 2020.
Story image
Global attack volume down, but fraud and cyber threats still going strong
Fri, 18th Sep 2020
#
advanced persistent threat protection
#
cyber threats
#
fraud
New opportunities and risks exist for APAC organisations in online channels during this global pandemic, according to a biannual Cybercrime Report.
Story image
Ripple20 threat has potential for 'vast exploitation', ExtraHop researchers find
Tue, 15th Sep 2020
#
advanced persistent threat protection
#
ndr
#
extrahop
One in three IT environments vulnerable to Ripple20 cyber threat, says ExtraHop. Attackers can exploit 19 vulnerabilities in the Treck networking stack.
Story image
Ripple20 threat could affect 35% of all IT environments – ExtraHop
Mon, 14th Sep 2020
#
advanced persistent threat protection
#
extrahop
#
security vulnerabilities
The vulnerabilities have the potential to ‘ripple’ through complex software supply chains, enabling attackers to steal data or execute code.
Story image
COVID-19 related email threats pose huge risk in 2020
Mon, 31st Aug 2020
#
advanced persistent threat protection
#
trend micro
#
cyber threats
According to the company’s annual mid-year roundup report, Trend Micro blocked 8.8 million COVID-19 related threats, nearly 92% of which were email-based.
Story image
Misinformation on the rise, organisations consider how best to respond
Mon, 31st Aug 2020
#
ddos
#
advanced persistent threat protection
#
neustar
Increase in misinformation and fake domains leads organisations to perceive the threat level as 'very significant', says new report.
Story image
Cyber threats on the rise for industrial control systems, new research finds
Tue, 25th Aug 2020
#
advanced persistent threat protection
#
claroty
#
cyber threats
Industrial control system (ICS) vulnerabilities are increasing due to remote access, says a report by The Claroty Research Team.
Story image
CrowdStrike uncovers key cybersecurity findings following COVID-19
Mon, 27th Jul 2020
#
digital transformation
#
advanced persistent threat protection
#
ai security
Businesses worldwide prioritize cybersecurity investment amid remote working surge, with technology budgets expected to rise.
Story image
Cyber threat intelligence reaching maturity in organisations worldwide
Tue, 7th Jul 2020
#
advanced persistent threat protection
#
threat intelligence
#
cyber threats
A SANS Institute survey reveals that cyber threat intelligence (CTI) is maturing globally, with 49% of organisations having dedicated CTI teams.
Story image
Altering the actions of an attacker
Thu, 25th Jun 2020
#
advanced persistent threat protection
#
cybersecurity
#
cyber threats
Jim Cook of Attivo Networks explains how cyber deception outwits attackers, altering the economics of cybercrime.