TelcoNews India - Telecommunications news for ICT decision-makers

Cyber Threats stories - Page 37

Story image
How can CISOs avoid burnout in the face of ransomware?
Tue, 14th Feb 2023
#
ransomware
#
saas
#
advanced persistent threat protection
The mass shift to remote and hybrid forms of working over the past couple of years has expanded the attack surface of organisations.
Story image
Taiwan-based TeamT5 brings threat-based intel services to ANZ
Thu, 9th Feb 2023
#
ransomware
#
malware
#
advanced persistent threat protection
The company became active in Australia late last year, but its services are benefiting clients in the USA, Japan and Taiwan.
Story image
Check Point, Samsung partner to elevate mobile security
Fri, 3rd Feb 2023
#
advanced persistent threat protection
#
cybersecurity
#
samsung
The move to mass remote working saw the mobile attack surface expand dramatically, resulting in 97% of organisations facing mobile threats.
Story image
Service meshes are an emerging way for application teams to implement Zero Trust
Thu, 2nd Feb 2023
#
cybersecurity
#
advanced persistent threat protection
#
cyber threats
Zero Trust is revolutionizing cybersecurity, treating every component as if it's continuously exposed to potential threats. Implementation varies.
Story image
Secureworks finds Iranian threat group back with new persona
Wed, 1st Feb 2023
#
advanced persistent threat protection
#
secureworks
#
data leak
Secureworks has found that the Iranian threat group, Cobalt Sapling, has reemerged with a new persona, Abraham's Ax.
Story image
Half of organisations have experienced an insider threat in past year
Fri, 27th Jan 2023
#
advanced persistent threat protection
#
cybersecurity
#
cyber threats
More than half of organizations have experienced an insider threat in the past year, according to a new report by Gurucul and Cybersecurity Insiders.
Story image
Why Healthcare Organisations Need a Multi-Layered Approach to Protect Against Ever-Evolving Threats
Thu, 26th Jan 2023
#
planning
#
data analytics
#
advanced persistent threat protection
The surge in virtual settings within UK healthcare has increased the attack surface for cyber criminals, exacerbating existing challenges.
Story image
LogRhythm expand security operations with enhanced analytics
Thu, 26th Jan 2023
#
data analytics
#
siem
#
advanced persistent threat protection
Axon and its latest updates make it easier for teams to detect, investigate, and report on potential threats, reducing the burden of managing threats.
Story image
87% reduction in time to resolve threats with ExtraHop
Thu, 26th Jan 2023
#
advanced persistent threat protection
#
cybersecurity
#
forrester research
Enterprises need to focus on strengthening their overall security postures, starting with reducing the likelihood of a damaging cyber intrusion.
Story image
Gone phishing: Business emails remain top threat strategy
Wed, 25th Jan 2023
#
phishing
#
advanced persistent threat protection
#
email security
Phishing emails continue to be one of the most common and effective methods to maliciously impact a variety of organisations around the world.
Story image
Hornetsecurity names new Regional Manager for Northern Europe
Fri, 20th Jan 2023
#
advanced persistent threat protection
#
cyber threats
#
customer service
Hornetsecurity appoints Irvin Shillingford as Regional Manager for Northern Europe, aiming to increase product availability and limit cyber threats.
Story image
Information security veteran joins Cohesity as Field CISO
Fri, 20th Jan 2023
#
ransomware
#
application security
#
advanced persistent threat protection
Cohesity announced Victor Keong as new CISO for Asia-Pacific & Japan, responsible for cyber resilience strategy building and data recovery.
Story image
Trustwave provides new feature for threat hunting platform
Thu, 19th Jan 2023
#
advanced persistent threat protection
#
cybersecurity
#
trustwave
Trustwave has relaunched its Advanced Continual Threat Hunting platform, resulting in a 3x increase in threat findings.
Story image
Cybersecurity expert joins e2e-assure as its new CCO
Tue, 17th Jan 2023
#
edutech
#
advanced persistent threat protection
#
partner programmes
Cybersecurity expert Tim Anderson becomes new CCO of e2e-assure with overall responsibility for commercial strategy, sales, and business growth.
Story image
Absolute deepens commitment to public sector with FedRAMP designation
Fri, 13th Jan 2023
#
endpoint protection
#
advanced persistent threat protection
#
risk & compliance
Absolute Secure Endpoint empowers federal agencies to strengthen cyber resiliency amid increasing threats and IT complexity.
Story image
IronNet releases advanced capabilities for NDR solution
Fri, 6th Jan 2023
#
network security
#
firewalls
#
advanced persistent threat protection
IronNet enhances network detection and response solution, IronDefense, enabling early visibility of unknown cyber threats.
Story image
Intellectual property, automobile hacking, and economic challenges amongst 2023 cybersecurity challenges
Thu, 5th Jan 2023
#
advanced persistent threat protection
#
physical security
#
cybersecurity
Driven by nation-state threats, market competition and internal threats, many companies will face an increased risk of losing valuable intellectual property.
Story image
Healthcare fraud on the rise, advanced solutions emerge
Fri, 30th Dec 2022
#
advanced persistent threat protection
#
healthtech
#
market
The global healthcare fraud detection market is expected to reach $3,600.0 million by 2031, driven by increased fraudulent cases and misuse of healthcare funds.
Story image
GreyNoise Intelligence identifies exploitation threats for 2023
Fri, 23rd Dec 2022
#
uc
#
advanced persistent threat protection
#
cybersecurity
GreyNoise Intelligence unveils its 2022 Mass Exploitation Report, delving deep into threat detection events from the past year.
Story image
Ivanti appoints new Partner Sales Director for ANZ
Thu, 22nd Dec 2022
#
advanced persistent threat protection
#
breach prevention
#
cybersecurity
Ivanti hires Michael Coleman as Partner Sales Director for Australia and New Zealand to strengthen their partner ecosystem and streamline lead generation.