TelcoNews India - Telecommunications news for ICT decision-makers

Cyber Threats stories - Page 41

Story image
Mandiant researchers uncover significant new disinformation campaign
Tue, 9th Aug 2022
#
ddos
#
advanced persistent threat protection
#
social media
Chinese Government conducts disinformation campaign following Nancy Pelosi's visit to Taiwan, say researchers. 72 websites are reportedly involved.
Story image
Norton research finds NZ threat landscape diversifying on social media
Fri, 5th Aug 2022
#
phishing
#
advanced persistent threat protection
#
email security
Norton's quarterly report reveals over 4.8 million threats were thwarted in New Zealand between April and June 2022, with a focus on social media phishin.
Story image
Ivanti and SentinelOne partner on patch management solution
Thu, 4th Aug 2022
#
ransomware
#
malware
#
advanced persistent threat protection
Ivanti and SentinelOne will integrate their technologies Ivanti Neurons for Patch Management and SentinelOne's Singularity XDR platform.
Story image
Microsoft unveils two new security products to help reduce attack surfaces
Thu, 4th Aug 2022
#
ransomware
#
malware
#
advanced persistent threat protection
The products are set to give companies deeper insights into threat actor activity and help them successfully navigate the changing threat landscape.
Story image
Nozomi Networks Labs identifies impacts on 2022 threat landscape
Thu, 4th Aug 2022
#
malware
#
iot security
#
iot
Nozomi Networks' latest research reveals wiper malware, IoT botnet activity, and the Russia/Ukraine war as key threats in 2022.
Story image
FirstWave responds to SMB demand for better cybersecurity
Wed, 3rd Aug 2022
#
advanced persistent threat protection
#
cybersecurity
#
firstwave
FirstWave developed the CyberCision Open Security Management Platform to respond to SMBs 'urgent' need for comprehensive cyber protection.
Story image
New study reveals opportunistic behaviour of cyber criminals
Fri, 29th Jul 2022
#
network infrastructure
#
firewalls
#
network security
Report reveals heavy use of software vulnerabilities matching opportunistic behaviour of threat actors who search for weak points.
Story image
Malicious insiders still a key threat to business security
Thu, 28th Jul 2022
#
malware
#
ransomware
#
advanced persistent threat protection
A new ransomware report from Gigamon has revealed that one in three organisations see malicious insiders as a route for ransomware attacks.
Story image
Delinea report finds organisations are struggling to grasp identity-related security
Thu, 28th Jul 2022
#
advanced persistent threat protection
#
identity
#
cyber threats
New research reveals that 84% of organizations in Australia, New Zealand, Singapore, and Malaysia have experienced an identity-related security breach.
Story image
Sophos links three expert security teams together with X-Ops
Mon, 25th Jul 2022
#
firewalls
#
network infrastructure
#
network security
Sophos X-Ops leverages the predictive, real-time, real-world and researched threat intelligence from each group.
Story image
Ransomware, cyber supply chain compromises key threats in 2022
Fri, 22nd Jul 2022
#
ransomware
#
malware
#
advanced persistent threat protection
Technology, media, and telecommunications and transport industry groups were the top targets for cyber threats in Singapore in 2021.
Story image
Applying Aristotle’s ‘First Principles’ to revolutionise cybersecurity
Wed, 20th Jul 2022
#
data protection
#
advanced persistent threat protection
#
cybersecurity
As the techniques of hackers continue to evolve and become more complex, our approach to security needs an overhaul as well.
Story image
How threat intelligence platforms can extend detection and response
Tue, 19th Jul 2022
#
advanced persistent threat protection
#
cybersecurity
#
cyber threats
As organisations shift towards extended detection and response (XDR), threat intelligence platforms offer crucial integrations for enhanced cybersecurity.
Story image
Zero-day attacks climb as hackers get more sophisticated
Mon, 18th Jul 2022
#
malware
#
ransomware
#
devops
Hackers are exploiting security vulnerabilities faster than ever before, with the average time to exploitation down from 42 days to just 12 days.
Story image
Check Point reveals top malicious threats in June 2022
Fri, 15th Jul 2022
#
malware
#
smartphones
#
advanced persistent threat protection
New Android banking malware, MaliBot, emerges following FluBot takedown. It disguises itself as crypto mining apps and targets mobile banking users.
Story image
The forgotten security measures in Australia’s rush to the cloud
Thu, 14th Jul 2022
#
advanced persistent threat protection
#
email security
#
hybrid & remote work
Flexible work arrangements are becoming a lasting effect of the pandemic, but it has created security issues for organizations.
Story image
BeyondTrust makes all products available on AWS Marketplace
Mon, 11th Jul 2022
#
public cloud
#
hyperscale
#
advanced persistent threat protection
BeyondTrust is making all its products available for customers to purchase in Amazon Web Services (AWS) Marketplace, making them easier to access.
Story image
Barracuda customises training to fit ACSC Essential Eight
Wed, 6th Jul 2022
#
firewalls
#
it training
#
advanced persistent threat protection
Barracuda's Security Awareness Training now aligns with the ACSC's Essential Eight to help Australian businesses combat cyber threats.
Story image
Cohesity appoints Michael Alp as Australia & New Zealand managing director
Fri, 1st Jul 2022
#
storage
#
data protection
#
advanced persistent threat protection
Michael Alp, former vice president of Pure Storage, has become the new managing director of Cohesity in Australia and New Zealand. #data #management.
Story image
Secureworks reveals new information on BRONZE STARLIGHT threat group
Thu, 30th Jun 2022
#
ransomware
#
malware
#
advanced persistent threat protection
New research from Secureworks reveals that Chinese threat group BRONZE STARLIGHT is using targeted ransomware as a smokescreen for cyber espionage.