TelcoNews UK - Telecommunications news for ICT decision-makers

Cyber Threats stories - Page 30

Story image
Sapphire acquires Awen to move towards OT specialisation
Fri, 29th Sep 2023
#
iot security
#
advanced persistent threat protection
#
risk & compliance
The appointment of new CEO, Ian Thomas, and acquisition signals the next phase of growth for wholly UK-based Sapphire.
Story image
Norton launches all-in-one cybersecurity solution for NZ small businesses
Thu, 28th Sep 2023
#
advanced persistent threat protection
#
email security
#
cybersecurity
Norton unveils cybersecurity service, Norton Small Business, designed to protect NZ's small firms from online attacks.
Story image
Cyber attackers exploiting inbox rules to evade detection
Thu, 21st Sep 2023
#
firewalls
#
advanced persistent threat protection
#
email security
Attacks exploiting email inbox rules are on the rise, allowing cyber criminals to evade detection and extract information or money, warns Barracuda.
Story image
Logpoint and METCLOUD partner to tackle rise in cyber threats
Wed, 20th Sep 2023
#
advanced persistent threat protection
#
data analytics
#
partner programmes
Logpoint and METCLOUD have partnered to address cybersecurity challenges in the UK as the threat landscape worsens and expertise becomes scarce.
Story image
Check Point Software completes acquisition of Perimeter 81
Wed, 20th Sep 2023
#
hybrid cloud
#
saas
#
advanced persistent threat protection
The move will accelerate the adoption of secure access across remote users, sites, and the cloud with one of the fastest and most secure SASE solution.
Story image
Rise of cyber risk changing role of lawyers - study
Tue, 19th Sep 2023
#
advanced persistent threat protection
#
risk & compliance
#
cybersecurity
While legal risks see lawyers on the front-line of defence, 38% of lawyers surveyed have not participated in a cyber crisis simulation.
Story image
Telstra Purple Welcomes Luke Barker to Lead Security Practice
Tue, 19th Sep 2023
#
data protection
#
advanced persistent threat protection
#
cybersecurity
Luke Barker appointed as head of Security Practice at Telstra Purple, leading the way in cybersecurity for business and government customers.
Story image
ExtraHop open sources its machine learning dataset
Thu, 14th Sep 2023
#
advanced persistent threat protection
#
open source
#
ai
The initiative aims to expand cybersecurity collaboration, advance innovation across the industry, and level the playing field for defenders.
Story image
APAC lacking 2.1M cybersecurity professionals, is AI the answer?
Wed, 13th Sep 2023
#
advanced persistent threat protection
#
ai
#
cybersecurity
APAC needs 2.1 million cybersecurity professionals to combat evolving threats, and Kaspersky suggests utilising AI to boost defences.
Story image
Hospitality sector facing distinct security challenges
Mon, 11th Sep 2023
#
advanced persistent threat protection
#
cybersecurity
#
ai agents
Trustwave releases research on cybersecurity risks faced by the hospitality sector, including specific threats and mitigation strategies.
Story image
CyberArk unveils AI Center of Excellence for cybersecurity
Fri, 8th Sep 2023
#
malware
#
paas
#
iaas
93% of security professionals surveyed expect AI-enabled threats to affect their organisation in 2023, with AI-powered malware cited as the top concern.
Story image
Check Point to acquire SaaS security vendor Atmosec
Fri, 8th Sep 2023
#
saas
#
advanced persistent threat protection
#
casb
The technology will help discover malicious applications, prevent communication with risky 3rd party applications and fix SaaS misconfigurations.
Story image
Check Point to acquire SaaS discovery specialists Atmosec
Thu, 7th Sep 2023
#
saas
#
advanced persistent threat protection
#
cyber threats
Check Point Software Technologies acquires Atmosec to enhance its SaaS security offering and address security gaps in SaaS applications.
Story image
True partners with Vectra AI to improve risk management
Tue, 5th Sep 2023
#
digital transformation
#
advanced persistent threat protection
#
ai security
Vectra AI has been appointed by True Digital Group, Thailand’s digital transformation enabler, to strengthen its defence against growing cyber threats.
Story image
Most attacked games revealed as dangerous gaming habits rise
Thu, 31st Aug 2023
#
gaming
#
advanced persistent threat protection
#
digital entertainment
Improper gaming habits can lead to malware and viruses, account takeover, identity theft, swatting and doxing, spyware, data breaches, DDoS attacks and more.
Story image
Malicious web application transactions skyrocket 500%
Fri, 25th Aug 2023
#
advanced persistent threat protection
#
cybersecurity
#
radware
Radware, a provider of cyber security and application delivery solutions, has released its first half of the 2023 Global Threat Analysis Report.
Story image
Cybermate unveils Australia's 1st 'Psybersecurity' app for SMEs
Thu, 24th Aug 2023
#
it training
#
advanced persistent threat protection
#
cybersecurity
Cybermate 2.0 turns the spotlight onto the human behavioural aspects of cyber risk, thus complementing traditional cybersecurity measures.
Story image
NCC Group reveals Cl0p ransomware attack continues to dominate
Wed, 23rd Aug 2023
#
ransomware
#
advanced persistent threat protection
#
security vulnerabilities
The findings mark a 154% increase year-on-year (198 attacks in July 2022), and a 16% rise on the previous month (434 attacks in June 2023).
Story image
New security vulnerabilities exploited en masse in 2023 - Rapid7
Wed, 23rd Aug 2023
#
data analytics
#
ransomware
#
advanced persistent threat protection
Rapid7 released its 2023 Mid-Year Threat Review, which provides a detailed snapshot of the attack landscape in the first six months of this year.
Story image
BlueVoyant appoints Jon Leather as Head of European Supply Chain Defence Advisory
Wed, 23rd Aug 2023
#
advanced persistent threat protection
#
risk & compliance
#
cybersecurity
BlueVoyant appoints cyber risk specialist Jon Leather as Head of European Supply Chain Defence, strengthening leadership team.