TelcoNews UK - Telecommunications news for ICT decision-makers

Cyber Threats stories - Page 47

Story image
Akamai Technologies' fights fraud with new account protection solution
Fri, 18th Jun 2021
#
advanced persistent threat protection
#
akamai
#
cyber threats
Akamai Technologies launches Account Protector, a solution to help combat fraud and prevent account takeover attacks in real time.
Story image
Employees fail to update devices, security vulnerabilities increase
Thu, 17th Jun 2021
#
advanced persistent threat protection
#
software updates
#
kaspersky
New study by Kaspersky reveals that IT departments aren't enforcing updates, leaving work devices vulnerable to cyberattacks.
Story image
Tech, finance sectors top targets for cyber attacks
Thu, 17th Jun 2021
#
advanced persistent threat protection
#
cybersecurity
#
ensign
Threat actors focused on the technology, manufacturing, and banking sectors in Asia Pacific in 2020, says cybersecurity firm Ensign.
Story image
Acronis advanced protection pack works against malicious email threats
Fri, 11th Jun 2021
#
advanced persistent threat protection
#
email
#
acronis
Acronis has launched an Advanced Email Security pack to stop all email cyber threats, integrating with Acronis Cyber Protect Cloud.
Story image
Prisma Cloud updates help to fight alert fatigue
Wed, 9th Jun 2021
#
firewalls
#
network infrastructure
#
datacentre infrastructure
Palo Alto Networks has launched updates to Prisma Cloud, the company’s cloud security posture management (CSPM) solution.
Story image
Research finds malware will sit for around 83 hours in an employees inbox before being noticed
Thu, 3rd Jun 2021
#
malware
#
firewalls
#
advanced persistent threat protection
Malicious emails go unnoticed in employees' inboxes for an average of 83 hours, according to research by Barracuda.
Story image
Security issues persist as organisations struggle to manage data and cloud
Thu, 3rd Jun 2021
#
malware
#
uc
#
dr
More than four fifths of businesses remain concerned about the security risks of remote working, according to a report by Thales.
Story image
CrowdStrike and EY extend partnership to put a stop to ransomware
Fri, 28th May 2021
#
uc
#
advanced persistent threat protection
#
ai security
CrowdStrike and EY have expanded their alliance to provide joint cyber offerings to combat ransomware and accelerate zero trust.
Story image
Trend Micro given the highest score in threat prevention report
Fri, 21st May 2021
#
saas
#
cloud security
#
advanced persistent threat protection
Trend Micro receives top score for threat prevention in independent research, named leader in Forrester report.
Story image
Ericom Software launches zero trust security platform for midsize enterprises
Thu, 20th May 2021
#
malware
#
iaas
#
advanced persistent threat protection
Ericom Software launches ZTEdge, a zero trust security platform, to meet the needs of midsize enterprises and small businesses.
Story image
CrowdStrike launches integrations to advance NDR for enterprise
Thu, 29th Apr 2021
#
advanced persistent threat protection
#
ai security
#
ndr
CrowdStrike has launched integrations with network detection and response specialists to enhance threat detection and response capabilities.
Story image
New research by Netacea into digital fingerprint and identity thief
Wed, 28th Apr 2021
#
advanced persistent threat protection
#
physical security
#
cyber threats
New research by Netacea shows digital fingerprint trading platform Genesis Market increasing, with over 350,000 stolen digital identities available.
Story image
WatchGuard uncovers top cyber threat trends of Q4 2020
Tue, 6th Apr 2021
#
network infrastructure
#
endpoint protection
#
firewalls
Fireless malware attacks and cryptominers are surging, while ransomware attacks are declining, says WatchGuard Technologies' Internet Security Report.
Story image
COVID-19 pandemic propels uptake of cyber threat intelligence
Mon, 15th Mar 2021
#
advanced persistent threat protection
#
cyber attacks
#
cyber threats
The COVID-19 pandemic is pushing organisations of all sizes to up their security game, for one implementing Cyber threat intelligence (CTI) programmes.
Story image
MITRE ATT&CK: A holistic cyber approach
Tue, 9th Mar 2021
#
advanced persistent threat protection
#
cybersecurity
#
cybersafety
The MITRE ATT-CK framework provides a threat-informed approach to detecting and protecting against malicious attacks.
Story image
Palo Alto Networks turns attention to supporting remote workforces
Fri, 19th Feb 2021
#
firewalls
#
network infrastructure
#
network security
Palo Alto Networks' Prisma Access 2.0 aims to secure remote workforces, offering enhanced self-healing infrastructure and AI-powered security.
Story image
Check Point launches security gateways to protect SMBs against threats
Fri, 5th Feb 2021
#
data protection
#
advanced persistent threat protection
#
smb
The range of six gateways sets new standards of protection against the most advanced cyber attacks for SMBs, giving greater ease of deployment and management.
Story image
Kaspersky steps in to protect automotive industry from cyber threats
Fri, 22nd Jan 2021
#
advanced persistent threat protection
#
kaspersky
#
cyber threats
Kaspersky launches tailored threat intelligence for the automotive industry, providing in-depth analysis of industry-specific security threats.
Story image
Ministry of Defence reports 546 potential data breaches over the year
Tue, 19th Jan 2021
#
advanced persistent threat protection
#
breach prevention
#
cybersecurity
In total there were 546 reported incidents of potential data breaches in the most recent financial year, up from 463 in the previous year (2018/19).
Story image
IronNet expands Asia Pacific presence with new strategic partnership
Tue, 19th Jan 2021
#
advanced persistent threat protection
#
ndr
#
cybersecurity
IronNet expands in Asia Pacific with strategic partnership with M.Tech to meet growing demand for cybersecurity solutions.