CFOtech UK - Technology news for CFOs & financial decision-makers

Cyber Threats stories - Page 41

Story image
Securing data from cyberattacks and data breaches
Thu, 23rd Feb 2023
#
saas
#
advanced persistent threat protection
#
breach prevention
The immediate costs are a trifle when compared to the incalculable, lasting brand, reputation, and business damage that a data security incident causes.
Story image
Radware unveils lineup of high-capacity attack mitigation platforms
Thu, 23rd Feb 2023
#
ddos
#
advanced persistent threat protection
#
cybersecurity
The DefensePro X lineup offers five new hardware platforms and one virtual platform with a wide range of DDoS protections.
Story image
APAC supply chains at risk from cyber threats - report
Wed, 22nd Feb 2023
#
advanced persistent threat protection
#
supply chain & logistics
#
risk & compliance
Cyber security breaches have negatively impacted 98% of supply chains in the Asia Pacific region, according to new research from BlueVoyant.
Story image
2022 yields the most threat activity in history - report
Wed, 22nd Feb 2023
#
advanced persistent threat protection
#
cybersecurity
#
cyber threats
Nuspire's new report confirms that 2022 saw the highest level of cyber threat activity ever recorded, with exploits nearly doubling.
Story image
Lacework launches new solution to empower security teams
Wed, 22nd Feb 2023
#
advanced persistent threat protection
#
soc
#
cyber threats
Lacework has announced the release of high-fidelity composite alerts on the Lacework Polygraph Data Platform, designed to help customers detect threats.
Story image
QuSecure appoints Lisa Hammitt as First Independent Director
Fri, 17th Feb 2023
#
data analytics
#
encryption
#
hyperscale
QuSecure, a PQC cybersecurity software leader, appointed Lisa Hammitt as first independent director who will focus on quantum technology and cyber resilience.
Story image
Outsourcing information security is optimal, says Advantage
Fri, 17th Feb 2023
#
advanced persistent threat protection
#
cybersecurity
#
verizon
Managed Detection and Response (MDR) offers a combination of expertise that most organisations cannot themselves field, with the shared cost of the service.
Story image
Aussie Tech Teams: Leaders Underestimate Cyber Threats
Thu, 16th Feb 2023
#
fintech
#
advanced persistent threat protection
#
financial systems
Mandiant report reveals Australian boards underestimate cyber threats despite high-profile attacks - 69% of professionals say so.
Story image
How can CISOs avoid burnout in the face of ransomware?
Tue, 14th Feb 2023
#
saas
#
ransomware
#
advanced persistent threat protection
The mass shift to remote and hybrid forms of working over the past couple of years has expanded the attack surface of organisations.
Story image
Taiwan-based TeamT5 brings threat-based intel services to ANZ
Thu, 9th Feb 2023
#
malware
#
ransomware
#
advanced persistent threat protection
The company became active in Australia late last year, but its services are benefiting clients in the USA, Japan and Taiwan.
Story image
Check Point, Samsung partner to elevate mobile security
Fri, 3rd Feb 2023
#
advanced persistent threat protection
#
cybersecurity
#
samsung
The move to mass remote working saw the mobile attack surface expand dramatically, resulting in 97% of organisations facing mobile threats.
Story image
Service meshes are an emerging way for application teams to implement Zero Trust
Thu, 2nd Feb 2023
#
advanced persistent threat protection
#
zero trust security
#
cybersecurity
Zero Trust is revolutionizing cybersecurity, treating every component as if it's continuously exposed to potential threats. Implementation varies.
Story image
Secureworks finds Iranian threat group back with new persona
Wed, 1st Feb 2023
#
advanced persistent threat protection
#
disruption
#
data leak
Secureworks has found that the Iranian threat group, Cobalt Sapling, has reemerged with a new persona, Abraham's Ax.
Story image
Half of organisations have experienced an insider threat in past year
Fri, 27th Jan 2023
#
advanced persistent threat protection
#
cybersecurity
#
cyber threats
More than half of organizations have experienced an insider threat in the past year, according to a new report by Gurucul and Cybersecurity Insiders.
Story image
Why Healthcare Organisations Need a Multi-Layered Approach to Protect Against Ever-Evolving Threats
Thu, 26th Jan 2023
#
data analytics
#
planning
#
advanced persistent threat protection
The surge in virtual settings within UK healthcare has increased the attack surface for cyber criminals, exacerbating existing challenges.
Story image
LogRhythm expand security operations with enhanced analytics
Thu, 26th Jan 2023
#
data analytics
#
siem
#
advanced persistent threat protection
Axon and its latest updates make it easier for teams to detect, investigate, and report on potential threats, reducing the burden of managing threats.
Story image
87% reduction in time to resolve threats with ExtraHop
Thu, 26th Jan 2023
#
advanced persistent threat protection
#
cybersecurity
#
extrahop
Enterprises need to focus on strengthening their overall security postures, starting with reducing the likelihood of a damaging cyber intrusion.
Story image
Gone phishing: Business emails remain top threat strategy
Wed, 25th Jan 2023
#
phishing
#
advanced persistent threat protection
#
email security
Phishing emails continue to be one of the most common and effective methods to maliciously impact a variety of organisations around the world.
Story image
Hornetsecurity names new Regional Manager for Northern Europe
Fri, 20th Jan 2023
#
advanced persistent threat protection
#
resellers
#
customer service
Hornetsecurity appoints Irvin Shillingford as Regional Manager for Northern Europe, aiming to increase product availability and limit cyber threats.
Story image
Information security veteran joins Cohesity as Field CISO
Fri, 20th Jan 2023
#
ransomware
#
application security
#
advanced persistent threat protection
Cohesity announced Victor Keong as new CISO for Asia-Pacific & Japan, responsible for cyber resilience strategy building and data recovery.