CFOtech UK - Technology news for CFOs & financial decision-makers

Cyber Threats stories - Page 43

Story image
Kaspersky predicts shifts in threat landscape to industrial control systems in 2023
Fri, 25th Nov 2022
#
advanced persistent threat protection
#
kaspersky
#
cyber threats
Kaspersky predicts a shift in advanced persistent threat (APT) activity against industrial organisations and OT systems in new industries and locations.
Story image
Sophos report reveals stark reality of cybercrime-as-a-service
Wed, 23rd Nov 2022
#
malware
#
firewalls
#
ransomware
The report addresses how ransomware remains one of the greatest cyber crime threats to organisations with operators innovating their extortion tactics.
Story image
Nozomi to host a cyber war game challenge in Australia
Fri, 18th Nov 2022
#
malware
#
gaming
#
iot security
Australia's cyber talent is called upon to participate in a first-of-its-kind series of simulated threats against national infrastructure on December 1.
Story image
Genetec warns against cyber crime risk from older systems
Thu, 17th Nov 2022
#
hcm
#
advanced persistent threat protection
#
risk & compliance
With the ever-increasing rise in cyber crime, Genetec is cautioning organisations of all sizes to be vigilant about the cybersecurity risk.
Story image
Check Point reveals malware impacting 7% of all organisations
Wed, 16th Nov 2022
#
malware
#
advanced persistent threat protection
#
cybersecurity
This month saw keylogger AgentTesla take first place as the most widespread malware, impacting 7% of organisations worldwide.
Story image
Aqua Security unveils new Lightning Enforcer offering
Wed, 16th Nov 2022
#
application security
#
advanced persistent threat protection
#
cybersecurity
Aqua Security launches Lightning Enforcer, an eBPF-based technology that provides real-time protection against zero-day attacks.
Story image
Video: 10 Minute IT Jams - Introducing Trustwave
Tue, 15th Nov 2022
#
devops
#
advanced persistent threat protection
#
apm
TechDay's 10 Minute IT Jams features insights from Trustwave's Craig Searle on the company's penetration testing offering.
Story image
Rapid7 MDR Excels in MITRE engenuity ATT&CK evaluations
Fri, 11th Nov 2022
#
advanced persistent threat protection
#
risk & compliance
#
cybersecurity
Inaugural MITRE engenuity managed services evaluation showcases Rapid7’s strong detection coverage, comprehensive reporting, and detailed communications.
Story image
Mimecast and Okta join forces to reduce insider threat attacks
Thu, 10th Nov 2022
#
advanced persistent threat protection
#
ai
#
collaboration
Mimecast Limited, an advanced email and collaboration security company, has announced a new strategic integration with Okta, an independent identity provider.
Story image
Cyberattacks against Australian retail tripled: Imperva
Fri, 4th Nov 2022
#
ddos
#
advanced persistent threat protection
#
breach prevention
In Australia, cyberattacks against retail grew significantly in 2022, increasing the risk of fraud and data loss; automated threats caused 62% of incidents.
Story image
Cybersecurity top concern for physical security professionals
Wed, 2nd Nov 2022
#
data protection
#
advanced persistent threat protection
#
cybersecurity
Cybersecurity remains a top concern for physical security professionals going into 2023, according to new research from Genetec.
Story image
Case study: Why cybersecurity insurance is essential for your business
Mon, 31st Oct 2022
#
cybersecurity insurance
#
phishing
#
advanced persistent threat protection
Death and taxes are inevitable. So too is the rise of cyber incidents hitting organisations where it hurts most: the bottom line.
Story image
Businesses just beginning to address identity security, despite growing threats
Wed, 26th Oct 2022
#
advanced persistent threat protection
#
cybersecurity
#
sailpoint
The growing number of identities that interact in increasingly complex ways underscores the need for a strong identity program.
Story image
Exclusive: mWISE 2022 highlights supply chain risk and mental health
Fri, 21st Oct 2022
#
advanced persistent threat protection
#
supply chain & logistics
#
cybersecurity
Supply chain risk is a hot topic for the year ahead, as discussed at mWISE 2022 in Washington, D.C. #SupplyChain #Cybersecurity.
Story image
Exclusive: Cybersecurity leaders discuss what the future holds
Thu, 20th Oct 2022
#
advanced persistent threat protection
#
ai security
#
cybersecurity
Panel of cyber security leaders discusses global threats, including Russia targeting Ukraine and Iran targeting Albania.
Story image
Video: 10 Minute IT Jams - An update from Fortinet
Fri, 14th Oct 2022
#
firewalls
#
network infrastructure
#
network security
Jon McGettigan joins us today to share more about Fortinet and discuss the findings of its latest Networking and Cybersecurity Adoption Index.
Story image
Looking back at the evolution of SIEM
Thu, 13th Oct 2022
#
siem
#
advanced persistent threat protection
#
ueba
Today, SIEM accounts for approximately $4 billion of total cybersecurity spend and is expected to increase to $6.24 billion by 2027.
Story image
Auckland cybersecurity summit to be the first of its kind in New Zealand
Tue, 11th Oct 2022
#
firewalls
#
network infrastructure
#
network security
Fortinet Cybersecurity Summit 2022 - Auckland offers security leaders and experts the opportunity to discuss the future of cybersecurity in New Zealand.
Story image
OpenText reveals nastiest malware of 2022, with Emotet at the top
Tue, 4th Oct 2022
#
malware
#
ddos
#
phishing
OpenText threat intelligence experts combed through the data, analysed different behaviours, and determined which malicious payloads are the nastiest.
Story image
Ivanti appoints Srinivas Mukkamala as Chief Product Officer
Fri, 30th Sep 2022
#
advanced persistent threat protection
#
ai
#
cto
Ivanti appoints Dr. Srinivas Mukkamala as new Chief Product Officer responsible for overseeing product strategy, vision, and roadmap. #Ivanti #productstrategy.