CFOtech UK - Technology news for CFOs & financial decision-makers

Cyber Threats stories - Page 49

Story image
Five cyber threat trends and what they mean to your business
Fri, 25th Feb 2022
#
malware
#
ransomware
#
cloud security
Global cybercrime is on the rise, posing risks to businesses. Accenture has released a report on key cyber threat trends.
Story image
Qualys Context XDR launched to rapidly identify threats
Fri, 11th Feb 2022
#
advanced persistent threat protection
#
risk & compliance
#
xdr
Incident response and threat hunting teams need an accurate picture of their attack surface to maintain an effective security program, Qualys states.
Story image
As the threat landscape evolves, SASE security models may be the answer
Thu, 3rd Feb 2022
#
mdm
#
advanced persistent threat protection
#
casb
Many organizations lack security solutions for remote employees, according to a new assessment by Check Point Software Technologies.
Story image
Kiwi exporters finding 'She'll be Right' doesn't fly in Europe
Thu, 3rd Feb 2022
#
data protection
#
advanced persistent threat protection
#
data privacy
Cybersecurity expert Daniel Watson says international customers are demanding more rigorous cybersecurity from NZ firms.
Story image
Trend Micro blocks 94 billion threats in 2021
Wed, 2nd Feb 2022
#
devops
#
application security
#
advanced persistent threat protection
Trend Micro blocked over 94 billion cyber threats in 2021, a 42% increase from the previous year, as attacks surged in the second half.
Story image
Video: 10 Minute IT Jams - SonicWall product management director discusses capture client
Tue, 1st Feb 2022
#
advanced persistent threat protection
#
cloud services
#
software
Today we are talking to SonicWall director of product management Suroop Chandran, for the second IT Jam of our SonicWall series.
Story image
Check Point Research reveals botnets on the rise, software vendors hit hard by cyber attacks
Wed, 26th Jan 2022
#
advanced persistent threat protection
#
botnet
#
threat intelligence
Software vendors experience largest year-on-year growth at 146% in 2021, according to Check Point Research's Security Report.
Story image
Advantage hires new senior cyber security engineer
Tue, 25th Jan 2022
#
hyperscale
#
dc
#
advanced persistent threat protection
Advantage has employed the services of Dr Bryce Antony in response to the increasing demand for cybersecurity mitigation strategies.
Story image
ALPHV revealed as most advanced threat actor yet while ransomware attacks on the decline
Fri, 21st Jan 2022
#
malware
#
ddos
#
ransomware
Global cyber security and risk mitigation firm, NCC Group, has identified a considerable decrease in ransomware attacks in December 2021.
Story image
Kaspersky lists 5 cyber threats to watch for in 2022
Fri, 14th Jan 2022
#
malware
#
ransomware
#
cryptocurrency
Global privacy company Kaspersky has highlighted some of the most significant cyber threats New Zealand consumers and businesses should be prepared for in 2022.
Story image
Trickbot takes top malware spot in Australia, Emotet returns
Fri, 14th Jan 2022
#
malware
#
ransomware
#
advanced persistent threat protection
Trickbot and Emotet have topped the list of the most prevalent malware in Australia, according to new analysis from Check Point Research.
Story image
Trickbot overtakes Formbook as most prevalent malware
Fri, 14th Jan 2022
#
malware
#
ddos
#
advanced persistent threat protection
In December, Trickbot claimed the top spot as most prevalent malware, overtaking Formbook which was in first place in November 2021.
Story image
CyberRes launches Galaxy, brings cyber threat intelligence to security execs
Thu, 13th Jan 2022
#
data analytics
#
martech
#
planning
Micro Focus' CyberRes has launched Galaxy, an immersive cyber threat experience to provide actionable intelligence for security executives.
Story image
NormCyber delivers cyber and data protection with latest release
Wed, 12th Jan 2022
#
advanced persistent threat protection
#
risk & compliance
#
cybersecurity
NormCyber launches smartbloc. managed service to provide businesses with complete control over cyber and data protection risks.
Story image
Log4Shell zero day vulnerability most significant security threat of past decade
Wed, 12th Jan 2022
#
ddos
#
advanced persistent threat protection
#
breach prevention
The Log4Shell zero day vulnerability has resulted in over 102 million exploitation attempts since its disclosure, says Imperva Research Labs.
Story image
1 in 10 servers and web apps vulnerable to Log4Shell
Mon, 27th Dec 2021
#
datacentre infrastructure
#
advanced persistent threat protection
#
cybersecurity
Only 70% of organizations have scanned for the Log4Shell vulnerability, leaving 10% of assessed assets vulnerable, warns cybersecurity firm Tenable.
Story image
IDC: Digital transformation investments lead to increased cyber threats for APAC
Fri, 24th Dec 2021
#
advanced persistent threat protection
#
predictions
#
solar power
Cyber threat landscape in 2022: IDC predicts increased digital vulnerabilities, collaboration among threat actors, and rise of AI-powered cyber analytics.
Story image
Beyond Identity joins Microsoft Intelligent Security Association
Fri, 24th Dec 2021
#
devops
#
advanced persistent threat protection
#
apm
To be considered for MISA, organisations must be nominated by Microsoft and demonstrate integrations that support the goal of improving enterprise security.
Story image
Heightened cyber threats this holiday season according to McAfee and FireEye
Wed, 15th Dec 2021
#
advanced persistent threat protection
#
casb
#
breach prevention
Australian enterprises targeted by cyber threats this holiday period, costing some over AUD$130,000, according to McAfee and FireEye research.
Story image
Cohesity launches new Security Advisor feature to spot data threats
Wed, 15th Dec 2021
#
data analytics
#
martech
#
planning
The new feature helps reduce human errors and achieve a higher level of cyber resilience in customer environments.