NEWS

Passwords - a thing of the past?

Passwords and two-factor authentication are going to decrease as organisations adopt modern methods to authenticate users.

Read More

Vectra Networks detects previously unseen cyber attacks

Vectra will demonstrate its cybersecurity AI solution with the Gigamon Visibility Platform on Amazon Web Services at the RSA Conference in San Francisco.

Read More

Fortinet extends security fabric protection into the IoT

Fortinet has extended the Fortinet Security Fabric to defend enterprises against the exponentially increasing cyber threats posed by the Internet of Things (IoT). Fortinet’s Security Fabric delivers the visibility, integration, control and infrastructure scale required to successfully defend the complex attack surfaces created by the ongoing proliferation of IoT devices.

Read More

Radware acquires Seculert

Radware has acquired Seculert, a SaaS cloud-based provider of protection against enterprise network breach and data exfiltration.

Read More

NSFOCUS launches Global Threat Intelligence Platform

NSFOCUS has launched its Global Threat Intelligence platform.

Read More

Tenable unveils SaaS platform

New Tenable.io cloud platform debuts asset-based licensing, introduces container security and web application scanning.

Read More

Leading and largest pure-play SIEM vendor empowers security teams with enhanced functionality for...
Extended range of gateways delivers award-winning automated threat prevention and integrated...
Enabling one-click usability with real-time, actionable threat detection and automated policy...
OpenText has issued the 2020 Webroot Threat Report, highlighting not only the agility and...
Survey results released by Enterprise Management Associates and Pulse Secure reports that 60% of...
Solution is easy-to-use, affordable and helps detect threats that evade other defences.
Latest Video

Case Study: @nifty Delivering IT Security to Their Customers with Kaspersky

NIFTY Corporation is one of the leading Telecoms and Internet Service Providers in Japan, supplying high-speed broadband connectivity to more than 1.39 million broadband users. Providing robust security for the many subscribers to its online services is very important because repeated security breaches or loss of service may result in customers suffering damage or losses - and ultimately leaving NIFTY and moving to competitors' services.

Read more