AlienVault works with HP

AlienVault plans to work with HP to broaden the reach of cyber threat intelligence sharing to support more organizations in staying ahead of emerging attacks. As part of the effort, HP intends to integrate data from AlienVault Open Threat Exchange (OTX) into HP Threat Central, its cloud-based threat intelligence sharing and analysis platform. 

Read More

Huawei appoints Vincent Pang as Western Europe President

Huawei has appointed Vincent Pang as President of Huawei's Western European Region. In his new role, Vincent Pang will be in charge of the overall Western European business development and management, including sales, marketing, and business operations.

Read More


FortyCloud available IBM’s Cloud Marketplace

FortyCloud for IBM provides an extensive security solution to assist IBM Cloud customers meet security best practices and compliance regulations.

Read More

Security, reliability and customer service matter most

Managed services providers (MSPs) are more focused than ever on managing endpoints and using remote monitoring and management (RMM) solutions to increase visibility and scale to meet the ongoing demands of managing cloud-based solutions, according to a new Autotask survey of MSPs.

Read More

Imperva teams with IS Group

Agreement strengthens IS Groups’ cloud service offering by providing its over 30,000 customers with industry-leading security and performance solutions.

Read More

Once integrated into the WatchGuard Unified Security Platform architecture, the CyGlass technology...
BitDam adds an important layer of protection for Scotland’s largest independent dairy.
The ISMG Cybersecurity Complexity Study sponsored by ReliaQuest suggests enterprises are adopting ...
Four in five (82%) businesses remain concerned about the security risks of employees working...
Symphony Technology Group has launched Skyhigh Security. The new portfolio company was created to...
Managed Workspace Protection for Microsoft 365 Defender to block attacks and enhance security...
Latest Video

Case Study: @nifty Delivering IT Security to Their Customers with Kaspersky

NIFTY Corporation is one of the leading Telecoms and Internet Service Providers in Japan, supplying high-speed broadband connectivity to more than 1.39 million broadband users. Providing robust security for the many subscribers to its online services is very important because repeated security breaches or loss of service may result in customers suffering damage or losses - and ultimately leaving NIFTY and moving to competitors' services.

Read more