NEWS

ThreatQuotient enhances data-driven automation capabilities

Focused on bringing ease of use to IT security automation, ThreatQ TDR Orchestrator addresses industry needs for simpler implementation and more efficient operations.

Read More

NEWS

Aqua Security targets software supply chain attacks

Development and security teams can now proactively address the most critical software supply chain risks from code through runtime.

Read More

NEWS

CrowdStrike to acquire Reposify

Reposify’s external attack surface management (EASM) capabilities expand CrowdStrike’s robust Threat Intelligence and Security and IT Operations product suites.

Read More

NEWS

Data sovereignty strategies embraced by 98% of IT decision makers

Almost half surveyed say they are using hybrid cloud or local cloud service providers as an alternative to AWS, Azure, and Google Cloud to meet sovereignty requirements.

Read More

NEWS

2022 Cybersecurity Census Report reveals lack of preparedness against rising cyberattacks

Almost one in five (17%) UK businesses are subjected to approximately two cyberattacks every working day.

Read More

NEWS

Security and compliance challenges hinder innovation

58% of executives report a “shift left” approach is a burden on developers.

Read More

The severity of cyber-breaches has become more and more intense in recent years. As a result,...
McAfee forecasts developments in adversarial machine learning, ransomware, serverless apps,...
Embracing shared responsibility, Vectra MDR reinforces customers’ SOC teams with 24/7/365 skills...
Acquisition will strengthen Rapid7’s cloud security offering, providing customers with a more...
Commvault is announcing a new era in cleanroom technology.
Advancements reduce enterprise compliance risks while streamlining regulatory audits and...
Latest Video

Case Study: @nifty Delivering IT Security to Their Customers with Kaspersky

NIFTY Corporation is one of the leading Telecoms and Internet Service Providers in Japan, supplying high-speed broadband connectivity to more than 1.39 million broadband users. Providing robust security for the many subscribers to its online services is very important because repeated security breaches or loss of service may result in customers suffering damage or losses - and ultimately leaving NIFTY and moving to competitors' services.

Read more