Cybersecurity in the spotlight Hardly a day goes by without some kind of IT security breach making the headlines. As the world becomes more connected, and IT more complex, so the opportunities for malicious attacks increase. It’s no longer a question of if but when. Happily to report, there’s plenty that can be done to minimise this cyber threat.
News Articles
Cyber attacks are now the #1 cause of data loss 2022 marks the first year cyber attacks overtake human error as the top cause of data loss.
NEOWAVE FIDO keys help Hedges Law create Zero Trust Network 50-person UK Law firm saved £48,000 per year on Network Infrastructure costs and removed Ransomware, Malware and phishing risk.
Zero trust forms part of Industry 5.0 transformation Leading global manufacturer leverages Zscaler’s integrated user protection and experience monitoring to provide business users and manufacturing systems with secure, high performance, VPN-free access to cloud and private applications.
Fortinet empowers teams to proactively manage cloud risk FortiCNP simplifies cloud security, accelerates risk management, and delivers near-real-time threat protection with zero-permission malware detection capabilities.
Security pros ‘Running to Keep Up’ Global research reveals 84% of organizations experienced an identity-related security breach in the past 18 months.
A third of employees fail to understand the importance of cybersecurity Data from Tessian reveals the disconnect between security leaders and employees when it comes to security cultures.
Digital cyber threats - an enterprise blind spot? Tata Consultancy Services has published findings from its TCS Risk & Cybersecurity Study, which reveals that cyber executives may not be sufficiently prioritizing threats from vulnerabilities within the value chain, beyond the immediate boundaries of their own organizations.
Gigamon survey shows one in three organisations see malicious insiders as ransomware route Gigamon, a leading deep observability company, has launched its first State of Ransomware 2022 and Beyond report aimed at providing insights into how the threatscape is evolving and how the severity of the ‘blame culture’ in cybersecurity is escalating.
Palo Alto Networks launches Unit 42 MDR service New MDR service uniquely combines Cortex XDR technology with Unit 42’s advanced threat intelligence and threat hunting.
Ransomware attacks taking toll on security professionals Fears over employees ignoring security advice and ransomware attacks evolving beyond company capabilities outweigh personal job security.
IoT security fears fall by over 30% Data privacy regulation a top three challenge for IoT adopters.
VMware report warns of Deepfake attacks and cyber extortion Burned out security teams fight back against geopolitically motivated attacks and lateral movement inside networks.
Shortcut files delivering malware HP Wolf Security report highlights the latest techniques and phishing lures targeting employees and putting companies at risk.
SMBs reach a cybersecurity tipping point ConnectWise has published the 2022 findings of its annual State of SMB Cybersecurity report, revealing that the growing number of attacks are fueling investment in cybersecurity, particularly with managed service providers (MSPs). Key findings show nearly three-quarters (73%) of report respondents are in agreement that their organisation has reached a tipping point where cybersecurity concerns demand action.
Lumen stops 1.06 Tbps DDoS attack in the company's largest mitigation to date Intended victim experienced no downtime despite attacker's persistence.
Industry’s 'first' true shift-left API security solution Checkmarx has introduced Checkmarx API Security, the first true “shift-left” API security solution. Building on the launch of Checkmarx Fusion, which prioritizes and correlates vulnerability data from across different AppSec engines, Checkmarx API Security is delivered as part of the industry-leading application security platform Checkmarx One. The developer workflow-oriented solution inventories even shadow and zombie APIs as part of the most comprehensive inventory and remediation solution available to secure the entire API lifecycle.
CrowdStrike introduces AI-powered Indicators of Attack Trained on the world's richest threat intelligence, new detection and response capabilities proactively protect organizations against emerging adversary techniques.
Cymulate bolsters Proactive Cybersecurity Exposure Management with Advanced Analytics New dynamic reporting provides faster intelligence for making data-driven decisions and reducing cyber risk.
Dynatrace extends cloud security New runtime environment vulnerability analytics and support for the Go programming language position Dynatrace as the only solution that provides real-time visibility and analysis across the entire application stack.
Malicious DDoS attacks climb 203% Activity related to the Russian invasion of Ukraine causes shifts in the threat landscape.
Darktrace and HackerOne partner to add AI to attack resistance Darktrace and HackerOne have partnered to combine Darktrace PREVENT/Attack Surface Management™ technology with the continuous security assessment capabilities of the HackerOne platform. The partnership expands HackerOne's OpenASM initiative and delivers on a shared vision with Darktrace to help organizations secure their digital estate through leading technology and a community of ethical hackers.
Zero Trust now a boardroom discussion Okta’s fourth annual State of Zero Trust Security report reveals that budgets for Zero Trust initiatives are increasing for 85% of organisations.
Frasers Group selects Tanium to improve cyber hygiene UK retail giant bolsters security across complex merger and acquisition environments.
Videos
Apple devices in the security spotlight - Addigy interview Addigy’s Founder and CEO, Jason Dettbarn, explains how Apple devices are attracting increasing levels of security attacks, and what measures the company takes to counter these threats, as well as outlining how Addigy can help its customers to be confident and secure when using its Apple-based solutions.
The role of AI in tackling the threat of cybercrime James Brodhurst, Principal Consultant at Resistant.ai, discusses the significant, increasing threat posed to consumers and businesses by ever more sophisticated and agile cyber-criminals. The good news is that there’s a range of technology solutions available to mitigate the risks posed by cybercrime, Resistant.ai’s identity forensics being one of them.
Are you ready for a ransomware attack? - Huntsman Security Piers Wilson, Head of Product Management at Huntsman Security, discusses the importance of carrying out a ransomware readiness assessment to discover any potentially costly security gaps within an organisation’s IT infrastructure. The company’s recently launched SmartCheck for Ransomware is designed to help companies fortify their cyber risk management.
Securing a seamless user experience Emely Patra, RVP and Head of EMEA Customer Success Strategy and Architecture at MuleSoft, discusses the findings of the company’s recently published 2022 Connectivity Benchmark report, highlighting some of the obstacles to creating fully connected user experiences, and explaining how APIs and low code tools can help to address the major integration challenges which need to be overcome as part of a successful digital transformation strategy.
Understanding and addressing Active Directory security issues Mickey Bresman, Co-Founder and CEO and Ran Harel, Senior Security Product Manager, both at Semperis, discuss the findings of the company’s recent Microsoft Active Directory security survey, and also explain how the Semperis Purple Knight security assessment tool not only highlights AD security gaps, but also provides recommended fixes.
Cybersecurity - distribution with a difference • Brigantia Partners Angus Shaw, Sales Director at Brigantia Partners Limited, outlines the company’s unique approach to Value Added Distribution as it focuses on both consolidating and expanding its highly successful cybersecurity solutions portfolio, and its key vendor and Channel partner relationships.
OpenTDF Project promises data sharing security in a digital world Matt Howard, SVP and Chief Marketing Officer at Virtru, provides some great insights into the Trusted Data Format (TDF) and explains why the time is right to launch the OpenTDF Project – giving the developer community the opportunity to address the many security complexities of the digital data ecosystem.
Ransomware threat demands improved data resilience Florian Malecki, Executive Vice President of Marketing for Arcserve, discusses the findings of the company’s recent ransomware survey, which reveals that far too many organisations are still unprepared, not least in terms of recovering lost data. The good news is that businesses do have plans to increase their data resilience investments to meet the challenges of today’s hybrid, digital workplace.
Expert Opinions
A strong cybersecurity strategy means using every asset, including the workforce By James Hadley, CEO of Immersive Labs.
Reeling in the big phish: Zero-trust & Mobile phishing By Daniel Spicer, Chief Security Officer at Ivanti.
The importance of strong authentication for hybrid and remote working By Nic Sarginson, Principal Solutions Engineer at Yubico.
Bridging Network Security Gaps with Better Network Object Management Prof. Avishai Wool, AlgoSec co-founder and CTO, stresses the importance of getting the often-overlooked function of managing network objects right, particularly in hybrid or multi-vendor environments.
The Secure Marriage Of Two Acronyms – SASE and CASB By Steve Broadhead, Broadband-Testing.
NetSecOps – removing the roadblocks of traditional network and security operations By Ronan David, Chief of Strategy at EfficientIP
Time is of the Essence: Putting Zero Trust into Practice Today By PJ Kirner, CTO at Illumio
Are data protection budgets rising enough? By Dave Russell, VP, Enterprise Strategy, Veeam
Keeping Third Party Applications Secure in the Cloud By Gal Singer, Security Researcher at Aqua Security
Building a better SASE By John Smith, Founder, and CTO at LiveAction.
Getting your house in order: minimising the insider threat By Dominic Trott, UK product manager, Orange Cyberdefense
What Executives Need to Know About SASE By Zachary Malone, Systems Engineering Manager at Palo Alto Networks.
Digital workplaces and security, the difficult balance By Chris Vaughan, Area VP and Technical Account Management, EMEA at Tanium
Why are so many companies in the cloud falling foul of security breaches? By James Hunnybourne, Cloud Solutions Director, Ultima