NEWS

Simplifying security for every app and API

F5 Distributed Cloud Services Web Application Scanning automates security reconnaissance and penetration testing for web applications.

Read More

NEWS

ThreatLocker raises $115m Series D funding

Round led by global growth equity firm General Atlantic, along with StepStone Group and the D. E. Shaw group, to accelerate product innovation and increase reach of Zero Trust endpoint security to organizations globally.

Read More

NEWS

Six in 10 businesses struggle to manage cyber risk

New Barracuda report explores why just 43% of organizations surveyed have confidence in their ability to address cyber risk, vulnerabilities, and attacks.

Read More

NEWS

Cradlepoint 5G-optimised NetCloud SASE secures agile enterprises

Zero-trust networks deployable, at scale, in as little as 6 minutes, addresses current industry void for simplified networking and security in dynamic environments.

Read More


NEWS

March witnessed record-breaking levels of ransomware attacks for 2024

RAGroup increases activity by over 300% since its last known attacks in December 2023, entering the top three threat actors for the first time.

Read More

Two-thirds of remote workers reported worrying about their online security and privacy, even if...
Multi-cloud adoption is accelerating with 72% of organizations using multiple IaaS providers vs....
The Monegasque Formula E team and global electromobility pioneer signs multi-year partnership with...
Businesses see positive impact of data regulation and develop their data privacy awareness.
Latest Hornetsecurity advancement in cybersecurity provides businesses with automated awareness...
One in three (32%) security professionals lack effective intelligence to detect and action cyber...
Latest Video

Case Study: @nifty Delivering IT Security to Their Customers with Kaspersky

NIFTY Corporation is one of the leading Telecoms and Internet Service Providers in Japan, supplying high-speed broadband connectivity to more than 1.39 million broadband users. Providing robust security for the many subscribers to its online services is very important because repeated security breaches or loss of service may result in customers suffering damage or losses - and ultimately leaving NIFTY and moving to competitors' services.

Read more