Cyber Security
BlackBerry builds out XDR with cyber security innovations
BlackBerry has announced BlackBerry Optics 3.0, its next-generation cloud-based endpoint detection and response (EDR) solution and BlackBerry Gateway, the company’s first AI-empowered Zero Trust Network Access (ZTNA) product.
Three cyber security tips for SMEs
On 5th February, 2021, a hacker initiated a cyber attack on a small water plant in Florida. If successful, the attack would have caused multiple health complications for the 15,000 residents that the plant provides water for. This is just an example of the disastrous consequences of cyber attacks on smaller companies. But how to avoid them? Here Neil Bellinger, Head of EMEA at EU Automation, discusses how Small and Medium Enterprises (S...
How the pandemic accelerated the need for Unified Endpoint Security
As evidenced by the onslaught of ransomware attacks and data breaches making the news almost daily throughout 2020 and 2021, cyber criminals have been working overtime, while organisations and citizens wrestle with navigating a global pandemic - from public safety and health infrastructure overhauls, to juggling remote work and home-schooling.
Network security for complete three-layered protection
Cyber security provider F-Secure and network security provider Whalebone have announced a new partnership to deliver DNS-based protection for mobile and fixed networks through service providers as part of a complete three-layered protection approach to protecting consumers against advanced threats.
Security suite for NXP i.MX applications processors
With the rise of connected devices and the potential of exposure to a large attack surfaces through various wireless technologies, there is now a great need to implement security by design in embedded connected products. Devices connected to a digital network can be subject to an attack; iWave has introduced a Security Suite to protect the billions of connected IoT devices.
One year in cyber lockdown - what did we learn?
In the wake of the pandemic, not everyone was comfortable going digital. An intuitive transition for some - techies, e-commerce gurus and even call centre staff - it has been a much more challenging adjustment for others. Teachers, judges and public sector workers had to reinvent the way they operate. By Steve Bradford, SVP EMEA SailPoint
Welcome to The Age of CISOs Quantifying Risk
Cyber attacks are an inevitable part of everyday business for organisations worldwide. However, despite the increased awareness of the major consequences a successful attack can have, many organisations are still downplaying the risks. By Miles Tappin, VP of EMEA at ThreatConnect
TPM 2.0 software stack with security integration
To facilitate integration in Linux-based systems, Infineon Technologies has announced that it now provides its OPTIGA TPM 2.0 solution with a TSS host software implementing the latest FAPI standard. Infineon has developed the open-source software jointly with Intel Corporation and Fraunhofer Institute for Secure Information Technology SIT.
Research sheds light on cyber crime targeting digital identities
SailPoint Technologies has released the findings from a new survey of security and IT managers/directors that explored why large, well-resourced enterprises are continuing to be compromised. The one common denominator that stands out above the rest as a leading facilitator of cyber incidents - digital identities.
Cyber security hub keeping businesses safer online
With the cost of cyber crime in Europe rising to an average of €50,000 per incident - up from €10,000 the previous year - an attack can be very expensive for small to medium-sized businesses with limited resources.