TechDay Australia - Australia's technology news network

Threat Landscape stories - Page 37

Story image
LogRhythm continues momentum with leadership expansion
Wed, 6th Apr 2022
#
siem
#
cybersecurity
#
logrhythm
LogRhythm has announced the hiring of key executives and the expansion of its product organisation to meet the evolving demands of SOCs.
Story image
Sift sheds light on fraud in the eCommerce sector
Mon, 4th Apr 2022
#
data analytics
#
martech
#
planning
The pandemic has driven record levels of online shopping. Although retailers of all sizes are suffering increasing levels of fraud.
Story image
SonicWall reports record year for products and channel engagement
Fri, 1st Apr 2022
#
partner programmes
#
cloud services
#
smb
SonicWall has reported its best year on record, attributing the success to its new range of products, customer focus and successful channel engagement.
Story image
Mimecast reveals what email cybersecurity needs in 2022
Fri, 1st Apr 2022
#
partner programmes
#
email security
#
cybersecurity
Mimecast partners with Chillisoft to enhance cyber resilience in New Zealand and Fiji, amid growing cyber threats. #cybersecurity #partnership.
Story image
How prepared is Aotearoa for a major cybersecurity breach?
Fri, 1st Apr 2022
#
advanced persistent threat protection
#
breach prevention
#
risk & compliance
Because of the digital world we now live in, the risk of cyber attacks means that geography is no longer enough to distance ourselves from tensions overseas.
Story image
Future-proofing relies on cloud automation, report finds
Mon, 28th Mar 2022
#
pam
#
multi-cloud
#
cybersecurity
The report highlights that cloud automation is the key to future-proofing cybersecurity, especially when coupled with autonomous privileges and access.
Story image
Cyber attacks on the rise due to skyrocketing bot traffic
Thu, 24th Mar 2022
#
smb
#
bots
#
cyber attacks
Cyberattacks, especially automated ones, of all kinds are on the rise, primarily due to skyrocketing bot traffic.
Story image
Fastly named Customers’ Choice for WAAP four years in a row
Thu, 24th Mar 2022
#
martech
#
seo
#
web applications
Fastly has announced it was named a March 2022 Gartner Peer Insights Customer's Choice for Web Application and API Protection for the fourth consecutive year.
Story image
APAC organisations need strategy to stop insider threats
Wed, 23rd Mar 2022
#
dlp
#
breach prevention
#
risk & compliance
New research shows organisations are failing to address the issue of insider threats during a time when the risk is at its greatest.
Story image
Zscaler improves SSE framework for added resiliency
Wed, 23rd Mar 2022
#
malware
#
cloud security
#
iot
Zscaler has announced improvements to its security service edge (SSE) framework with the addition of three Zero Trust Network Access (ZTNA) solutions.
Story image
A 52.89% increase in ransomware attacks compared to January
Wed, 23rd Mar 2022
#
malware
#
ransomware
#
cybersecurity
According to NCC Group's Strategic Threat Intelligence team, ransomware attacks increased by 52.89% compared to January.
Story image
Digital forensics key area of investment to combat ransomware
Wed, 23rd Mar 2022
#
malware
#
ransomware
#
cybersecurity
The survey of 466 DFIR decision makers and practitioners found that major improvements are needed across the board in digital forensic strategies.
Story image
How safe is New Zealand’s disabled community online?
Tue, 22nd Mar 2022
#
dei
#
cybersecurity
#
healthtech
New Zealand invests over $75m in cybersecurity for health system amid growing cyber threats and questions arise over online safety for disabled individuals.
Story image
SentinelOne to acquire Attivo Networks, bringing identity to XDR
Thu, 17th Mar 2022
#
ai
#
cybersecurity
#
m&a
SentinelOne has agreed to acquire Attivo Networks to extend its AI-powered prevention, detection, and response capabilities to identity-based threats.
Story image
Check Point reveals cybersecurity challenges for banks, data centers and trading platforms
Tue, 15th Mar 2022
#
malware
#
hyperscale
#
dc
As the cyber threat landscape evolves and becomes more dangerous every year, protecting IT infrastructure will only become more challenging.
Story image
Malicious web application attacks climb 88% - report
Tue, 15th Mar 2022
#
ddos
#
cybersecurity
#
healthtech
Malicious web application attacks have surged 88% in 2021, while distributed denial-of-service (DDoS) attacks rose 37%, according to Radware.
Story image
Five data fundamentals to quash cybercrime
Tue, 15th Mar 2022
#
dr
#
data analytics
#
encryption
Cybercriminals have never been happier, with constantly growing data footprints and operational disruption escalating the potency of cybercrime.
Story image
CyberRes strengthens IT security by combining deep analytics with threat research network
Fri, 11th Mar 2022
#
data analytics
#
martech
#
planning
The latest releases of CyberRes Galaxy and ArcSight deliver more actionable insights for both free and subscription options.
Story image
Email fraud identified as top attack vector - Proofpoint
Thu, 10th Mar 2022
#
email security
#
cybersecurity
#
cyber criminal
More than three quarters of ASX 200 companies are subjecting customers, partners and employees to higher risks of email fraud.
Story image
CrowdStrike launches new identity threat protection solution
Mon, 7th Mar 2022
#
advanced persistent threat protection
#
breach prevention
#
ai security
CrowdStrike has launched Falcon Identity Threat Protection Complete, a fully-managed identity threat protection solution. #cybersecurity.