Eskenzi PR ad banner Eskenzi PR ad banner

This Week's Gurus

Domaintools logo

DomainTools, a leader in domain name and DNS-based cyber threat intelligence, today announced the results of the study “Staffing the IT Security Function in the Age of Automation”, conducted in conjunction with the Ponemon Institute. More than 1,400 security professionals based across the US, the UK and APAC provided answers on the impact that automation and artificial intelligence (AI) will have on the staffing of IT security functions. All respondents participate in attracting, hiring, promoting...

Read more
Kaspersky Lab logo

Kaspersky Lab has unveiled the next generation of its endpoint protection with new Kaspersky Endpoint Security for Business. The product features Adaptive Anomaly Control, which intelligently perceives and blocks anomalous applications and user behavior, and offers improved protection from miners and network threats. Kaspersky Endpoint Security for Business now also provides users with a web-based management console, along with features to help automate administrator tasks — all to give IT security teams greater control across...

Read more
Wrike

Collaborative work management (CWM) platform Wrike has announced seven new security features, including encryption key management, customized access management and cloud access security broker (CASB) integration support. The company has also earned the ISO/IEC 27001:2013 certification from the British Standards Institution, which ensures that Wrike has an end-to-end security framework and a risk-based approach to managing information security. The Wrike security strategy includes a comprehensive approach across five categories: physical, network, system, application, and people....

Read more
Gigamon logo

Gigamon Inc. (“Gigamon”), the essential element of security infrastructure, providing pervasive visibility to network traffic across physical, virtual, and cloud environments, announced the release of the latest research report from Gigamon Applied Threat Research (ATR), How the Most Prolific Malware Traversed Your Network Without Your Knowledge. Based on observed attack data over the second half of 2018 (2H 2018), the report reveals the command-and-control and lateral activities of three highest-volume malware, Emotet, LokiBot, and TrickBot....

Read more
cybereason

Cybereason, creators of the leading Cyber Defense Platform, today announced it has outperformed every competitor as a result of the MITRE ATT&CK Evaluations, released earlier today. The company’s Cyber Defense Platform demonstrates best-in-class automated threat detection, including total coverage across all MITRE ATT&CK phases, the most real-time alerts, and correlation. As a high-level benchmark, the results show that Cybereason covered more of the ATT&CK framework included in the evaluations than any of the other eight...

Read more
Synopsys Logo

With the most recent estimate of the average cost of a breach at $3.86 (a 6.4% increase since the previous year), and with 84% of breaches occurring in the application layer, application security is a growing concern among organisations of every sector. The need for an integrated, efficient tool for developers to monitor the security standpoint of their software is as actual as it has ever been. In response to this need, cybersecurity leader Synopsys,...

Read more
Synopsys Unveils Coverity Enhancements To Extend Breadth, Depth, And Scalability Of Enterprise Application Security Testing.

Synopsys, Inc. (Nasdaq: SNPS) today announced the availability of a new version of its Coverity® static application security testing (SAST) solution, which enables organisations to build secure applications faster. The latest release of Coverity addresses three increasingly important needs for enterprise application security teams: scalability, broad language and framework support, and comprehensive vulnerability analysis. “While application vulnerabilities continue to be the most common vector for cyberattacks, organisations are expanding their application portfolios and relying heavily...

Read more
Multiple Zero-Day Vulnerabilities Discovered By Tenable Research In Building Access Technology.

Tenable®, Inc., the Cyber Exposure company, today announced that Tenable Research has discovered several zero-day vulnerabilities in the PremiSys™access control system developed by IDenticard. When exploited, the most severe vulnerability would give an attacker unfettered access to the badge system database, allowing him/her to covertly enter buildings by creating fraudulent badges and disabling building locks. According to its website, IDenticard has tens of thousands of customers around the world, including Fortune 500 companies, K-12 schools,...

Read more
Goldman Sachs Leads $8m Investment In Immersive Labs Cyber Security Skills Platform.

Immersive Labs today announced that Goldman Sachs has led an $8m Series A investment round in its fast-growing cyber security skills platform. The funding, made alongside smaller private investors, will grow an offering which arms enterprise IT and cyber security teams with the latest skills by combining threat data with gamified learning. The award-winning Immersive Labs platform uses real-time feeds of the latest attack techniques, hacker psychology and technological vulnerabilities to rapidly build cyber wargames...

Read more
Montagu Evans Chooses MobileIron Cloud To Keep Client Data Safe On Mobile Devices.

MobileIron (NASDAQ:MOBL), the secure foundation for modern work, today announced that Montagu Evans has selected MobileIron unified endpoint management (UEM) cloud solution, including MobileIron Access and MobileIron Threat Defense. For nearly a century, Montagu Evans, a partnership and one of UK’s largest owner-managed surveying firms, has helped its clients shape some of UK’s largest commercial, residential and mixed-use property development projects. With increasingly sensitive client work, more employees on job sites using mobile devices, and...

Read more
Page 2 of 69 1 2 3 69