Eskenzi PR ad banner Eskenzi PR ad banner

This Week's Gurus

The Deep & Dark Web facilitates an expansive and dynamic underground economy shaped by the diverse skills and motivations of a wide range of adversaries. The forums and marketplaces where illicit goods and services are exchanged have come to play an influential role in today’s cyber and physical threat landscape by providing access to the means to carry out various attacks and schemes. The availability of illicit goods and services on the Deep & Dark...

Read more

The unrelenting wave of multi-vector DDoS attacks has blossomed into a full-fledged systemic problem for organisations of all sizes. And it shows no signs of slowing. To calm the mounting concern over inadequate multi-vector DDoS protection and defence capacity, organisations find themselves tapping already strapped budgets to increase spending on DDoS detection and mitigation. In fact, 74 percent of respondents to a recent A10 Networks-commissioned IDG Connect survey specifically mention multi-vector attacks as the reason...

Read more
IoT map

Move over Mirai, there’s a new monstrous botnet in town. The newly-discovered botnet, dubbed “Reaper” or “IoTroop,” appears to be a more powerful strain of the Internet of Things (IoT) attack malware that Mirai was, the previous holder of the IoT botnet crown. And while Reaper hasn’t yet to launch an attack, security researchers warn that it may only be a matter of time.   Researchers from Check Point announced their discovery of Reaper on...

Read more

Halloween is finally here. It is the perfect time to grab your metaphorical flashlight and hunt down the ghosts and goblins (a.k.a. malware and threats) lurking in your network, hidden by the shadows of encrypted traffic. According to industry experts, roughly 70 percent of internet traffic is encrypted. On the surface, that may not sound too startling, but what’s chilling about this stat is that most security devices can’t inspect encrypted traffic. Are you scared...

Read more
cybersecurity

  Ransomware attack trends will split based on motives   Ransomware as a disruptive or destructive attack will increase. Cyber warcraft is the new oil - in essence, total control of corporate networks or industrial plants have become as valuable as energy resources and motivate nation states. However, we will see a decrease in ransomware purely for financial gain as fewer victims pay up.   Global threats will be orchestrated by national state   North...

Read more
cybersecurity

The recent global ransomware attacks that have dominated television news and headlines across the UK and Europe should be a call to arms for organisations around the world. Hundreds of thousands of computers in more than 150 countries have been affected and organisations are clearly under siege as cybercriminals execute campaigns that spread fast and cause damage. But, why have so many organisations been affected?   Most organisations tend to build their security strategy on...

Read more

In late 2016, the DDoS landscape changed. The Mirai botnet was responsible for the first DDoS attack on record to exceed 1 Tbps. Before that, the largest was around 600 Gbps. At that same time, the overall size and frequency of DDoS attacks continued to climb. A recent IDG Connect report found attacks of greater than 50 Gbps have more than quadrupled and the number of companies experiencing between six and 25 attacks per year has ballooned more...

Read more

Three security predictions from Kai Grunwitz, Senior Vice President EMEA, NTT Security:   DevSecOps in the age of the cloud DevOps is an increasingly popular development practice allowing organisations to increase the speed at which they produce apps and services. An unfortunate side effect of this process is that you might also be accelerating the production of insecure code and bugs, with the potential to cause a serious financial and reputational hit if not managed...

Read more

GDPR is coming and is set to have a huge impact on UK businesses. From high-tech to agriculture, every modern business has huge volumes of data that will have to be stored, secured and managed in a way that is compliant with the new regulation.  That’s all very well and good if you are a huge company that can throw resource at dealing with the issue, but what about everyone else? With fines of up...

Read more
Data Breach Cyber attack code

The threat landscape today is more complex and more dangerous than it has ever been. Where once hackers tended to operate individually, now organisations face much more sophisticated threats from organised eCriminal groups, hacktivists, and nation-state adversaries. The immense resources and know-how that these cybercriminals can deploy means that organisations need to update their approach to security. If they do not, then they will find themselves the victims of the next big breach, and could...

Read more
Page 20 of 69 1 19 20 21 69