Eskenzi PR ad banner Eskenzi PR ad banner

Security News

€1bn In Cyber Security Research Funding Evaluated, Revealing Academic Trends And Threats For 2019 And Beyond.

Crossword Cybersecurity plc (AIM:CCS), the cyber security technology commercialisation company, has today released insights from its global review of academic cyber security research. The new database looked at nearly 1,200 current and past research projects from academic institutions in the United Kingdom, United States, Europe, Australia, and Africa. It reaffirmed the value of the cyber security research market, with reported funding of EU projects at over €1 billion. The database identified several global trends by...

Read more
A10 Networks Thunder® Convergent Firewall Selected for 5G Network Deployment By Major Japanese Mobile Carrier.

A10 Networks (NYSE: ATEN), a leading provider of intelligent and automated cybersecurity solutions, today announced a major Japanese mobile carrier has selected the A10 Thunder® Convergent Firewall (CFW) Gi/SGi firewall solution for its 5G production network, to support the huge network capacity and throughput of 5G and reduce total cost of infrastructure. A10 Networks has a long and successful relationship with the service provider, who uses a wide variety of A10 solutions for such services...

Read more
IoMT Fraud Platform Cynerio Secures $7 Million Funding To Drive US Market Development.

Cynerio today announced the completion of its $7 million funding round to fuel growth in North America for its 100% healthcare focused cyber security platform. Investors include global VCs, Accelmed, a leading investment firm focused on value creation for medical device companies and technologies, RDC (a joint venture between Elron and Rafael), which invests in exceptional medical device and cybersecurity companies and MTIP, a leading venture capital firm who is an expert in digital health....

Read more
Cybersecurity In 2019.

Corporate Cybersecurity is a huge concern for both customers and business owners alike with the number of attacks keep growing month on month. 2018 has seen a multitude of hacks and breaches coming from a wide array attack vectors. Companies have been left with data losses, stolen customer information and compromised networks. Big business just hasn’t been able to respond to the challenge fast enough, resulting in successful hacks that have resulted in data loss,...

Read more
Nearly Half Of Young People Risking Their Future Online Safety Thanks To Rising Trend Of ‘Re-Data-Ships’.

Nearly half of young people are risking their future personal online safety thanks to a rising trend of ‘re-data-ships’. The stark warning comes after a survey* by a Government-funded cyber security programme found that young people have regularly shared their passwords or PINs with boyfriends and girlfriends. To prevent these ‘re-data-ships’, the programme has put together a list of tips to encourage young people to protect their personal information. A Government-funded cyber security programme is...

Read more
SentinelOne Partners With Exabeam To Rapidly Detect And Autonomously Stop Advanced Threats.

SentinelOne, the autonomous endpoint protection company, and Exabeam, the next-gen SIEM company, today announced a strategic partnership and the technology integration of the SentinelOne autonomous endpoint protection console with the Exabeam Security Management Platform. The joint solution integrates SentinelOne and the Exabeam Security Management Platform to allow customers to rapidly detect and automatically respond to threats across all endpoints. SentinelOne is the only next-gen solution that autonomously defends every endpoint against every type of attack,...

Read more
Webroot Announces Nineteenth Consecutive Quarter Of Double-Digit Business Growth.

Webroot, the Smarter Cybersecurity® company, announced 11 percent year-over-year annual recurring revenue (ARR) growth for the first quarter of its 2019 fiscal year, ending on September 30, 2018. This marks the nineteenth consecutive quarter of double-digit, year-over-year company growth for Webroot, which protects more than 300,000 businesses worldwide. Webroot’s business segment ARR grew by 22 percent, more than double International Data Corporation’s (IDC) compound annual growth rate of 9.9 percent for security spending by businesses...

Read more
Kroll Announces Cooperation Agreement With Swedish Firm Tempest Security AB (publ) Expanding Cyber Risk Solutions Across Scandinavia.

Kroll, a division of Duff & Phelps, a global leader in risk mitigation, investigations, compliance, cyber resilience, security and incident response solutions, today announced a new cooperation agreement (the “Cooperation Agreement”) with Sweden-based Tempest Security AB (publ) providing cyber risk solutions to Tempest’s clients across Scandinavia and around the world. “Kroll is very pleased to be working with Tempest Security, which shares our firm’s strong commitment to providing organisations with the solutions they need to...

Read more
Artificial Intelligence Can Save SMEs £8bn A Year.

Spend management software provider Compleat Software is leveraging artificial intelligence to reduce invoice fraud by 90 percent among British businesses, equating to a potential £8bn a year. In a climate where British SMEs lose £9bn a year to invoice fraud, Compleat is to launch iCompleatInvoice, a self-service purchase invoice automation software which will all but eliminate fraud associated with paper-based accounting, where invoices are processed through the iCompleat platform. A report by the Tungsten Network...

Read more
cylance logo

Cylance Inc., the leading provider of AI-driven, prevention-first security solutions, today announced the availability of its virtual chief information security officer (vCISO) service, a program designed to provide organisations with critical technology and security resources that support next-generation security architectures and offer robust staff augmentation. Cylance vCISO enables customers at organisations large and small tackle the cybersecurity skills shortage that has long been a problem for CISOs. In fact, a recent study notes that the...

Read more
Page 22 of 27 1 21 22 23 27