Eskenzi PR ad banner Eskenzi PR ad banner

Security News

Feedzai with Lloyds Banking Group wins Aite-Novarica Fraud Impact Award

Feedzai has been named Best Transaction Fraud Monitoring and Decisioning Innovation in the Aite-Novarica Group 2022 Fraud Impact Innovation Awards. The award highlights how Feedzai empowers the bank's data scientists to protect customers from scams and other fraud using a patented algorithm and providing a 360-degree entity view of payment risk. Due to its proficiency in mitigating fraud risk, Feedzai’s patent innovation is helping many financial institutions including Lloyds Banking Group, one of the largest retail...

Read more
blue logo that reads 'searchlight'

Searchlight Security, the dark web intelligence company, has announced a new automated reporting function for their dark web monitoring solution DarkIQ. The new reporting function will help security teams and MSSPs communicate pre-attack intelligence to executives, quickly and efficiently. The DarkIQ platform is a powerful dark web monitoring solution that utilises the most comprehensive dark web dataset on the market. It is the only dark web monitoring tool that keeps track of web traffic to and...

Read more
The National Cyber Awards® Returns to London This September

Based near Olympia, the Novotel London West will again be the venue for this prestigious and independent event which will recognise individuals, teams and organisations for their achievements within the cyber and digital sectors. This year the ceremony and black-tie dinner will be sponsored jointly by the National Police Chiefs Council (NPCC), the Chartered Institute of Information Security (CiiSec), National Crime Agency (NCA), Ministry of Defence (MoD), Systal Security Solutions and Palo Alto Networks. Prime...

Read more
Cato Networks delivers first CASB for instant visibility and control of cloud application data risk

Yesterday, Cato Networks introduced its new risk-based application access control for combatting the threat of infiltration posed by remote workers and Bring Your Own Device (BYOD). Now, enterprise policies will be able to consider real-time device context when restricting access to certain capabilities within corporate applications, the internet and cloud resources. "User devices can be notoriously unprotected, opening a backdoor into enterprise networks," says Eyal Webber-Zvik, vice president of product marketing at Cato Networks. "Today’s...

Read more
Vdoo security platform logo - purple text with yellow bow over the 'v'

The liquid software company, JFrog has announced its intention to acquire Vdoo Connected Trust Ltd. (“Vdoo”). The company plans to accelerate its efforts to provide an industry-leading security offering to support DevOps users as they respond to the disruption in the market for continuous software delivery. As part of the JFrog Platform, Vdoo will accelerate JFrog’s vision of becoming the company behind all software updates and creating a world of Liquid Software by expanding its...

Read more
iPhone with a blank screen

Despite the increased use of mobile device management (MDM), mobile phishing among financial services was at an all-time high last year. A report conducted by endpoint security expert, Lookout, revealed a 125% increase in exposure to considerable risk in both financial services and insurance organisations. The financial report also uncovered that the risk exposure to malware and risky applications increased by over 400%, leaving employees and customers in this industry vulnerable to a breach. Phishing...

Read more
edgescan logo

Supplier: Edgescan Website: www.edgescan.com Price: Based on assets Scores Performance 5/5 Features 5/5 Value for Money 4/5 Ease of Use 5/5 Overall 5/5 Verdict: Fullstack vulnerability management made easy - Edgescan does all the hard work so you don’t have to The pandemic has undoubtedly led to a massive surge in cyber-attacks but even as restrictions start to ease, businesses can’t afford to relax as these threats will keep evolving and continue long into the...

Read more
Latest Version Of Synopsys’ BSIMM10 Study Highlights The Impact Of DevOps On Software Security.

Synopsys, Inc. has released its 2021 Open Source Security and Risk Analysis (OSSRA) report, which examines the result of more than 1,500 audits of commercial codebases. Produced by  the Synopsys Cybersecurity Research Center (CyRC) and performed by the Black Duck® Audit Services team, the report highlights trends in open source usage within commercial applications, while simultaneously providing insights to help commercial and open source developers better understand the interconnected software ecosystem they are part of. It also presents the widespread risks posed by unmanaged open source, including security vulnerabilities, outdated or abandoned components, and license compliance issues.  Open source software provides the foundation for the vast majority of applications across all industries. Unfortunately, these industries, to varying degrees, are struggling to manage the associated risk. As a matter of fact,...

Read more
LinkedIn logo

It has been revealed today that social media platform LinkedIn is the latest to suffer a website scraping attack at the hands of cyber criminals. Data belonging to over 500 million of its users has been posted online and is reportedly being sold to hackers. The news comes only days after it was revealed that over half a billion Facebook users had their data posted online following website scraping. Facebook has been downplaying the incident...

Read more

As 2020 concluded, it was widely accepted that remote working was here to stay. In fact, 60% of the UK workforce have transferred to a remote model during the first lockdown, and the trend will likely continue long after the pandemic as workers come to expect more flexibility from their employers. However, while this may prompt office workers around the world to celebrate the death of the morning commute, there is a darker side to remote working. According...

Read more
Page 3 of 27 1 2 3 4 27