Businesses with revenues exceeding $50 million (£40.5m) are 2.5x more likely to face cyber incidents – that’s according to a new Cyber Roundup Report published by Cowbell, a leading provider of cyber insurance...
-
November 25, 2024
Corero Names Judson Thuerk to Lead Americas Channel Strategy
Corero Network Security the distributed denial of service (DDoS) protection specialists, announces the addition of Judson Thuerk to the Channel and Alliances Team as the Channel Manager for the Americas. Cyber Technology...
-
November 25, 2024
DigiCert Unveils 2025 Security Predictions
DigiCert, a leading global provider of digital trust, released its annual forecast of cybersecurity predictions for identity, technology, and digital trust expected to shape the landscape in 2025 and...
-
November 25, 2024
Azerux Launches Next-Gen L7 Web Application Firewall
Azerux, a leading provider of comprehensive and customized cybersecurity solutions, announced the general availability of AzeruX Protection, its advanced L7 Web Application Firewall (WAF). In today’s complicated threat environment,...
-
November 25, 2024
Halo Security Adds Slack Alerts for Assets & Threats
Halo Security, a leader in external attack surface management and penetration testing, has announced the launch of its new Slack app, empowering cybersecurity teams to receive real-time alerts on...
-
November 25, 2024
TSplus Launches Advanced Security Update: Version 7.1
TSplus is thrilled to announce the release of Advanced Security version 7.1. This significant update introduces a sleek, revamped user interface and several new features designed to enhance user...
-
November 25, 2024
Huntress Integrates with Microsoft Defender, Earns SMB Status
Huntress announced its new integration with Microsoft Defender for Business and Microsoft 365 Business Premium and that it has achieved Microsoft Verified Small & Medium Business (SMB) solution status...
-
November 25, 2024
StorONE & Phison Partner: 1M IOPS with 4 PASCARI Drives
StorONE, the ONE Enterprise Storage Platform delivering the most efficient high-capacity and high-performance storage solutions, and Phison a leading innovator in NAND Flash technologies announced they have joined forces to...
-
November 25, 2024
Webroot Warns Shoppers: AI Convenience Brings Cybercrime Risks
While artificial intelligence (AI) streamlines holiday shopping with personalized finds and real-time deals, it also creates an open door for cybercriminals. The FTC reports consumers lost over $10 billion...
-
November 25, 2024
ANY.RUN Sandbox Automates Interactive Analysis of Complex Cyber Attack Chains
ANY.RUN announced the launch of Smart Content Analysis, an advanced mechanism within its Automated Interactivity feature that enables the service to automatically detonate complex malware and phishing attacks, helping users...