English News

Ivanti Neurons for ITSM now integrates with Citrix Workspace to Deliver a Personalized Employee Experience in the Everywhere Workplace

Ivanti Neurons for ITSM now integrates with Citrix Workspace to Deliver a Personalized Employee Experience in the Everywhere Workplace

Customers can now benefit from reduced help desk ticket volumes and higher accuracy to improve employee productivity Ivanti, the automation platform that discovers, manages, secures, […]
New Research Shows 75% of APAC Organisations believe Zero Trust Frameworks Are Very Important Following COVID‑19

New Research Shows 75% of APAC Organisations believe Zero Trust Frameworks Are Very Important Following COVID‑19

Study uncovers C-level attitudes on secure access as enterprises embrace the Everywhere Workplace Ivanti Inc., the automation platform that makes every IT connection smarter and […]
Ivanti Velocity Web Browser, Velocity Telnet (TE) and Ivanti Speakeasy Now Available on SAP Store

Ivanti Velocity Web Browser, Velocity Telnet (TE) and Ivanti Speakeasy Now Available on SAP Store

By integrating with SAP Extended Warehouse Management, the Ivanti solutions enable supply chain customers to speed operations, reduce risks, and increase productivity Ivanti Wavelink, the […]
Intel fixes 73 vulnerabilities in June 2021 Platform Update

Intel fixes 73 vulnerabilities in June 2021 Platform Update

Intel has addressed 73 security vulnerabilities as part of the June 2021 Patch Tuesday, including high severity ones impacting some versions of Intel’s Security Library […]
CISA Releases Best Practices for Mapping to MITRE ATT&CK

CISA Releases Best Practices for Mapping to MITRE ATT&CK

As part of an effort to encourage a common language in threat actor analysis, CISA has released Best Practices for MITRE ATT&CK Mapping. The guide […]
New Partner Applications to Accelerate Your SOC’s Security Transformation

New Partner Applications to Accelerate Your SOC’s Security Transformation

Every security operations center (SOC) is different and has unique traits; however, most share similar challenges. Each SOC has its own set of security tools, […]
New Poisoned Installers Could Be Used In Supply Chain Attacks – NobleBaron

New Poisoned Installers Could Be Used In Supply Chain Attacks – NobleBaron

Executive Summary In late May, 2021, Microsoft and Volexity released public reports detailing recent Nobelium activity. Nobelium is suspected to be the new face of […]
MITRE Engenuity ATT&CK Evaluation

MITRE Engenuity ATT&CK Evaluation

SentinelOne Participates for the Third Year with Record Performance Introduction: MITRE Engenuity continues to drive the cybersecurity industry forward for the better with the third […]
Fujitsu suspends ProjectWEB platform after Japanese government hacks

Fujitsu suspends ProjectWEB platform after Japanese government hacks

Japanese tech giant Fujitsu has temporarily taken down its ProjectWEB enterprise software-as-a-service (SaaS) platform after hackers gained access to its systems and stole files belonging […]
Now Your Car is a Cybersecurity Risk, Too

Now Your Car is a Cybersecurity Risk, Too

The automotive industry started taking cybersecurity seriously about six years ago and started investing in designing and deploying cybersecurity solutions. The auto industry is now […]
One of the US’s largest insurance companies reportedly paid $40 million to ransomware hackers

One of the US’s largest insurance companies reportedly paid $40 million to ransomware hackers

CNA Financial, one of the largest US insurance companies, paid $40 million to free itself from a ransomware attack that occurred in March, according to […]
Microsoft, Google Clouds Hijacked for Gobs of Phishing

Microsoft, Google Clouds Hijacked for Gobs of Phishing

Attackers sent 52M malicious messages leveraging the likes of Office 365, Azure, OneDrive, SharePoint, G-Suite and Firebase storage in Q1 2021. Threat actors are cashing […]
ETSI releases Mitigation Strategy Report on Securing Artificial Intelligence

ETSI releases Mitigation Strategy Report on Securing Artificial Intelligence

ETSI has recently released ETSI GR SAI 005, a report which summarizes and analyses existing and potential mitigation against threats for AI-based systems. Setting a […]
Gartner Says 70% of Organisations Will Shift Their Focus From Big to Small and Wide Data By 2025

Gartner Says 70% of Organisations Will Shift Their Focus From Big to Small and Wide Data By 2025

Analysts Discuss New Data and Analytics Techniques at the Virtual Gartner Data & Analytics Summit EMEA, 18-20 May Gartner, Inc. predicts that by 2025, 70% […]
Securing the Industrial Internet of Things

Securing the Industrial Internet of Things

The National Institute of Standards and Technology’s (NIST’s) National Cybersecurity Center of Excellence (NCCoE) has published for comment a preliminary draft of NIST SP 1800-32, […]
ProLion targets ransomware protection market in global expansion drive

ProLion targets ransomware protection market in global expansion drive

ProLion offers a unique ransomware and insider threat protection solution for ONTAP storage environments ProLion, a best-in-class active ransomware and data protection solution for ONTAP storage, […]