VMware has recently announced advancements in its Carbon Black Extended Detection and Response (XDR) strategy focused on cloud native applications. Cloud Native Detection and Response (CNDR) provides VMware Carbon Black customers with unified visibility, security, and control in highly dynamic and complex modern application environments. Containers and Kubernetes have becomeRead More…

Tenable has announced new enhancements to Tenable OT Security, helping customers strengthen the security of their OT environments through the broadest and deepest visibility, granularity, management and control of IT/OT and IoT assets on the market. Tenable OT Security now features increased visibility of Building Management Systems (BMS) — includingRead More…

In Kaspersky’s latest report on Advanced Persistent Threat (APT) trends for the second quarter of 2023, researchers analyzed the development of new and existing campaigns. The report highlights APT activity during this period including the updating of toolsets, the creation of new malware variants, and the adoption of fresh techniquesRead More…

ESET has announced that its ESET Mobile Security Premium has recently earned the prestigious “Approved Mobile Product” award by AV-Comparatives, an independent testing lab specializing in antivirus and security software evaluations. Receiving this recognition in consecutive years is emblematic of ESET’s commitment to its mission and vision, showcasing its outstandingRead More…

The latest Codebreakers competition organized by Kaspersky among cybersecurity specialists from more than 35 countries including the UAE, Saudi Arabia, Turkiye, and South Africa has revealed that reverse engineering is the most complex task performed by InfoSec practitioners. Reverse engineering implies detailed examination of a software product or web applicationRead More…

As artificial intelligence (AI) amplifies the sophistication and reach of phishing, vishing, and smishing attacks, understanding and managing human cyber risks has become increasingly vital. Addressing this, SANS Institute, the global leader in cybersecurity training, is proud to announce the release of the SANS 2023 Security Awareness Report®, ‘Managing HumanRead More…

Malware attacks are becoming more sophisticated, and as business increasingly moves to the cloud, companies need to up their defenses to protect against them. With SentinelOne, they can. The global leader in autonomous cybersecurity today announced the launch of its Cloud Data Security product line and the general availability of the first two productsRead More…

Kyndryl has announced that it has significantly expanded the services it offers to enable enterprise customers to quickly detect and effectively respond to and recover from cyberattacks. Kyndryl’s new end-to-end security operations capabilities and services will enable the Company’s more than $2 billion (annual revenue) Security & Resiliency practice to expand its presenceRead More…