
Security

Cybersecurity has been a challenge from the beginning of IT and it will be until the end. It all started with endpoint and network security, but today we are also dealing with cloud security and training our employees to incorporate good security practices. All these new technologies that help us innovate also help cybercriminals and state-sponsored hackers get new tools that they can use to access our systems and, in the worst cases, gain access to our most valuable data and trade secrets. Moreover, with new legislation such as GDPR, you have to make sure everything is secure or you will not only lose your reputation, but you could also be fined by the government. In short, protecting IT environments is more important than ever.
Timeline

Qualys expands with external attack surface management
Qualys added external attack surface management (EASM) capabilities to CyberSecurity Asset Management 2.0, a ...

Microsoft Defender becomes better at blocking ransomware attacks
The company says that the latest builds of Windows 11 block even sophisticated attacks. Microsoft released...

German chipmaker Semikron hit with ransomware attack
The company was the victim of an LV Ransomware attack and claims to have its data stolen. German power ele...

BlackCat ransomware gang claims attack on Luxembourg power company
The Black Cat ransomware takes charge of a cyberattack on a Luxembourg-based power company. On July 22 and...

SentinelOne Storage Sentinel prevents malware in Amazon S3
SentinelOne launches Storage Sentinel for Amazon S3. The solution scans cloud storage and intercepts incoming...

Microsoft makes Defender Experts for Hunting generally available
Microsoft Defender Experts for Hunting is now generally available. The managed security service is part of Mi...

IBM report reveals healthcare’s cybersecurity gap continues to grow
While businesses are increasing their cybersecurity investment, the cost and seriousness of breaches continue...

Zscaler finds malware in Play Store apps with 300,000+ downloads
Security company Zscaler found three notorious malware variants in dozens of Google Play Store apps. The apps...

Akamai repels enormous DDoS attack on European target
Akamai repelled one of the largest DDoS attacks in European history. Cybercriminals attacked a company with 6...

Fortinet provides cloud security with FortiCNP
Fortinet recently introduced FortiCNP. The solution allows security specialists to bring together data from m...