A startup founded by the longtime leader of Secdo and backed by the likes of Qumra Capital and Accel could soon be acquired by Tenable. The company is in advanced negotiations to purchase cloud infrastructure security startup Ermetic in a deal valued at between $300 million and $350 million.
Join Cisco experts as they talk about what effective automation looks like, what automation in the world of XDR really means, and why it’s vital for you to start using
In the latest weekly update, Jeremy Grant of Venable joins three ISMG editors to discuss why the U.S. government is taking a back seat on digital identity issues, the risks of artificial intelligence, and takeaways from the U.S. Cyber Safety Review Board's recent report on cybercrime group Lapsus$.
The new U.S. reporting requirements will force publicly traded companies in industries outside of financial services with fewer regulations to improve their security practices. Snyk CEO Peter McKay advised public companies in possession of credit card numbers or other PII to level up.
Security experts are warning organizations with Juniper Networks SRX firewalls and EX switches to update them immediately to patch multiple vulnerabilities attackers have been targeting to remotely execute code, and which may allow them to pivot to internal networks.
Introducing automation into your SOC enables your analysts to focus on the most critical threat detection, hunting, and response activities.
Threat actors are faster and more sophisticated than most SOCs. Coupled with an explosion of data (and resulting attack surfaces), many SOC teams are discouraged and burnt...
SentinelOne CEO Tomer Weingarten hit back at endpoint security rivals CrowdStrike and Microsoft and rumored M&A suitor Wiz for publicly fanning acquisition flames. The endpoint security firm called Wiz acquisition rumors "a head-scratcher," "far from fact" and "pure speculation on their part."
This week, Japan's cybersecurity agency reportedly was breached, social media companies were urged to ward off data scraping, the NSA said it respects foreign intelligence targets, Polish authorities arrested two for hacking a rail network, and a ransomware gang used GDPR fines as scare tactics.
The shift from traditional malware-led attacks to identity-based attacks in the realm of cybersecurity has become more prominent than ever. Attackers continuously adapt their tactics, seek the path of least resistance and focus on exploiting vulnerabilities in identity-related weaknesses.
We know servers to be an attacker’s ultimate target, but while they do store or process large amounts of sensitive data, the argument can be made that the attack surface is somewhat limited and thus more secure. True, non-IT users don’t usually have access to servers, meaning less non-qualified users making bad...
Cybersecurity doublespeak is never a good sign, especially when it comes in a letter this week addressed to half a million current and former employees of fast-fashion retailer Forever 21, warning them that their personal information was stolen in an eight-week breach discovered in March.
SailPoint has agreed to buy U.K.-based privileged access management vendor Osirium for $8.3 million to better protect privileged and non-privileged identities on a single platform. The deal will allow Osirium to benefit from SailPoint's increased scale and enhanced sector and regional capabilities.
Costa Rica will build a national cybersecurity operations center with substantial U.S. backing following a crippling cyberattack last year and will also commit to using only trusted 5G providers. The U.S. Department of State has extended $25 million to build a virtual security operations center.
The number of major health data breaches is decreasing, but a recent disturbing trend reflects the vulnerability of critical vendors and the tenacity of cybercriminals, say John Delano, a vice president of Christus Health, and Mike Hamilton, CISO and co-founder of security firm Critical Insight.
Chinese espionage hackers behind an eight-month campaign to hack Barracuda email security appliances intensified their focus on high-priority targets around the time the company moved to fix the zero-day flaw behind the campaign. A custom backdoor suggests China was prepared for remediation efforts.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.asia, you agree to our use of cookies.