Apple has issued a slew of security updates amid reports that its iOS devices are being actively exploited via a zero-day vulnerability in the kernel. While Apple hasn't attributed the exploits to any specific group, experts say surveillance malware developers are a likely culprit.
Digitization has increased the number of managed devices for an organization, leading to an enlarged attack surface. Lack of visibility and control over what is happening on endpoints has created an enormous security gap which calls for a strategic approach. Blindly investing in tools and technologies will not help....
Every organization has employees distributed across multiple locations, such as headquarters and branch offices. With the Covid-19 pandemic, remote working from home has become a norm. Wherever they are, a company’s staff will need to access IT services, applications and data that are also spread out over a number...
Rising offensive cyber star NetSPI has received a massive follow-up investment from KKR to pursue acquisitions and expand its technological and geographic footprint. KKR's $410 million bet comes on the heels of 50% organic sales growth for NetSPI in 2021 and 61% sales growth thus far in 2022.
How has cybersecurity technology evolved, and are legal frameworks keeping pace with the evolution? Dr. Pavan Duggal, an advocate at the Supreme Court of India, shares his journey and talks about his passions.
An identity-centric approach to security will establish legitimate user behavior against suspicious user behavior using SIEM solution, coupled with machine learning algorithms, says Vivin Sathyan, senior technical evangelist at ManageEngine.
Cymulate has raised $70 million to strengthen its presence in new areas such as attack surface management and continuous automated red teaming. The company plans to deepen its wallet share among midmarket customers by working more closely with managed security service providers.
In today's dynamic threat environment, security teams must adopt a risk-based approach, prioritizing the most important areas of their organization. They also should not be afraid to seek outside help. Murtaza Hafizji of Bugcrowd discusses the merits of crowdsourced security.
HelpSystems acquired Dutch red-teaming startup Outflank to help critical infrastructure firms more effectively prepare for cyberattacks. The buying of Outflank will provide clients with a broader range of red-teaming software and services thanks to Outflank's tight integration with Cobalt Strike.
Tenable wants to help the cybersecurity industry move away from traditional vulnerability management focused on giving customers a list of vulnerabilities. Instead, CEO Amit Yoran wants to help customers understand their exposure and how they can effectively manage and reduce risk.
CISOs have enough tools to identify security weaknesses, says Yoran Sirkis, but they need a way to make the information those tools gather more accessible and to streamline the remediation process. The CEO of Seemplicity discusses how its platform can help security leaders manage remediations.
Last year, Rowland Johnson took on the role of president of CREST, the international not-for-profit membership body representing the global cybersecurity industry. Over the past 12 months, he says, he's taken time to "pause and reflect" and "define a new vision and mission" for CREST.
With attack surface sprawl and growing numbers of vulnerabilities to address, security and IT teams are increasingly challenged to meet remediation targets. To overcome this problem, teams need an automated way of identifying and correlating the highest risk vulnerabilities with the right remediation steps.
For...
A well-managed multi-cloud strategy "is a sensible approach" because it allows organizations to move different workloads between providers, but it gets a "bit more complicated when you start thinking about workload portability," says Lee Newcombe, security director, Capgemini U.K.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.asia, you agree to our use of cookies.