3 ways to keep ahead of the physical impact of cyberattacks

3 ways to keep ahead of the physical impact of cyberattacks

3 ways to keep ahead of the physical impact of cyberattacks | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more….

Read More

Defending your perimeter: Taking an intelligent, layered approach to security

Defending your perimeter: Taking an intelligent, layered approach to security

Defending your perimeter: Taking an intelligent, layered approach to security | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. …

Read More

Using zero trust to safely power the business ecosystem

Using zero trust to safely power the business ecosystem

Using zero trust to safely power the business ecosystem | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more. This…

Read More

Tenable Appoints Johnny Yap to Lead Channel in Asia Pacific

Tenable Appoints Johnny Yap to Lead Channel in Asia Pacific

Tenable®, the Cyber Exposure company, today announced it has appointed Johnny Yap as channel director for Asia Pacific (APAC). Based in Singapore, Yap will be responsible for spearheading Tenable’s channel vision and overseeing all partnership initiatives as Tenable continues to ramp up its engagement with the channel in this region. “Tenable’s channel-led strategy focused on helping partners navigate the new world of work as the adoption of new technologies continues to atomize the attack surface…

Read More

On The Frontline in The War Against Hackers

On The Frontline in The War Against Hackers

By Damien Fortune, Chief Operations Officer of Secured Communications In the wake of a global shift toward remote work, crime is moving from physical space to cyberspace.  Businesses are conducting more important and valuable business online than ever before, and accordingly, more valuable and sensitive information is being transmitted across insecure networks.  This has presented bad actors with the incentive and opportunity to increase their focus on cybercrime and given the ever-increasing sophistication of cyber…

Read More

Supporting Ukraine – Within a Conscious Culture – Cisco Blogs

Supporting Ukraine – Within a Conscious Culture – Cisco Blogs

In times of crisis, we at Cisco come together and question how we can help those most in need. This unifying motion in our culture reflects the generous spirit of our people and a set of reflexes we have developed over time by conscious attention and intention to make a positive impact in the world. As a company, we’ve been focused on navigating the complex and rapidly escalating war in Ukraine, while determining the most…

Read More

An Investigation of Cryptocurrency Scams and Schemes

An Investigation of Cryptocurrency Scams and Schemes

The use of cryptocurrency has increased tremendously since it was first introduced in 2009. As blockchain technology has only enabled this use to expand, interest in cryptocurrency and the assets that are generated in its use also continue to grow. However, the virtual environment that allows it to flourish has also become fertile ground for cybercriminals to exploit, so much so that there has been a constant stream of reports on scams related to cryptocurrency…

Read More

Threat Intelligence: Cyber Risk Management Strategies

Threat Intelligence: Cyber Risk Management Strategies

4. Old vulnerabilities remain relevant While Apache Log4Shell (Log4j) was arguably the most prominent zero-day vulnerability of 2021, older flaws remained relevant and effective as well. Data from Trend Micro™ TippingPoint™ shows that the greatest number of detections (75 million) this year were of CVE-2019-1225, a memory disclosure flaw in Microsoft’s Remote Desktop Services (RDS) discovered in August 2019. Explaining cyber risk to the board As the digital attack surface expands due to the accelerated…

Read More

Securing data and talent top Indian CIOs’ concerns for FY2023

Securing data and talent top Indian CIOs’ concerns for FY2023

With the accelerated pace of digital transformation, coupled with the unprecedented arrival of the pandemic pushing enterprises towards a hybrid work culture, IT leaders have played a key part in keeping business afloat these last two years. The resulting redefinition of their role is influencing their priorities as they prepare for the 2023 financial year. One of the biggest changes has been to bring them closer to business units. “We are on a digital transformation…

Read More

How African tech leaders can boost their diversity strategies

How African tech leaders can boost their diversity strategies

Businesses for some years now have had initiatives in place for diverse, equitable and inclusive (DEI) work environments. While some progress has been made, the pandemic certainly caused setbacks, including for DEI in the tech sector. Women lost their jobs at a much higher rate than men. And they earned less due to lockdown regulations, with Oxfam International reporting that the pandemic cost women globally around US$800 billion in earnings. In addition to this, research shows that…

Read More
1 3,155 3,156 3,157 3,158 3,159 4,087