Security News

How aware are organizations of the importance of endpoint management security?
2022-08-16 03:00

49% of respondents to a recent Twitter poll carried out by Osirium Technologies describe endpoint management security within their organization as non-existent. Endpoint management allows IT teams to identify, monitor and control end-users' access to corporate networks and systems.

Considerations for Evaluating Endpoint Detection and Response (EDR) Solutions – Infographic
2022-07-25 00:00

Endpoint security solutions range from signature-based endpoint protection platform or antivirus solutions to extended detection and response platforms that tie multiple security solutions together. Organizations that are evaluating endpoint detection and response solutions need to ensure that the products they are considering will meet their needs in the following areas.

Top Nine Criteria When Selecting An Endpoint Detection and Response (EDR) Solution
2022-07-25 00:00

Endpoint security solutions range from the original antivirus solutions of yesteryear to extended detection and response platforms that tie multiple security solutions together for a better ecosystem. As the needs arise for endpoint security solutions, vendors will attempt to make their solutions match buyer expectations and analyst terms through their messaging but not their engineering.

Businesses are adding more endpoints, but can’t manage them all
2022-07-14 03:30

Despite $4,252,500 of annual budget spent on endpoint protection, an average of 48 percent of devices - or 64,800 per enterprise - are at risk because they are no longer detected by the organization's IT department or the endpoints' operating systems have become outdated. 63 percent of respondents find that the lack of visibility into their endpoints is the most significant barrier to achieving a strong security posture.

Nearly half of enterprise endpoint devices present significant security risks
2022-07-13 14:00

Nearly half of enterprise endpoint devices present significant security risks. Device sprawl is becoming a costly security headache with the average enterprise now managing approximately 135,000 endpoint devices, a new report finds.

Threat actors exchange beacons for badgers to evade endpoint security
2022-07-07 15:09

Unidentified cyber threat actors have started using Brute Ratel C4, an adversary simulation tool similar to Cobalt Strike, to try to avoid detection by endpoint security solutions and gain a foothold on target networks, Palo Alto Networks researchers have found. Their line of attack is apparently successful, as one of the files delivering the Brute Ratel C4 "Badger" - a payload for remote access similar to Cobalt Strike's Beacon - has initially not been flagged as malicious by security tools leveraged by VirusTotal.

Kolide Can Help You Nail Third Party Audits and Internal Compliance Goals With Endpoint Security for Your Entire Fleet
2022-06-23 00:00

Kolide notifies your team via Slack when their devices are insecure and gives them step-by-step instructions on how to solve the problem. For IT admins, Kolide provides a single dashboard that lets you monitor the security of your entire fleet, whether they're running on Mac, Windows, or Linux.

HP Wolf Security: A new breed of endpoint protection
2022-05-31 02:45

Millions of employees are now working from home or in a hybrid setting. Hackers aren't confined to office walls.

Microsoft Defender for Endpoint gets new troubleshooting mode
2022-05-17 18:47

Microsoft says Defender for Endpoint now comes with a new 'troubleshooting mode' that will help Windows admins test Defender Antivirus performance and run compatibility scenarios without getting blocked by tamper protection. The new mode is available in public preview and it enables admins to disable or change the tamper protection setting while diagnosing false-positive application blocks or performing performance troubleshooting.

Remote work hazards: Attackers exploit weak WiFi, endpoints, and the cloud
2022-05-17 03:30

Attackers have seized on vulnerabilities in these environments, creating more work and larger budgets for security teams. The hybrid workforce reality is causing greater concerns with data leakage, ransomware and attacks through remote access tools and cloud services.