Security News
Through this strategic partnership, Cerium Networks will be able to leverage Blumira's enterprise-level threat detection and response technology to help its small and medium-size customers effectively protect against cybersecurity breaches. Blumira automates threat response by providing built-in playbooks to guide non-experts through incident remediation.
Designed as cloud-native software, BitDam ATP+ is the only solution that protects Office 365 users from unknown threats at first sight. Office 365 ATP, which is considered to have high detections rates, misses more than 25% of the unknown content-borne threats each day.
Armor announced new endpoint detection and response capabilities delivered with VMware Carbon Black. Armor Anywhere, a trusted cloud security platform, will utilize VMware Carbon Black Cloud Enterprise EDR to extend threat detection and response to end user devices.
It seems logical that big data might help to solve it. Where do you start? Easy, simply tune into our upcoming webcast, Applying Big Data analytics to Cybersecurity, on March 31 at 0900 PST. Proceedings will be overseen by our very own Tim Phillips, a technology veteran who has seen off more than a few big threats himself over the years.
Microsoft announced the addition of Threat Analytics for Microsoft 365 Defender customers and the roll-out of Microsoft 365 Insider Risk Management Analytics, both in public preview. Microsoft 365 Defender is an enterprise defense suite for cross-domain security that helps security teams to stop attacks and coordinate threat protection for devices, identity, data, and applications.
In a recent report, Trend Micro announced it detected 119,000 cyber threats per minute in 2020 as home workers and infrastructure came under new pressure from attacks. Attacks on homes surged 210% to reach nearly 2.9 billion-amounting to 15.5% of all homes.
In early 2021, a Chinese threat actor tracked as TA413 attempted to hack into the Gmail accounts of Tibetan organizations using a malicious browser extension, researchers with cybersecurity firm Proofpoint have discovered. In January and February 2021, the group was observed delivering the FriarFox extension, customized to specifically target the Firefox browser and provide attackers with access to and control of victims' Gmail accounts.
Cybergangs are joining forces under the guise of affiliate groups and "As-a-service" models, warns Maya Horowitz, the director of threat intelligence research with Check Point Research. Several malware gangs have paired up over the past year - such as the FIN6 cybercrime group and the operators of the TrickBot malware.
Microsoft on Thursday announced the open source availability of CodeQL queries that it used during its investigation into the SolarWinds attack. The company has released the source code of CodeQL queries, which it used to analyze its code at scale and identify any code-level indicators of compromise associated with Solorigate.
There was a massive increase in cyber threats globally year-over-year fueled by both the pandemic and expanding attack surfaces, Skybox Security reveals. Expanding attack surfaces New malware samples nearly doubled: New ransomware samples increased 106% year-over-year.