Incident Response Is Only the First Step in Proactive Threat Mitigation, Experts Say

Incident Response Is Only the First Step in Proactive Threat Mitigation, Experts Say

Solutionary has published an interesting advisory

Cisco to Acquire Prague-Based Cognitive Security

Cisco to Acquire Prague-Based Cognitive Security

The acquisition will take place in the third quarter of the 2013 fiscal year

BlackBerry Is Still the Best Platform for Security-Conscious Organizations, Experts Say

BlackBerry Is Still the Best Platform for Security-Conscious Organizations, Experts Say

SpectorSoft explains why it decided to add support for BlackBerry devices

Pirated iOS Apps Could Give Hackers Ideas for Targeted Attacks Against Organizations

Pirated iOS Apps Could Give Hackers Ideas for Targeted Attacks Against Organizations

Trend Micro experts warn about the dangers of pirated applications

New DDOS Tools: Server-Based Botnets and Encrypted Layer Attacks

New DDOS Tools: Server-Based Botnets and Encrypted Layer Attacks

Radware has released its 2012 Global Application and Network Security Report

GFI Enhances EventsManager, Adds Active Monitoring Functionality

GFI Enhances EventsManager, Adds Active Monitoring Functionality

Other features have also been added to the product's latest version

Cast Your Votes for the 5th Edition of Social Security Blogger Awards

Cast Your Votes for the 5th Edition of Social Security Blogger Awards

Voting is open between January 21 and January 25

Cybercriminals Use Legitimate Tools in APT Attacks, Experts Say

Cybercriminals Use Legitimate Tools in APT Attacks, Experts Say

Trend Micro experts provide some valuable advice for IT security teams

GFI Software Launches ThreatTrack 2.0

GFI Software Launches ThreatTrack 2.0

An intelligent monitoring solution that plugs malware holes in real time

UK Firms Easy Targets for Hackers, Swivel Secure Study Finds

UK Firms Easy Targets for Hackers, Swivel Secure Study Finds

51% of business owners are not concerned about cyber threats

AlienVault Releases Unified Security Management 4.1 Platform

AlienVault Releases Unified Security Management 4.1 Platform

The new version provides security visibility for Amazon EC2

SpectorSoft Releases SPECTOR 360 7.5, Extends Support to BlackBerry Smartphones

SpectorSoft Releases SPECTOR 360 7.5, Extends Support to BlackBerry Smartphones

The solution can be used to monitor employees on BlackBerry, Windows and Mac

Oil and Gas Companies Invest in Security to Tackle Risks Posed by Cyber Threats

Oil and Gas Companies Invest in Security to Tackle Risks Posed by Cyber Threats

A new study released by Frost & Sullivan shows what drives security investments

Most Common Fraud Words Used in Emails: Cover Up, Write Off, Illegal

Most Common Fraud Words Used in Emails: Cover Up, Write Off, Illegal

The study is based on a piece of software developed by Ernst & Young and the FBI

Dell Launches Vulnerability Management Services for Cloud and Virtual Environments

Dell Launches Vulnerability Management Services for Cloud and Virtual Environments

Dell SecureWorks has released VMS and WAS solutions

ENISA Names Drive-By Exploits as Biggest Emerging Threat of 2012

ENISA Names Drive-By Exploits as Biggest Emerging Threat of 2012

The agency has published its Cyber Threat Landscape analysis

itsoknoproblembro DDOS Campaigns Will Grow in Frequency, Prolexic Experts Say

itsoknoproblembro DDOS Campaigns Will Grow in Frequency, Prolexic Experts Say

The company has released a free log analysis tool and a threat advisory

 
Want more? Browse: