Advertisement
Home Tags Cyberattacks

Tag: cyberattacks

Dell Technologies unveils the new AI-powered commercial PC portfolio in India

Dell Technologies is officially launching the broadest portfolio of commercial AI laptops and mobile workstations in India. These new PCs are designed to bring organisations and employee productivity into the AI era.

Kaspersky: Negative effects motivate APAC educators’ cyber decisions the most

The study revealed that age, gender and educational levels did not influence the surveyed educators’ cyber decisions

Commvault announces acquisition of Appranix, boosting and accelerating cyber resilience for enterprises globally

Commvault, announced the acquisition of Appranix, a cloud cyber resilience company. Commvault is making this acquisition to help enterprises get up and running even faster after an outage or cyberattack.

SentinelOne Addresses Southeast Asia’s 43 Million Cybersecurity Attacks with Purple AI

SentinelOne revealed the powerful capabilities of its pioneering AI model, designed to enhance cybersecurity teams facing significant challenges, including the gap of 40,000 cybersecurity roles in India in 2023

Check Point Announces a New Collaboration with Microsoft to Supercharge Infinity AI Copilot with...

Check Point Software Technologies Ltd. a leading AI-powered, cloud-delivered cyber security platform provider, has announced a collaboration with Microsoft that utilises the Microsoft Azure OpenAI Service to enhance Check Point Infinity AI Copilot, marking a significant advancement in cyber security AI applications

Check Point to Set New Standard for Securing AI Cloud Infrastructure at Scale with NVIDIA

Check Point’s New AI Cloud Protect Solution Integrates NVIDIA BlueField Data Processing Units (DPU) to BetterSecure AI Cloud Data Centers 

Tenable Expands Generative AI Capabilities for Faster Attack Path Analysis and Mitigation Guidance

Tenable, the Exposure Management company, today announced innovative enhancements to ExposureAI, the generative AI capabilities and services within its Tenable One Exposure Management Platform

Data and Credential Theft Malware were Top Two Threats against SMBs in 2023: 2024...

Sophos, a global leader in innovating and delivering cybersecurity as a service, today released its annual 2024 Sophos Threat Report, with this year’s report detailing “Cybercrime on Main Street” and the biggest threats facing small- and medium-sized businesses (SMBs*)

The Indusface ‘Annual State of Application Security Report’ reveals that over 5.14 billion cyberattacks...

The insights reveal that Indusface’s AppTrana network successfully blocked 6.8 billion attacks globally, with 5.14 billion of those targeting Indian enterprises, SMEs and government organisations

Veeam Launches Cyber Secure Program to Help Enterprises Protect and Recover from Ransomware Attacks

Most comprehensive cyber protection and support program includes pre, during and post-support of cyber incidents, as well as $5M ransomware reimbursement for Veeam customers
- Advertisement -

Follow Us

6,237FansLike
246FollowersFollow
488FollowersFollow
101SubscribersSubscribe

Latest article

o9 digitally transforms Iveco Group’s integrated business planning processes

o9 announced its recent selection by Iveco Group to digitally transform its S&OP, supply and demand planning, integrated business planning and supplier collaboration capabilities...

Akamai’s API security product achieves PCI compliance and sees tremendous customer growth

Akamai Technologies, Inc. announced that its API Security product has achieved the latest (version 4.0) Payment Card Industry Data Security Standard (PCI DSS) compliance....

Microsoft announces Phi-3, a family of open AI models

Microsoft is excited to introduce Phi-3, a family of open AI models developed by the company. The Phi-3 models stand out as the most...
- Advertisement -