Advertisement
Home Tags Cyberattacks

Tag: cyberattacks

Dell Technologies Helps Customers Save Energy, Accelerate Cyber Resiliency with PowerMax Storage Innovation

Dell PowerMax delivers enhanced data reduction, a real-time power consumption dashboard, and industry-leading AI-driven cybersecurity

Cyberattacks against critical infrastructure on the rise, state-affiliated groups responsible for nearly 60%: Rockwell...

Rockwell Automation announced the findings of its report “Anatomy of 100+ Cybersecurity Incidents in Industrial Operations.” The global study conducted by Cyentia Institute analyzed 122...

Adversary-Sponsored Research Contests on Cybercriminal Forums Focus on New Methods of Attack and Evasion,...

Sophos, a global leader in innovating and delivering cybersecurity as a service, today announced that it has uncovered how research contests run by cybercrime forums are helping to inspire new methods of attack and detection evasion.

Over 900 million cyberattacks blocked with 90% increase in Q2, 2023: Reveals – ‘The...

Indusface, a TCGF II (Tata Capital) funded, rapidly growing Application Security SaaS company, today released its State of Application Security Q2, (April-June) 2023 Report.

Cloudflare Harnesses the Power of its Global Network to Identify Top Exploited Phishing Methods...

Report underscores that email is the most exploited threat vector, Phishing remains borderless and attackers are increasingly impersonating trusted name brands

Veeam Positioned as a Leader in the 2023 Gartner Magic QuadrantTM for Enterprise Backup...

Veeam named by Gartner as a Magic Quadrant Leader and positioned Highest in Ability to Execute  four years in a row

Cloudflare Announces Project Cybersafe Schools to Better Secure K-12 School Districts For Free

New Impact Initiative commits to protecting vulnerable school districts in the United States

Here’s how you can safeguard your organisation’s data by following these simple and ...

In today's interconnected and digitised world, organisations of all sizes face an ever-increasing threat of ransomware assaults. A recent report by CERT-In states that India witnessed a 53% increase in ransomware attacks in 20221.

Cloud assets as one of the biggest targets for cyberattacks in India: Thales Cloud...

Thales announced the release of the 2023 Thales Cloud Security Study, its annual assessment on the latest cloud security threats, trends and emerging risks based...

How does your board measure cyber resilience?

By Deryck Mitchelson, Field CISO at Check Point Software Organizations are facing an uphill battle. The volume of cyberattacks has risen year-on-year, with a 38% increase...
- Advertisement -

Follow Us

6,237FansLike
246FollowersFollow
488FollowersFollow
101SubscribersSubscribe

Latest article

Oracle Introduces New AI Capabilities to Help Organisations Boost Sales

The new AI capabilities will help organisations generate more sales faster by automating time-consuming tasks and enabling front office professionals to more precisely target, engage, and serve buyers.

HCLTech appoints Lee Fang Chew as Independent Director

HCLTech announced the appointment of Lee Fang Chew as an Independent Director of the company with effect from April 25, 2024. Lee Fang Chew brings...

NABARD and RBI Innovation Hub Collaborate for revolutionising Digital agri lending

In a landmark partnership aimed at revolutionising digital agri lending, the National Bank for Agriculture and Rural Development (NABARD) will integrate its e-KCC loan origination system portal with the Public Tech Platform for Frictionless Credit (PTPFC) of Reserve Bank Innovation Hub (RBIH)
- Advertisement -