Advertisement
Home Tags Ransomware

Tag: Ransomware

Barracuda commences its virtual worldwide customer conference, Secured.22

Barracuda kicks off its annual, virtual worldwide customer conference, Secured.22 at the recent in person customer event, TechSummit22, with several product announcements. Its new capabilities...

Spike in ransomware to more than 1.2 mn per month: Barracuda threat report

Barracuda, a trusted partner and leading provider of cloud-first security solutions, today released its fourth-annual threat research report on ransomware. The new report looks at ransomware attack patterns...

Microsoft releases its second edition of Cyber Signals tracking ransomware’s new business model

Microsoft released its second edition of Cyber Signals, a regular cyberthreat intelligence brief, spotlighting security trends and insights gathered from Microsoft’s global security signals and...

Druva introduces Data Resiliency Guarantee of up to $10 mn

Druva Inc. introduced the industry’s most comprehensive data resiliency guarantee and the only program backed by the reliability, security, and availability of the Druva...

Phishing and software vulnerabilities cause nearly 70% of cyber incidents: Palo Alto report

According to a new report from Palo Alto Networks, the global cybersecurity leader, the heavy use of software vulnerabilities matches the opportunistic behavior of threat...

Trellix finds business services top Target of Ransomware Attacks

Trellix, the cybersecurity company delivering the future of extended detection and response (XDR), released The Threat Report: Summer 2022, analyzing cybersecurity trends and...

CyberArk advances identity security market with unmatched cybersecurity innovation 

CyberArk is making several announcements today at the CyberArk Impact 2022 event that put cybersecurity innovation at the epicenter of identity protection. Continuing to define...

Ransomware attacks in healthcare organizations surged by 94%: Sophos Survey

Sophos  published a new sectoral survey report,  "The State of Ransomware in Healthcare 2022". The findings reveal a 94% increase in ransomware attacks on...

Forescout’s Vedere Labs reveals proof of concept of ransomware for IoT

Forescout’s Vedere Labs has launched new research titled R4IoT (Ransomware for IoT), a proof-of-concept study demonstrating how next-generation ransomware can exploit IoT devices for initial access and...

WannaCry ransomware attack anniversary and the current situation: Check Point study

Check Point Software details how ransomware has progressed in recent years, from WannaCry perpetrators demanding just a few hundred dollars from its victims to...
- Advertisement -

Follow Us

6,226FansLike
243FollowersFollow
488FollowersFollow
101SubscribersSubscribe

Latest article

Western Digital Introduces World’s Highest Capacity 2.5” Portable HDDs in India; Boosts Its Most...

With the explosion of digital content, people need bigger and more robust solutions to help access and preserve it all. Western Digital introduces a...

Secureye Launches Revolutionary PHOENIX IP Camera Series at Grand Event in New Delhi

Secureye, the leading security and surveillance brand, proudly announced the launch of its advanced PHOENIX IP camera series at a grand event held at...

Mphasis Unveils Mphasis NeoCruxTM and Mphasis NeoZetaTM: A Powerful Duo for AI-Driven Software Engineering...

Mphasis, an Information Technology (IT) solutions provider specialising in cloud and cognitive services, announced the launch of Mphasis NeoCruxTM, an industry-first tool designed to...
- Advertisement -