Tag: cyberattacks
Veeam Stops Cyber Attacks and Attackers with New Proactive Threat Analysis Tools for Veeam...
Veeam Software, the #1 leader by market share in Data Resilience, announced the addition of new Veeam Recon Scanner technology to Veeam Data Platform...
30 percent more young gamers targeted by cybercriminals in H1 2024 vs. H2 2023
The number of unique users targeted by cybercriminals using popular children’s games as a lure surged by 30 percent in the first six months...
The costs of cyberattacks: how one breach can sink your business
In today’s interconnected world, cyberattacks are more frequent and more dangerous than ever before. Businesses, regardless of size or industry, are prime targets for...
Latest F5 research reveals one in five APAC organisations look to AI/ML-powered solutions to...
APAC organisations are increasingly relying on artificial intelligence and machine learning (AI/ML) enabled solutions to tackle a wide array of security challenges around Application...
Akamai research: Web attacks against APIs and applications in Asia Pacific grew By 65%...
Akamai Technologies, Inc. released a new State of the Internet (SOTI) report that shows how growth in demand for APIs and applications (APPs) has...
How Urgent is AI Adoption in Securing India’s Cloud-Reliant Supply Chains?
By Anand Prakash, Sr. Director of Cloud Security at SentinelOne
Supply chain disruptions can dominate headlines and create chaos in global markets.
The world struggled with...
CrowdStrike Falcon complete next-gen MDR sets the new standard for Managed Detection and Response
CrowdStrike announced CrowdStrike Falcon Complete Next-Gen MDR to stop breaches with unprecedented speed and precision across the entire enterprise attack surface. Powered by the...
ESET Unveils Alarming Trend: 96% of Indian SMBs Might Consider Paying Cybercriminals
ESET, a global leader in digital security, released its latest study on Small-and-Medium Businesses (SMBs) in the Asia-Pacific (APAC) region. The ESET SMB Cybersecurity...
Threat actors are increasingly targeting Indian OT organisations: Fortinet report
Fortinet announced the findings from its global 2024 State of Operational Technology and Cybersecurity Report. The results represent the current state of operational technology (OT)...
Kaspersky introduces a new online cybersecurity training ‘Windows digital forensics’
In 2023, more than one-fifth of cyberattacks persisted for over a month, prompting businesses to stress the need for shorter “detection-to-resolution” times. One of...