News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Strengthen resilience against cyber attacks
Strengthen resilience against cyber attacks

A leading provider of self-healing, intelligent security solutions, has announced the further expansion of its ecosystem of Absolute Application Resilience. Joint customers can now apply Absolute's firmware-embedded persistence technology to improve the resiliency of more than 80 mission-critical security and business applications. Recent additions include NetSfere, ActivTrak Agent, HP TechPulse, Dell SupportAssist, Symantec Management Agent, BUFFERZONE Safe Workspace, Octopus Pro and Syxsense Responder. Robust Security Controls With the alarming increase in cyber security risks and disruptions, there is an urgent need for robust security controls that…

Read more

Assess cyber resilience
Assess cyber resilience

Numerous cyberattacks and data breach headlines are a constant reminder to businesses that cybersecurity is fragile. The remote working model increases the burden on IT and security teams as there is no longer a well-defined network boundary. Telemetry data published in Absolute's 2023 Resilience Index shows that corporate device locations have increased by 15 percent. This means that significant amounts of employees are now working on networks that are not owned or controlled by the company, dramatically increasing the risk to an organization. Over and beyond…

Read more

Cyber ​​attacks in the education sector
B2B Cyber ​​Security ShortNews

It is evident that the education sector is vulnerable to cyberattacks due to the amount of personal data available across user devices and corporate networks. For example, just last fall, in the US, the FBI, CISA, and MS-ISAC issued a warning against the Vice Society, a group known for disproportionately targeting the education sector with ransomware attacks. Attacks on universities and similar institutions in particular have increased significantly in Europe in recent months. Tight budgets and resources “While cybersecurity in education is undoubtedly an important…

Read more

Downstream Security Risks
B2B Cyber ​​Security ShortNews

There are many factors that increase the risk for companies. The downstream security risks are the storage of sensitive data and the increasing mobility of the workforce. Unfortunately, these factors are very difficult to get a handle on and are related to the modern type of work that is taking place today. The increasing number of vulnerabilities in IT end devices used in companies is certainly one of the biggest drivers for the growing cyber risk, as it increases the attack surface for companies. This is a pretty obvious connection to the…

Read more

Busted: Myths about Zero Trust
Busted: Myths about Zero Trust

In recent years, Zero Trust has become a buzzword for businesses. This often includes on-premises and cloud applications, a hybrid workforce, and a growing set of identities. Time to dispel some myths. It is this new world, in which IT environments and users are increasingly distributed, that is driving the adoption of Zero Trust. Instead of the “castle and moat” approach, where devices are trusted within the network, the model is based on the idea that users and devices should never be trusted by default. However, around Zero Trust there is…

Read more

Report: Growing threats from unencrypted devices
Report: Growing threats from unencrypted devices

Unencrypted devices can put any organization's security strategy at serious risk. This often-overlooked vulnerability allows attackers to penetrate the environment. A recent report by Absolute Software shows that 16 percent of endpoints are unencrypted, showing the problem is a bigger threat than one might think. A single vulnerable, lost, stolen, or compromised endpoint is enough to cause an incident. 16 percent unencrypted devices When an unencrypted device is connected to a corporate network in an office environment, the risk of a security incident is reduced. In the world of…

Read more

Work-from-anywhere model harbors increased cyber risk potential
Work-from-anywhere model harbors increased cyber risk potential

Absolute Software publishes results from the latest IT security study: Increasing device mobility together with the vulnerability of security controls underlines the need for robust endpoint and secure access solutions. Absolute Software shares its in-depth insight into the increased risk organizations face as the ongoing shift from work from home to work from anywhere. Absolute is a leading provider of self-healing endpoint and secure access solutions. The Value of Zero Trust A new report titled “The Value of Zero Trust in a Work-from-Anywhere World” shows that as of March 2022, the average enterprise IT endpoint…

Read more

Self-healing endpoint and secure access solutions
Self-healing endpoint and secure access solutions

New additions to Absolute Software's Secure Access product line include a self-healing ZTNA client, resilient deployment architecture, and advanced network intelligence. Absolute Software, a leading provider of self-healing endpoint and secure access solutions, today announced enhancements to its Secure Access product portfolio (formerly NetMotion by Absolute). These allow organizations to mitigate the risk of threats and further improve the user experience in work-from-anywhere environments. With this, Absolute offers a wide range of new product innovations, including self-healing Zero Trust Network Access (ZTNA), a robust deployment architecture and advanced network and ZTNA policy intelligence. Self-Healing Zero Trust Network Access (ZTNA) “This…

Read more

Cyber ​​attacks on European energy companies
Cyber ​​attacks on European energy companies

The series of sensational cyber attacks - primarily with ransomware - does not stop. Just a few days after the BlackCat attack on the gas station supplier Oiltanking, there were cyber attacks on Belgian energy companies and a British food manufacturer. Two comments from cybersecurity experts. Security firm Absolute Software says, "Over the past year, there has been a sharp rise in cyberattacks, particularly using ransomware to target critical infrastructure such as utility and energy companies, government agencies, and organizations that provide services and products to which we leave each other strong. For those,…

Read more