News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cyber ​​resilience: Top management is in demand
Cyber ​​resilience: Top management is in demand

In 2024, cyber resilience will be a big topic at the management level. Because data backup is the basis for the continuity of business processes. AI as a feasible and practical technology will play an important role. The following trends will play an important role in 2024 in implementing cyber resilience in companies technically and organizationally: Trend 1: AI and ML will become viable and affordable technologies Artificial intelligence (AI) and machine learning (ML) will become a reality for many companies from upper mid-sized companies onwards into a tangible and exploitable technology to maintain data security and data availability. AI can always...

Read more

Cyber ​​danger: HTML smuggling
Cyber ​​danger: HTML smuggling

With HTML smuggling, the malicious file is first created on the user's computer. Therefore, traditional anti-malware programs and sandboxes do not detect the attack. AI-based browser isolation provides protection. HTML smuggling is a highly efficient malware distribution technique that uses legitimate HTML5 and JavaScript functions to infect. This smuggling technique distributes Remote Access Trojans (RATs), banking malware, and other malicious payloads because HTML smuggling bypasses traditional security controls such as web proxies, email gateways, and legacy sandboxes. Attackers hide their activities in seemingly harmless web traffic, making it difficult for security tools to...

Read more

Data: Prevent criminal exfiltration
Data: Prevent criminal exfiltration the easy way

CrowdStrike's AI-powered Falcon XDR platform eliminates the need for traditional data loss prevention (DLP) products. It protects end devices and prevents exfiltration and loss of data. Many organizations struggle with traditional DLP solutions that are difficult to implement and manage and cannot comprehensively monitor data in the modern cloud and AI era. The result is risky implementations that only work in audit mode and cannot prevent data theft. CrowdStrike Falcon Data Protection leverages the industry-leading visibility and protection of the CrowdStrike Falcon platform to protect critical data from insider threats and attackers and...

Read more

New gateway with AI-based threat defense

A global leader in cyber security solutions is expanding its portfolio with a new gateway to better protect critical infrastructure (KRITIS) with OT and Industrial Control Systems (ICS). The introduction of the Quantum Rugged 1595R gateway marks a turning point in IT security for Industrial Control Systems (ICS) and Operational Technology (OT) networks. Since these systems form the backbone of KRITIS around the world, integrating advanced products is not just an improvement, but a necessity. Key features of the gateway include: 400Mbps AI-powered threat defense performance…

Read more

Cloud: Detect threats in real time thanks to AI
Cloud: Detect threats in real time thanks to AI

New AI-based security solution increases the cyber resilience of cloud architectures. It protects against new threats and misconfigurations in real time and strengthens compliance. A global leader in AI for cybersecurity, has introduced the new Darktrace/Cloud solution, based on its unique self-learning AI. It provides comprehensive visibility into cloud architectures, real-time cloud-native threat detection and response, and prioritized recommendations and actions. This helps security teams manage misconfigurations and strengthen compliance. Combined with insights from Darktrace network, email and endpoint solutions, Darktrace/Cloud enables deeper, contextual understanding...

Read more

How AI helps defend against cyber attacks
How AI helps defend against cyber attacks

AI-supported product simulates cyber attacks. This helps companies prepare for attacks more effectively and resolve them faster. Coping with cyberattacks poses an enormous challenge for security teams. They must make quick decisions based on up to hundreds of changing and uncertain data points and factors. In a recent ransomware incident (1), it would have taken analysts around 60 hours in total to fully understand the scope and various details. Yet the attack unfolded in just 10 hours. More Sophisticated Cyber ​​Attacks Through Generative AI Tool The pressure and complexity with which…

Read more

AI solution customizes protection against security threats
AI solution customizes protection against security threats

Three new AI-powered capabilities help detect and respond to cyber threats faster, freeing up enterprise security teams. The integration of AI in solutions for IT security has increased in recent years, this particularly affects the integration of large language models. However, the use of AI has mostly been limited to better understanding threat behavior in order to strengthen detection and mitigation. The use of AI to adapt MDR services to customer environments and thereby individualize the service has been minimal until now. This offers many advantages,…

Read more