News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

CISOs in 2024
CISOs in 2024

What do CISOs think will happen in 2024? One is Sergej Epp, Chief Information Security Officer (CISO) for Central Europe at Palo Alto Networks. He presents his seven predictions for CISOs in 2024. In addition, the expert provides practical recommendations for action for each of these developments that companies can use to specifically protect themselves against new threats. Prediction 1: AI will challenge CISOs In the future, companies and IT departments will have difficulty defining the exact responsibilities for artificial intelligence (AI) in the company. At the same time, attackers are using Large Language Models (LLMs) and…

Read more

Artificial intelligence in IT
B2B Cyber ​​Security ShortNews

The year 2023 could go down in history as the year of artificial intelligence (AI) – or at least the year that businesses and consumers alike raved about generative AI tools like ChatGPT. IT security solution providers are not immune to this enthusiasm. At the RSA Conference 2023, one of the leading international conferences in the field of IT security, the topic of AI was addressed in almost every presentation - for good reason. AI has enormous potential to transform the industry. Our security researchers have already identified the use of AI by hackers...

Read more

When it comes to cyber insurance, the fine print matters
When it comes to cyber insurance, the fine print matters

When it comes to cyber insurance, companies are confronted with rising premiums, lower coverage amounts and stricter IT security requirements. Purchasing affordable and comprehensive cyber insurance is becoming an increasingly time-consuming and resource-consuming task for businesses. The process is increasingly taking six months or longer, as the "2023 State of Cyber ​​Insurance" report from Delinea, the specialist for solutions that seamlessly extend privileged access management, now shows. In addition, insurers are setting ever stricter requirements for the cyber security of companies and are increasing the number of exclusion criteria that make taking out a cyber policy increasingly unattractive for potential customers....

Read more

Cloud visibility and cloud protection
Cloud visibility and cloud protection

A security company introduces new cloud security capabilities that provide full visibility into potential attack paths from endpoint to cloud, instantly protecting vulnerable cloud workloads as they are created and executed. The 1-Click XDR feature automatically identifies and secures unprotected cloud workloads by instantly deploying the CrowdStrike Falcon agent. These agent-based and agentless innovations enable customers to consolidate multiple cloud security products into a single, unified platform for comprehensive protection across the cloud lifecycle. According to the 2023 CrowdStrike Global Threat Report, cloud exploit cases have increased by 95…

Read more

All about the CISO
All about the CISO

What does a CISO need to have? In today's threat landscape, Chief Information Security Officers have a significant responsibility. Taking on the role of a CISO just like that is not a good idea. They have a major influence on the company and must regularly demonstrate their worth and competence. Just stumbling into the CISO role isn't the best option, because if you want to advance a career in cybersecurity, you should prepare well. This guide provides information to help you clearly define your path to becoming the in-demand CISO that…

Read more

CISO Survey: Ransom as Primary Problem Solver
B2B Cyber ​​Security ShortNews

57 percent of German CISOs assume that their employers would pay a ransom to restore their systems and avoid disclosure of data if they were hit by a ransomware attack in the next 12 months. That's according to this year's Voice of the CISO report, recently released by leading cybersecurity and compliance firm Proofpoint. According to the report, many companies are willing to bear this risk alone. Only 44 percent of respondents indicated that they would use cyber insurance to cover the damage caused by attacks.

Read more

CISO Report: Many companies lost sensitive data 
CISO Report: Many companies lost sensitive data

In the latest Voice of the CISO report, Proofpoint publishes the top challenges, expectations and priorities of Chief Information Security Officers (CISOs). They say that four fifths of German companies have lost sensitive data in the last 12 months. The results show that most CISOs have returned to the stress levels they were at when the pandemic began. 83 percent of German CISOs surveyed see themselves as a potential victim of a significant cyberattack in the next 12 months, compared to just 40 percent a year earlier. Almost 80 percent expect the cyber attack back then...

Read more

Do companies need a Chief Zero Trust Officer?
Do companies need a Chief Zero Trust Officer?

In recent years, ransomware and data breaches have caused tremendous disruption to organizations and governments. As companies drive digital transformation and move their operations to the cloud, they increasingly rely on a zero-trust model to create a resilient and secure network infrastructure. Do companies need a Chief Zero Trust Officer? Established as a cloud-based convergence of network access and security services, Secure Access Service Edge is a common approach for enterprise Zero Trust adoption. The challenge, however, is that in many…

Read more

Cybersecurity challenges
Cybersecurity challenges

Even if the beginning of the year went largely without spectacular cyber attacks, Sergej Epp from Palo Alto Networks expects anything but a decrease in risks and threats in terms of cyber security. Essentially, he sees eight growing challenges, but also gives advice on possible solutions to most of the upcoming tasks. With the rise and risk of supply chain attacks, factors such as cyber resilience, vulnerability assessments and the level of cyber insurance will become part of the selection criteria for doing business. Recommendation for action: Companies should classify their suppliers based on their risk situation...

Read more

Risk Assessment: 5 Questions CISOs Should Ask
Risk Assessment: 5 Questions CISOs Should Ask

Cyber ​​attacks are now part of everyday life. The size and industry of the company hardly play a role anymore. However, how one is attacked and whether the attackers are successful in doing so is related to one's cybersecurity measures. Continuous risk assessment is important at this point. Not an easy task for the responsible Chief Information Officers (CISO) these days. According to the latest Allianz Risk Barometer, cyber incidents are currently the top business risk worldwide. Since IT forms the basis for almost all business processes today, its failure affects all areas of the company. This circumstance brings the one…

Read more