News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cloud Security Solutions for Managed Service Providers
Cloud Security Solutions for Managed Service Providers - AI - Bing

Bitdefender has introduced GravityZone Cloud MSP Security Solutions, a new offering for managed service providers (MSP). It provides leading endpoint protection and managed detection and response (MDR) services to detect and remediate cyber threats in any environment and strengthen overall cyber resilience. Bitdefender GravityZone Cloud MSP Security Solutions are based on GravityZone, Bitdefender's unified security and risk analytics platform that provides advanced Endpoint Detection and Response (EDR), Extended Detection and Response (XDR) and cloud security for physical, virtual and multi- cloud environments. The platform provides in-depth information in the context of identified threats. User…

Read more

The Terminator tool is coming back
SophosNews

BYOVD (Bring Your Own Vulnerable Driver) are still very popular among threat actors as EDR killers. One reason is that this raises the prospect of a kernel-level attack, which gives cybercriminals a wide range of options - from hiding malware to spying on login credentials to attempting to disable EDR solutions. Sophos security specialists Andreas Klopsch and Matt Wixey have closely examined what has been happening with Terminator tools over the last six months and published the report “It'll be back: Attackers still abusing Terminator...

Read more

Do companies even get cyber insurance?
Do companies even get cyber insurance? - KI MS

Cyber ​​insurance is not just a question of company strategy, but also whether you get it at all. The new Sophos guide to cyber insurance helps management and IT managers in companies better understand the cyber insurance market. After all, there are unavoidable requirements that must be met in order to ensure that insurance is as economical as possible. Companies often secure additional technical security through cyber insurance. Behind this strategy is, on the one hand, the knowledge of the danger of possibly backward in-house security and, on the other hand, a business calculation on the part of the management team. Every second company affected by attacks Sure…

Read more

Integrated Cloud Risk Management and XDR 
Integrated Cloud Risk Management and XDR

Trend Micro is expanding its protection by expanding its cybersecurity platform to include Cloud Risk Management and XDR. With this, companies can consolidate their cybersecurity landscape and gain a complete overview of cloud security risks in hybrid IT environments. Although resilient security requires an understanding of the risks across all systems and applications that form the attack surface, only 9 percent of organizations actively monitor them. Digital transformation and cloud migration have significantly increased the attack surface of organizations. As a result, enterprises and governments have adopted isolated security technologies for on-premises and multi-cloud environments, including AWS, Azure, GCP,…

Read more

A lack of experts is greatly increasing demand for MDR 
A lack of experts is greatly increasing demand for MDR

WatchGuard is responding to the increasingly clear demand for services to proactively deal with current threat trends with an MDR service that keeps an eye on the threat situation 24/7. Companies benefit from threat detection and defense “as a service”. The new “Managed Detection & Response” (MDR) offering enables companies and especially managed service providers (MSPs) to map threat detection and defense around the clock without having to set up and manage their own security operations center (SOC). . The new 24/7 cybersecurity service, which is managed by an AI-supported elite team of IT security experts, opens up easy access to...

Read more

Managed XDR: SMEs and mid-sized companies against hackers
Managed XDR: SMEs and medium-sized companies against hackers - Image by Dee on Pixabay

Cyber ​​attacks affect all companies, whether large or small. However, there is a difference: SMEs fight against hackers with completely different tactics than large corporations. Ontinue, expert in Managed Extended Detection and Response (MXDR), highlights the security challenges small and medium-sized companies face. Extortionate ransomware, attacks on servers or the introduction of malware: Hackers have devised countless methods to steal company data or infrastructure to paralyze. Specialists cannot defuse new threats as quickly as they arise. In large companies, entire departments or even their own security operation centers deal with...

Read more

Vulnerability in EDR solutions
B2B Cyber ​​Security ShortNews

A leading digital business and IT services company has identified a vulnerability in various Endpoint Detection and Response (EDR) products in its cybersecurity lab. All systems worldwide that are secured with the tested EDR solutions are affected. NTT Data supports affected manufacturers and partners in closing the security gap immediately. Temporary weaknesses of this type can be exploited by attackers using a so-called living-of-the-land attack to execute malicious code via components of the operating system. This is usually kept in a format that is difficult to recognize or is downloaded from external sources. In addition, the use of operating system components makes it more difficult…

Read more

MDR: Managed Detection and Response for MS Defender
MDR: Managed Detection and Response for MS Defender - Image by OpenClipart-Vectors on Pixabay

Companies that use Microsoft Security now have the option of using Managed Detection and Response (MDR). Sophos MDR for Microsoft Defender is an additional, important layer of security in Microsoft environments. Sophos has launched its Sophos Managed Detection and Response (MDR) solution for Microsoft Defender. The fully managed service provides the industry's most robust threat response capabilities for organizations using Microsoft Security. Sophos MDR for Microsoft Defender adds a critical layer of protection to the Microsoft security suite of endpoint, SIEM, identity, cloud and other solutions, providing XNUMX/XNUMX protection against data breaches, ransomware and other active-adversary cyber attacks.

Read more

Security platform with NextGen XDR and AI capabilities
Security platform with NextGen XDR and AI capabilities - image by Cliff Hang from Pixabay

The Vision One platform strengthens the cyber resilience of companies through early detection and rapid response. This is now additionally ensured by the new next-generation XDR and AI capabilities. Trend Micro thus significantly strengthens its cyber security platform. Trend Micro, one of the world's leading providers of cybersecurity solutions, introduces the new generation of its cybersecurity platform, setting a new standard for strengthening enterprise defense capabilities and threat prevention. The new Trend Vision One platform includes robust attack surface risk management, pervasive protection in hybrid environments, and next-gen XDR augmented by powerful generative AI technology….

Read more

Sandbox for Endpoint Detection and Response Expert
Sandbox for Endpoint Detection and Response Expert

The enterprise solutions Kaspersky Anti Targeted Attack Platform and Kaspersky Endpoint Detection and Response Expert now offer the possibility to configure Windows operating system settings in the sandbox. This means that they can be more individually adapted to the IT infrastructure and now offer companies more flexibility in their administration. Around half of the companies (46 percent) worldwide currently outsource work to external specialists due to the complexity of business processes and the IT infrastructure. Because internal employees may not always have the necessary knowledge about the ever-changing threat landscape and the efficient management of IT security solutions. Kaspersky has...

Read more