News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Mobile Endpoint Security for MSSPs
Mobile Endpoint Security for MSSPs

A specialist in endpoint and cloud security, today announced the availability of Mobile Endpoint Security for Managed Security Service Providers (MSSPs) in the Mobile Endpoint Detection and Response (EDR) space. This solution enables MSSPs to offer a complete, turnkey program to identify risks, protect sensitive data, and secure their customers' mobile devices. With Lookout Mobile EDR, MSSPs can help organizations reduce the risk of data breaches from mobile phishing, ransomware, and device and app vulnerability exploits. New Normal As companies…

Read more

Report: IT leaders believe XDR is necessary
Report: IT leaders believe XDR is necessary

A new study underscores the uncertainty surrounding XDR definition, implementation and required resources. The ExtraHop report shows that 78 percent of the IT managers surveyed consider the topic of XDR to be necessary, despite irritation. ExtraHop has released the results of the study "To Achieve the Promise of XDR, Look Beyond the Endpoint" examining the adoption of Extended Detection and Response (XDR) in organizations. The global study highlights the successes, obstacles, challenges and hesitations of companies that have developed or are considering an XDR strategy. Despite the uncertainty, nearly a third of...

Read more

The risk situation is completely under control
The risk situation is completely under control

Centralized monitoring and automated threat prevention across all network security and endpoint security products: With ThreatSync, WatchGuard now offers a comprehensive XDR solution as part of the Unified Security Platform. WatchGuard Technologies is now adding value to its Unified Security Platform architecture with ThreatSync as an easy-to-use eXtended Detection and Response (XDR) solution. This centralizes monitoring and automated threat prevention across all network security and endpoint security products, providing a further boost to effectively deal with threats on the foundation of a comprehensive security platform. Comprehensive security platform The merging of event data from the firewall, the host sensor on the…

Read more

EDR: Old service is a door opener for Emotet, REvil & Co
B2B Cyber ​​Security ShortNews

Check Point Research has discovered a software service that has been helping hackers bypass EDR (Endpoint Detection & Response) protection for over six years. The software service serves as a door opener for Emotet, REvil, Maze and other malware. Beneficiaries of the TrickGate service include well-known malware such as Cerber, Trickbot, Maze, Emotet, REvil, Cobalt Strike, AZORult, Formbook, AgentTesla - a colorful parade of top malware Check Point releases monthly. Old service levers out EDR TrickGate is transformative and changes regularly, which helped keep it…

Read more

Save time resolving threats
Save time resolving threats

ExtraHop, the leading provider of cloud-based Network Detection and Response (NDR), today announced the results of the study "The Total Economic Impact Of ExtraHop Reveal(x) 360". The study, conducted by Forrester Consulting and commissioned by ExtraHop, shows that ExtraHop customers surveyed benefit from an 87 percent reduction in the time to remediation of threats. At the same time, they benefit from savings of more than $590.000 in threat detection and remediation in three years and a three-year return on investment (ROI) of 193%. According to the study, ExtraHop offers…

Read more

Nebula platform protects cloud threat vectors
Nebula platform protects cloud threat vectors

Cloud Storage Scanning (CSS) functionality is added to the Nebula threat detection and remediation platform (Endpoint Detection and Response, EDR). New Features Help Reduce Attack Vectors Easily and Effectively The Nebula real-time cyber protection platform expands with additional threat prevention capabilities specifically designed for resource-constrained organizations to reduce potential attack vectors through a simple cloud-based user interface. With the Cloud Storage Scanning (CSS) function, business-critical assets stored in the cloud can be effectively protected against malware and other digital threats. Cloud-based management of EPP and EDR The cloud-based Nebula platform…

Read more

NDR plus endpoint detection and response
NDR plus endpoint detection and response

Vendor ForeNova is expanding its Network Detection and Response (NDR) protection and an Endpoint Detection and Response (EDR) solution. This is intended to better protect the network in connection with the endpoints. ForeNova now offers NovaGuard, an Endpoint Detection and Response (EDR) solution. NovaGuard supplements the network traffic-based detection and defense against threats by the NDR protection NovaCommand by protecting the endpoints. NovaGuard shares its information with NovaCommand and network security specialist ForeNova's managed detection and response services. Additional protection for the endpoint Endpoint protection opens up an additional…

Read more

Study: What companies expect from MDR

Managed Detection and Response is a big topic for companies because there are no specialists available for evaluating EDR, XDR & Co. A study shows what companies expect from MDR providers - bundled in a specification for IT security service providers. In view of increasingly complex threats, IT security teams in companies of all sizes will sooner or later be overwhelmed with ensuring the security of data, applications and processes. But what help do they need? What is the requirement profile of a Managed Detection and Response (MDR) service provider? And how does an IT security service and its external security experts improve the security situation in companies? This…

Read more

Managed detection and response services made in EU
Managed detection and response services made in EU

The IT security manufacturer ESET is consistently expanding its range of IT security services. With Managed Detection and Response (MDR) as a Service, ESET offers companies an even more comprehensive service portfolio. With the help of ESET MDR, corporate customers effectively have direct access to ESET's IT security experts, who effectively support the respective IT department in the rapid detection, analysis, investigation and initiation of measures in the event of cyber threats. The offer is aimed in particular at organizations that have an internal IT department but do not have the necessary resources of their own in the areas of IT security and detection and response. Managed Detection and…

Read more

New MDR – Managed Detection and Response solution
New MDR – Managed Detection and Response solution

Malwarebytes is launching a new product: With Malwarebytes Managed Detection and Response ("MDR"), the company offers a combination solution that brings together modern EDR technology and human cybersecurity expertise. This enables organizations to continuously identify, monitor and respond to cyber threats. Given the shortage of skilled cybersecurity professionals, many organizations lack the time and expertise to monitor and review security alerts about potential cyberattacks XNUMX/XNUMX. Many IT security managers are unable to exploit the full potential of the analysis tools provided by their EDR platforms. As a result, hidden and critical threats often remain undetected.

Read more