News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

New XDR solutions for Next Generation Security
B2B Cyber ​​Security ShortNews

NetWitness introduces comprehensive new XDR solutions for Next Generation Security to enable advanced detection and response offerings with on-premises, cloud and hybrid solutions. NetWitness, a globally recognized provider of cybersecurity technologies and incident response services, today announced NetWitness XDR, a family of products and capabilities that provide comprehensive detection and response on-premises, in the cloud, or as a hybrid of both. This new offering and product architecture delivers the full breadth of deployment options organizations need today to meet their unique cybersecurity requirements and use cases. XDR – Advanced Detection and Response…

Read more

Counter skills shortages with managed detection and response

Sophisticated and targeted cyber attacks are becoming a growing threat to organizations of all sizes. They face the challenge of comprehensively securing their own IT landscape - despite a lack of resources and expertise. Christian Milde, Managing Director Central Europe at Kaspersky, explains in an interview with B2B Cyber ​​Security how companies can still protect themselves comprehensively thanks to a managed detection and response solution. B2B Cyber ​​Security in an interview with Christian Milde, Managing Director Central Europe at Kaspersky B2BCS: What is the current situation in Germany with regard to security experts? Christian Milde: “The need for skilled workers in Germany is increasing –…

Read more

AI-based XDR platform against threats
AI-based XDR platform against threats

Google Cloud and Cybereason introduce first AI-based XDR platform that collects and analyzes threat data from across the IT environment on a global scale. The XDR company Cybereason and Google Cloud announce the availability of Cybereason XDR, powered by Google Chronicle. With the Extended Detection and Response solution (XDR), defenders are able to predict and detect cyberattacks in the company and react to them at maximum speed - whether at endpoints, in networks, identities, in the cloud or in individual work environments. Powered by Google Chronicle "Together, Cybereason and Google Cloud Deliver the ...

Read more

Cybersecurity study: every second decision-maker lacks financial resources  
Kaspersky_news

Cybersecurity: Decision makers don't know how to be more proactive. Kaspersky study shows that more than half of decision-makers in Germany have difficulties financing cybersecurity improvements in their company. Whether attacks on the supply chain or APTs (Advanced Persistent Threats) - the threat landscape for companies is constantly evolving and becoming more and more complex. So why are companies so passive in their cybersecurity initiatives? A current Kaspersky study shows that 53,2 percent of decision-makers in Germany want to be more proactive and strengthen their cybersecurity measures - but don't know how. Decision-makers are becoming more accountable According to Gartner, decision-makers are ...

Read more

Study: no budget left for outside security experts
Study: no budget left for outside security experts

According to a Kaspersky survey, half of the decision-makers in Germany have no resources for external security experts, which prevents companies from working with third parties. Almost half (49 percent) of corporate decision-makers in Germany would like to involve external security experts, but do not have the necessary resources to find a trustworthy partner. This result comes from a recent Kaspersky survey of 1.500 business decision-makers in Europe, 250 of them from Germany. However, those who rely on external security experts are better protected than those companies that manage their security exclusively in-house. External experts are often better ...

Read more

MDR service: find the right one
MDR service: find the right one

Many companies hope to get external resources on board for their IT security. Managed Detection and Response, or MDR for short, is therefore a relatively new and increasingly important service in the cybersecurity industry. But what can MDR achieve and what should be considered when choosing a service? The article gives three pieces of advice and calls for standards for MDR: proactive action, search for cyber threats and 24/7 availability of services. MDR, MXDR, MEDR or just Detection & Response? There are many different definitions of MDR, and which arguably best fits most of the time ...

Read more

Sophos equips EDR customers with XDR technology free of charge
SophosNews

Sophos has combined its endpoint detection and response solution Intercept X with EDR and its extended detection and response solution XDR in one solution. Customers who use Sophos Security solutions with EDR are currently being converted to the much more extensive XDR technology automatically and as a free service. In addition, the data history in the Sophos Data Lake has been increased from seven to thirty days. Customers who already use endpoint or server EDR now benefit from additional detection and response functions. Detailed threat analysis with Sophos XDR Only recently, Sophos announced the further development of its EDR offering, the availability of the Sophos Data Lake ...

Read more

Bitdefender introduces eXtended EDR
Bitdefender introduces eXtended EDR

Bitdefender introduces eXtended EDR - XEDR - as an evolution of Bitdefender Endpoint Detection and Response. Now there is also an analysis and correlation of detected threats across endpoints and networks, as well as more efficient protection of hybrid environments against cyber attacks. Bitdefender today announced the next level of endpoint detection and response with eXtended EDR (XEDR). The new functions extend Bitdefender Endpoint Detection and Response (EDR) and GravityZone Ultra to include analytics and the cross-endpoint correlation of security-relevant events. Bitdefender XEDR is available now. The new range of functions is now part of ...

Read more

Webinar 02.07.21: Endpoint Detection and Response (EDR)
Kaspersky_news

Kaspersky shows how Endpoint Detection and Response - EDR for short - can protect a company. The free webinar starts on Friday, July 02.07.21nd, 10st at 11 a.m. and should last until around 10 a.m. As part of his new series of webinars, companies can find out first-hand everything that is new and worth knowing about Kaspersky products and solutions on the first Friday of each month from 11 a.m. to 02.07.21 a.m. Kaspersky EDR webinar on July 02nd, 2021st It starts on July 10nd, XNUMX at XNUMX a.m. with Endpoint Detection and Response (EDR) - the hot topic on the market. And that from ...

Read more

TeamViewer Remote Management with Malwarebytes EPP and EDR
B2B Cyber ​​Security ShortNews

TeamViewer partners with Malwarebytes, the leading cybersecurity provider. New integration in TeamViewer Remote Management enables behavior-based endpoint protection and problem solving in real time. TeamViewer, a global leader in secure remote connectivity solutions and workplace digitization technologies, today announced a strategic partnership with Malwarebytes, a global leader in real-time cybersecurity for individuals and businesses. Malwarebyte's advanced Endpoint Protection and Endpoint Detection and Response (EDR) will be integrated into TeamViewer Remote Management to offer customers the highest level of cyber security and the best tools to defend against cyber attacks. The Malwarebytes integration complements TeamViewer's remote management platform, with which ...

Read more