News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Laboratory test: Endpoint Protection, Detection & Response

After completing extensive tests, AV-TEST today publishes the first test report of endpoint protection platforms - EPP and Endpoint Detection & Response products - EDR for short. The focus was on the detection and defense of APT attacks that use ransomware. Security leaks such as the recently discovered Microsoft Exchange vulnerability highlight the dangers that threaten companies, authorities and critical infrastructure worldwide. It took only a few days after the mass hack by hafnium became known, DearCry, the first ransomware to exploit the Exchange vulnerability was already in circulation. 9 endpoint solutions put to the test The ...

Read more

EDR for medium-sized companies
EDR for medium-sized companies

EDR for medium-sized companies: Kaspersky Endpoint Security Cloud now with extended functions. The Kaspersky Endpoint Security Cloud solution now includes endpoint detection and response (EDR) functions tailored to small and medium-sized businesses. IT administrators in companies of this size now have a comprehensive overview of affected endpoints and the chain of attacks. This enables them to analyze the parameters of the incident and the causes of the compromise in order to then take proactive measures that strengthen the protection of the entire company. Protection against cyber risks is essential for SMEs Reliable protection against cyber risks is essential for small and medium-sized companies in order to ...

Read more

MDR as cybersecurity cavalry

From remote access Trojans and ransomware to phishing and wiper attacks - the growing threat landscape and limited internal resources mean that many companies are now resorting to external security reinforcement. Managed Detection and Response (MDR) is a popular option, but with so many solutions, choosing a suitable provider can be difficult. The main advantage of MDR is that it can provide companies with a full team of security experts overnight at a price they can afford. MDR also give companies access to a wide range of advanced cybersecurity tools and ...

Read more

Customized MDR for SMEs 
Customized MDR for SMEs

Customized cybersecurity with Managed Detection and Response (MDR): Kaspersky presents modules for large and small companies. Kaspersky Managed Detection and Response (MDR) is now officially available not only for large companies, but also for medium-sized companies with different degrees of maturity and need for IT security. A selection of frameworks combines different sets of security solutions and services in order to offer comprehensive protection against all types of threats. This gives companies of all sizes tailor-made, comprehensive protection against cyberattacks, while it helps IT security teams to allocate resources to analyze, investigate and respond to ...

Read more

EDR: Commissioner Threat Hunter
EDR: Commissioner Threat Hunter

People are still the most important factor in preventing and defending against cyber attacks. No cyber security can fend off every attack and close every gap. Many organizations rely on increasingly sophisticated defense technologies. But as is so often the case, the attackers are one step ahead of IT security - because they know the defense tools inside and out and therefore know every loophole, no matter how small. So technology alone is not enough. It is all the more important that companies proactively position themselves with the help of experts, recognize risks in advance and, in an emergency, damage as quickly as ...

Read more

Fortinet Announces AI-Based XDR Solution
Fortinet Announces AI-Based XDR Solution

Fortinet Announces AI-Based XDR Solution for Complete Automation of Threat Detection, Investigation and Response. FortiXDR is the only extended detection and response solution that independently manages cyber attacks from identification to resolution. Fortinet, a global leader in comprehensive, integrated and automated cybersecurity solutions, has released FortiXDR, a new Extended Detection and Response (XDR) solution designed to reduce complexity, accelerate threat detection and respond to coordinate cyber attacks across the company. FortiXDR is the only solution in the industry that uses artificial intelligence (AI) to investigate cyber attacks - a key advantage in responding ...

Read more

Vision One platform for SOCs

Trend Micro's Vision One platform takes the pressure off security operations teams (SOCs). New platform for threat prevention offers central risk transparency and prioritizes alarms for faster detection and response. Trend Micro, one of the world's leading providers of IT security, combats overloads caused by a lack of resources and a high number of security alerts with an expandable platform that combines transparency and response in a central console. The heart of the new Trend Micro Vision OneTM platform is Extended Detection and Response (XDR). New features ensure that security teams can see more incidents and react faster. Relieving SOCs increases security Regardless of ...

Read more

The human being as an IT security risk

Misconduct, inaccurate policies, and incorrect configuration of endpoints are common weak points. The cyber kill chain usually looks for the weakest link in the chain - and that is often the human being. An analysis of Bitdefender telemetry of 110.000 endpoints in the first half of 2020 shows that misconfigurations and the "weak point employee" are the number one causes for a very high percentage of cyber attacks. While hackers in Hollywood films always go to great lengths to crack security systems and firewalls, the reality is often different. Few attacks require a cinematic level of effort. Employees and misconfigured ...

Read more

Bitdefender: EDR for large companies and MSPs
Bitdefender_News

Cloud-based stand-alone solution for cloud and on-premise environments - GravityZone platform further expanded. EDR for large companies and MSPs. With Bitdefender EDR, the IT cybersecurity specialist presents a new endpoint detection and response (EDR) solution for large companies and managed service providers (MSP). This helps to recognize active threats better, to remove them more effectively and thus to increase the general resilience of your IT infrastructure against cyber attacks. The single solution is provided as a cloud service and can be used in on-premise as well as cloud environments. At the same time, Bitdefender has expanded its GravityZone platform solution to include additional functions. Solution with endpoint telemetry In contrast to other EDR offers, the ...

Read more

AV-TEST: new test procedures for ATP attacks
AV TEST News

Strategic attacks require new test procedures: this is part of the new test concept published by AV-Test, the independent antivirus test laboratory based in Magdeburg. As the threat level increases, companies are increasingly expanding their IT security through specialized defense mechanisms to ward off strategic and targeted attacks. At the same time, further strategies to avert danger are being developed. But how good is the defense performance of new products in the area of ​​endpoint protection and endpoint detection & response against APT attacks? The AV-TEST Institute gives an insight into new test procedures for the professional assessment of such solutions. New danger situations require new test structures On the homepage you will find ...

Read more