News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Is it an attack on IoT? – six analysis tips!
Is it an attack on IoT? – six analysis tips!

Hardware connected to the Internet of Things (IoT) can receive and forward not only data but also commands or malware code under external control. Existing sensors must not be blind spots in IT security. Six tips for detecting and analyzing attacks from the Internet of Things. IT security managers need defense methods that can detect, analyze and ward off an attack, for example via an IP camera or other sensors. Anyone who sees the resulting network traffic can block attacks at an early stage or quickly contain them in an emergency. Network Detection and Response (NDR) is a part…

Read more

MSPs rely on XDR solutions
MSPs rely on XDR solutions

Trend Micro XDR solutions and services enable MSPs, channel partners, to build SOC services on next-generation technology and leading security expertise. Trend Micro, one of the world's leading providers of IT security, supports channel partners in building strong services for managed detection and response. Today more than ever, customers of all sizes need competent help when it comes to detecting threats. With the comprehensive threat defense platform Trend Micro Vision One for the enterprise area, Trend Micro Worry-Free XDR and Co-Managed XDR for SMBs and the analyst service Trend Micro Managed XDR, Managed Services Providers (MSP) can Technology and specialized know-how in…

Read more

Shields up: free risk assessment with Network Detection and Response
Shields up: free risk assessment with network detection and response

The invasion of Ukraine puts the cybersecurity community on high alert; ExtraHop uses AI-powered network intelligence to assess security controls and detect attack activity. ExtraHop encourages organizations to adopt the 'Shields Up Guidance' and offers a free risk assessment. ExtraHop, the leading provider of cloud-native network detection and response, announces that it will offer a free Shields Up evaluation to interested and eligible companies. The Russian invasion of Ukraine has put the world on high alert for retaliatory cyberattacks. Government agencies around the world have guidelines for the…

Read more

Cloud threat defense against advanced cyber attacks
Cloud threat defense against advanced cyber attacks

ExtraHop launches a new level of cloud threat prevention to identify and isolate advanced cyber attacks. Reveal(x) 360 for AWS now applies advanced AI to all network telemetry sources, providing continuous visibility into malicious activity without requiring development resources. ExtraHop, the leading provider of cloud-based Network Detection and Response (NDR), today announced that it has added threat intelligence for Amazon Web Services (AWS) to Reveal(x) 360. ExtraHop Reveal(x) 360 now offers advanced AI on top of layers of network telemetry to create a “threat heatmap” specifically designed to detect attacks like ransomware with associated…

Read more

A dangerous situation requires a broader perspective
A dangerous situation requires a broader perspective

Four cyber security trends for 2022. The expanded threat situation requires a broader perspective: ransomware payments or resource theft for cryptomining, sabotage, espionage or vandalism. A comment by Thomas Krause, Regional Director DACH at ForeNova. At the end of 4, Log2021j once again made it clear how easy an attack can be for hackers. You only need to exploit existing and emerging vulnerabilities to gain widespread malicious control. The attackers may be pursuing well-known motives: quick money by paying ransoms or stealing resources for cryptomining, sabotage, espionage or vandalism. Nevertheless, new challenges arise for all those responsible for IT security. Four trends...

Read more

Network detection and response to secure cloud workloads
Network detection and response to secure cloud workloads

The importance of network data in securing cloud workloads. Network data offer unique insights and the necessary context to ensure transparency and close security gaps in the cloud via network detection and response. There are many ways to monitor and protect cloud workloads, including third-party agent-based solutions, cloud provider monitoring and logging services, cloud perimeter firewalls, and WAFs. As with everything in life, security technologies also have certain advantages and disadvantages, so that companies often use a variety of security solutions for cloud workloads, which depend on their regulatory environment, the desired security situation and their risk tolerance….

Read more

Infographic explains network detection and response
B2B Cyber ​​Security ShortNews

New infographic explains NDR: Network Detection and Response. Even for small and medium-sized companies, more security is within reach thanks to comprehensive monitoring of all data traffic in the network. Companies and organizations are never defenseless against even sophisticated and innovative cyber attacks. Threats reveal themselves in network traffic. At some point in their chain of attacks, hackers have to examine systems, install malware, move data and open communication paths that do not fit the typical pattern of an organization. Against manipulation in your own network The instrument with which cybersecurity specialists analyze data traffic in order to uncover attacks ...

Read more

Free initial scan of the IT network with NDR solution 
B2B Cyber ​​Security ShortNews

New ransomware blueprint service from ForeNova offers a free initial scan of the IT network with the network detection and response solution NovaCommand for small and medium-sized companies. With its new blueprint service, ForeNova is now offering small and medium-sized companies a free initial scan and an analysis of the vulnerabilities that an IT network offers and that attackers could exploit for ransomware attacks. ForeNova uses the technology and functions of its network detection and response solution NovaCommand for this analysis. 2-week scan gives a clear picture of security After a two-week scan of their network traffic, companies get a picture of their attack surface and vulnerabilities that they offer hackers for a ransomware attack. In addition to…

Read more

SANS Institute examines Forenova’s NDR platform NovaCommand
B2B Cyber ​​Security ShortNews

The renowned SANS Institute has examined the possibilities of the Network Detection and Response (NDR) platform NovaCommand from Forenova. A comment from Matt Bromiley, SANS Digital Forensics and Incidence Response Training Expert and Leader. NovaCommand detects and combats attacks at the network level. The solution also offers small and medium-sized companies a highly visualized 360-degree view of all data traffic and ensures sophisticated anomaly detection. The solution reduces possible damage for small and medium-sized companies - for example from ransomware or hacked IoT devices - through early, automated reactions to attacks and ...

Read more

How SMEs benefit from network detection and response

Advanced cybercrime technology that has been used in large companies for years is now within reach for smaller companies: Network Detection and Response. Protecting yourself in the current cybercrime storm is a challenge for small and medium-sized businesses that often have limited budgets and resources. The threats are developing faster than the existing cyber security solutions, and small IT departments cannot keep up. Ransomware can hit anyone Ransomware attacks are ubiquitous, but the threat landscape doesn't stop there: advanced persistent threats, insider threats and attacks on the supply chain are among the many ...

Read more