News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

MDR: Advanced Managed Detection and Response service
MDR: Advanced Managed Detection and Response service ms-KI

Cybersecurity specialist Bitdefender has presented its further developed offering for managed detection and response services. Companies and organizations can now obtain two different levels of the service: MDR and MDR PLUS are tailored to the specific needs of customers depending on the industry and place of origin or taking into account other risk factors such as the respective supply chain. Bitdefender MDR continuously monitors, detects and responds to threats. In addition, the service offers active threat hunting. Security analysts guide customers with their advice and advise them on the risk situation. Centralized management of services from a single point…

Read more

Cloud Security Solutions for Managed Service Providers
Cloud Security Solutions for Managed Service Providers - AI - Bing

Bitdefender has introduced GravityZone Cloud MSP Security Solutions, a new offering for managed service providers (MSP). It provides leading endpoint protection and managed detection and response (MDR) services to detect and remediate cyber threats in any environment and strengthen overall cyber resilience. Bitdefender GravityZone Cloud MSP Security Solutions are based on GravityZone, Bitdefender's unified security and risk analytics platform that provides advanced Endpoint Detection and Response (EDR), Extended Detection and Response (XDR) and cloud security for physical, virtual and multi- cloud environments. The platform provides in-depth information in the context of identified threats. User…

Read more

MDR and XDR via Google Workspace
SophosNews

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings with it challenges when it comes to access to software services, servers and systems. Sophos has now integrated its security solutions into Google Workspace. To accommodate the cloud-based and collaborative way of working, Sophos has now integrated its solutions into Google Workspace to protect the business-critical productivity tools and data in the Google world from sophisticated attacks. Google Workspace (formerly G Suite) includes integrated security controls, the examination and validation of the resulting data and the response...

Read more

Detect and defend against threats
Detect and defend against threats

In today's digitalized business landscape, combating threats requires a continuous, proactive and holistic approach. Open Extended Detection and Response (Open XDR) is a security technology that meets these criteria because XDR goes beyond just threat detection to coordinate defensive responses across a range of security tools. In the case of Open XDR, this happens regardless of the type, origin or provider of the tools. Below we'll explore XDR's end-to-end threat response capabilities to demonstrate what XDR can do for an organization's security posture...

Read more

Do companies even get cyber insurance?
Do companies even get cyber insurance? - KI MS

Cyber ​​insurance is not just a question of company strategy, but also whether you get it at all. The new Sophos guide to cyber insurance helps management and IT managers in companies better understand the cyber insurance market. After all, there are unavoidable requirements that must be met in order to ensure that insurance is as economical as possible. Companies often secure additional technical security through cyber insurance. Behind this strategy is, on the one hand, the knowledge of the danger of possibly backward in-house security and, on the other hand, a business calculation on the part of the management team. Every second company affected by attacks Sure…

Read more

Integrated Cloud Risk Management and XDR 
Integrated Cloud Risk Management and XDR

Trend Micro is expanding its protection by expanding its cybersecurity platform to include Cloud Risk Management and XDR. With this, companies can consolidate their cybersecurity landscape and gain a complete overview of cloud security risks in hybrid IT environments. Although resilient security requires an understanding of the risks across all systems and applications that form the attack surface, only 9 percent of organizations actively monitor them. Digital transformation and cloud migration have significantly increased the attack surface of organizations. As a result, enterprises and governments have adopted isolated security technologies for on-premises and multi-cloud environments, including AWS, Azure, GCP,…

Read more

Industrial CyberSecurity with XDR functions
Industrial CyberSecurity with XDR functions - Image by Sarah Sever on Pixabay

Kaspersky has expanded its Kaspersky Industrial CyberSecurity solution to include automated, centralized compliance audit capabilities. In addition, the platform now has expanded Extended Detection and Response (XDR) and Network Traffic Analysis (NTA) capabilities, as well as a new user interface for easier management. According to Kaspersky ICS CERT, malicious objects were blocked on 2023 percent of computers with an Industrial Control System (ICS) in Germany in the first half of 16. To address the increase and complexity of cyber threats targeting industrial computers, Kaspersky Industrial Security now offers additional features...

Read more

Cloud visibility and cloud protection
Cloud visibility and cloud protection

A security company introduces new cloud security capabilities that provide full visibility into potential attack paths from endpoint to cloud, instantly protecting vulnerable cloud workloads as they are created and executed. The 1-Click XDR feature automatically identifies and secures unprotected cloud workloads by instantly deploying the CrowdStrike Falcon agent. These agent-based and agentless innovations enable customers to consolidate multiple cloud security products into a single, unified platform for comprehensive protection across the cloud lifecycle. According to the 2023 CrowdStrike Global Threat Report, cloud exploit cases have increased by 95…

Read more

Security platform with NextGen XDR and AI capabilities
Security platform with NextGen XDR and AI capabilities - image by Cliff Hang from Pixabay

The Vision One platform strengthens the cyber resilience of companies through early detection and rapid response. This is now additionally ensured by the new next-generation XDR and AI capabilities. Trend Micro thus significantly strengthens its cyber security platform. Trend Micro, one of the world's leading providers of cybersecurity solutions, introduces the new generation of its cybersecurity platform, setting a new standard for strengthening enterprise defense capabilities and threat prevention. The new Trend Vision One platform includes robust attack surface risk management, pervasive protection in hybrid environments, and next-gen XDR augmented by powerful generative AI technology….

Read more