News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Welcome to the WatchGuard Partner Channel
Logo WatchGuard Partner Channel

Here you will find all articles, news and whitepapers published by WatchGuard sorted by date.

WatchGuard Technologies is one of the leading providers in the field of IT security. The product portfolio ranges from unified threat management and next-generation firewall platforms to multi-factor authentication and technologies for WLAN protection and endpoint protection, as well as intelligent IT security services. More than 250.000 customers worldwide trust in the protection mechanisms at enterprise level.

Read more

2024: AI-based arms race enters the next round
2024: AI-based arms race enters the next round - Frank Reppold on Pixabay

Artificial intelligence and automation provide attackers and defenders with crucial springboards for successful action. These are tools such as AI-based voice chatbots or AI spear phishing tools. As the year nears its end, it is time, as always, for WatchGuard Technologies to look to the future and focus on potential attack trends and developments in the IT security environment. The WatchGuard Threat Lab sees, among other things, malicious prompt engineering tricks that target Large Language Models (LLM) as having a great chance of causing trouble in 2024. The same goes for “vishers” who carry out their malicious operations with...

Read more

A lack of experts is greatly increasing demand for MDR 
A lack of experts is greatly increasing demand for MDR

WatchGuard is responding to the increasingly clear demand for services to proactively deal with current threat trends with an MDR service that keeps an eye on the threat situation 24/7. Companies benefit from threat detection and defense “as a service”. The new “Managed Detection & Response” (MDR) offering enables companies and especially managed service providers (MSPs) to map threat detection and defense around the clock without having to set up and manage their own security operations center (SOC). . The new 24/7 cybersecurity service, which is managed by an AI-supported elite team of IT security experts, opens up easy access to...

Read more

Security Report: Double Extortion Ransomware Attacks
Security Report: Double Extortion Ransomware Attacks - Image by Cliff Hang on Pixabay

Double-extortion is increasingly the keyword in cases of ransomware attacks. The attackers put the victim under double pressure: either they pay to have their data decrypted or the attackers publish the data. This and more in the WatchGuard Threat Lab Internet Security Report Q2/2023. WatchGuard Technologies' Second Quarter 2023 Internet Security Report highlights top malware trends and threats to network and endpoint security. The analysis by researchers at the WatchGuard Threat Lab revealed, among other things, that 95 percent of malware is transmitted via encrypted connections…

Read more

Identity and Access Management with Dark Web Monitor 
Identity and Access Management with Dark Web Monitor

Stolen or leaked credentials lead cyber attackers into the corporate network without any hurdles. WatchGuard strengthens its identity and access management with additional functions such as a password manager and a dark web monitor service for improved implementation of zero trust policies. With the recently presented "AuthPoint Total Identity Security" bundle, WatchGuard Technologies is expanding its offering in the area of ​​identity and access management in a targeted manner. The new service package expands the already established multi-factor authentication (MFA) "WatchGuard AuthPoint" with a dark web monitor service and a suitable password manager. Through the coordinated interaction of these functionalities along the risk-based zero trust policies of the WatchGuard Unified Security Platform architecture, managed...

Read more

IT-SIG 2.0: KRITIS protection made easy
IT-SIG 2.0: KRITIS protection made easy - Image by Pete Linforth from Pixabay

The IT Security Act 1 - IT-SiG 2023 - started on May 2.0, 2.0 and the transition periods have already expired. Legal requirements can be fully covered with WatchGuard EPDR after a short introductory period. Since May 1, 2023, operators of critical infrastructures (KRITIS) have been obliged to introduce attack detection systems (SzA). According to Ralf Taegener, Managing Director of BOC IT-Security GmbH, there is still room for improvement in terms of the implementation rate - and not only for companies in the field of municipal waste disposal, which are affected for the first time: "Many companies...

Read more

Security report Q1/23: New malware often from Russia and China 
Security report Q1/23: New malware often from Russia and China - Image by Egonetix_xyz on Pixabay

Cyber ​​attackers are constantly coming up with new attack methods. The security report for the first quarter of 1 not only shows new traps, but also proves that three of the four newcomers on the top 2023 malware list come from Russia and China. According to WatchGuard's Internet Security Report, attackers are now discovering new ways to trick users surfing the Internet. After web browsers have recently upgraded their protection mechanisms against pop-up abuse, cybercriminals are now focusing on the still relatively new browser notification options. Malware trends for Q10/1 How the analysis…

Read more

Huge rise in endpoint ransomware

WatchGuard's Internet Security Report Q4/2022 shows the increase in endpoint ransomware and less network malware. The analysis confirms that encrypted connections have become the method of choice for spreading malware. The latest WatchGuard Internet Security Report (ISR) for the fourth quarter of 2022 shows how massively end devices are the focus of attackers. While the number of malware detected on the network is declining, the researchers at the Threat Lab have seen a surge in ransomware on endpoints - the increase is a staggering 627 percent. Over 600 percent more ransomware…

Read more

The risk situation is completely under control
The risk situation is completely under control

Centralized monitoring and automated threat prevention across all network security and endpoint security products: With ThreatSync, WatchGuard now offers a comprehensive XDR solution as part of the Unified Security Platform. WatchGuard Technologies is now adding value to its Unified Security Platform architecture with ThreatSync as an easy-to-use eXtended Detection and Response (XDR) solution. This centralizes monitoring and automated threat prevention across all network security and endpoint security products, providing a further boost to effectively deal with threats on the foundation of a comprehensive security platform. Comprehensive security platform The merging of event data from the firewall, the host sensor on the…

Read more

New Fireboxes from WatchGuard
New Fireboxes from WatchGuard

WatchGuard Introduces New T-Series Fireboxes: Connectivity to the Unified Security Platform, improved hardware performance and additional features increase the protection of organizations of all types. WatchGuard Technologies today announced the availability of new T-Series Fireboxes. The T25/T25-W, T45/T45-POE/T45-W-POE and T85-POE tabletop firewall appliances are built on WatchGuard's Unified Security Platform architecture. Comprehensive security functionalities are made available via the connection to the WatchGuard Cloud – including simple configuration and administration. Organizations that are decentralized or that have to deal with numerous remote connections in day-to-day business benefit in particular. These can before the…

Read more

HTTPS insecurity: Malware uses encrypted connections
HTTPS insecurity: Malware uses encrypted connections

WatchGuard analyzes commercial Adversary-in-the-Middle attacks, JavaScript-based exploit kits and Gothic Panda-related malware in the Internet Security Report Q3 (ISR). The biggest threats were only sent over HTTPS encrypted connections. Just before the end of the year, WatchGuard Technologies published its latest Internet Security Report (ISR). In this, the most important malware trends as well as currently relevant attack methods on networks and endpoints are described in detail in the usual way. WatchGuard Threat Lab researchers' findings show that the top malware threat for the third quarter of 2022 was sent exclusively over encrypted connections. Attackers exploit HTTPS Likewise…

Read more