SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers

Craig Robinson stories

Story image
BlackBerry launches CylanceMDR Pro to tackle cyber threats
Last week
#
smartphones
#
advanced persistent threat protection
#
ai
BlackBerry unveils CylanceMDR Pro, an AI-driven managed detection and response service, aimed at enhancing cybersecurity for SMEs without major infrastructure changes.
Story image
CrowdStrike launches Falcon Complete Next-Gen MDR system
Last week
#
cloud security
#
rpa
#
ai security
CrowdStrike has launched its Falcon Complete Next-Gen MDR system, expanding detection and response beyond endpoints to integrate third-party SIEM data and AI, promising rapid breach interventions.
Story image
Trustwave launches new services to enhance Microsoft Security
Last month
#
cybersecurity
#
threat intelligence
#
trustwave
Trustwave enhances its partnership with Microsoft by launching new services to help organisations fully utilise Microsoft Security features within Microsoft 365 plans, including E5 and G5.
Story image
Kyndryl expands Security & Resiliency practice to improve end-to-end security
Thu, 27th Jul 2023
#
cybersecurity
#
advanced persistent threat protection
#
it operations management
Kyndryl expands services to help enterprise customers detect and respond to cyber attacks, with new security operations capabilities and services.
Story image
Ransomware, social engineering costs skyrocket – report
Wed, 7th Jun 2023
#
ransomware
#
cybersecurity
#
verizon
Ransomware attacks are becoming more costly, with the median cost per incident doubling to $26,000, according to Verizon Business.
Story image
Accenture and Google Cloud move into next phase of partnership
Thu, 27th Apr 2023
#
data analytics
#
public cloud
#
partner programmes
Together, the companies are providing the technology, infrastructure, and security expertise organisations need to build resilient security programs.
Story image
Trustwave and Trellix form strategic partnership to improve threat response
Thu, 16th Mar 2023
#
partner programmes
#
xdr
#
cybersecurity
Trustwave and Trellix have partnered to enhance cybersecurity by providing faster detection and response to cyber threats.
Story image
2022 yields the most threat activity in history - report
Wed, 22nd Feb 2023
#
cybersecurity
#
advanced persistent threat protection
#
idc
Nuspire's new report confirms that 2022 saw the highest level of cyber threat activity ever recorded, with exploits nearly doubling.
Story image
Check Point Software Technologies launches new Horizon innovation
Thu, 15th Sep 2022
#
advanced persistent threat protection
#
cyber attacks
#
threat detection
There is now a need for all organisations to have a security operations centre with 24/7 monitoring, response, and threat-hunting capabilities.
Story image
Dramatic uptick in threat activity with exploits growing nearly 150%
Thu, 11th Aug 2022
#
exploits
#
cyber attacks
#
log4j
Threat activity has spiked in Q2 2022, with malware events rising by 25%, botnets doubling, and exploit activity growing almost 150%, says Nuspire's report.
Story image
Sophos links three expert security teams together with X-Ops
Mon, 25th Jul 2022
#
firewalls
#
network infrastructure
#
network security
Sophos X-Ops leverages the predictive, real-time, real-world and researched threat intelligence from each group.
Story image
BlackBerry launches new Zero Trust Network Access
Fri, 10th Jun 2022
#
malware
#
smartphones
#
ai security
BlackBerry has unveiled its latest AI-driven security offering, Zero Trust Network Access with CylanceGATEWAY.
Story image
New vulnerabilities found in Nuspire’s Q1 2022 Threat Report
Thu, 19th May 2022
#
ddos
#
malware
#
advanced persistent threat protection
Nuspire's Q1 2022 Threat Report reveals surge in threat actor activity as new vulnerabilities emerge. Mirai, STRRAT and Emotet see a resurgence.
Story image
Use of malware, botnets and exploits expands in Q1 2022
Thu, 12th May 2022
#
malware
#
ddos
#
cybersecurity
Malware, botnet, and exploit activity increased in Q1 2022, according to a report by managed security services provider Nuspire.
Story image
Secureworks expands EDR portfolio with two new solutions
Fri, 15th Oct 2021
#
edr
#
cybersecurity
#
secureworks
The two new tools will give customers access to ‘comprehensive prevention, detection, and response protection across the attack surface’.
Story image
Latest Secureworks integration protects against high-risk vulnerabilities
Tue, 13th Jul 2021
#
advanced persistent threat protection
#
threat intelligence
#
secureworks
Secureworks integrates threat intelligence from its Counter Threat Unit (CTU) into its Taegis VDR to detect and eliminate high-risk vulnerabilities.