IT Brief India - Technology news for CIOs & IT decision-makers

Detection stories - Page 1

Story image
Exclusive: Mandiant Consulting highlights evolving cyber threats and AI’s role
Last week
#
ransomware
#
phishing
#
advanced persistent threat protection
Mandiant Consulting’s Jurgen Kutcher warns of evolving cyber threats, zero-day vulnerabilities, and the transformative role of AI in both attacks and defences.
Story image
CrowdStrike leads Gartner Magic Quadrant for endpoint protection
Last month
#
endpoint protection
#
siem
#
cloud security
CrowdStrike tops Gartner’s 2024 Magic Quadrant for EPP, marking five consecutive years as a leader. Introduces AI-driven Signal to enhance analyst efficiency.
Story image
Attackers break malware into tiny pieces and bypass your Secure Web Gateway
Last month
#
malware
#
ransomware
#
ai
Cybersecurity researchers at SquareX reveal that attackers can evade Secure Web Gateways by breaking malware into tiny, undetectable chunks, rendering traditional defences ineffective.
Story image
Crowdstrike unveils major Falcon Platform updates to streamline IT departments
Last month
#
it automation
#
ai security
#
genai
CrowdStrike unveils key innovations to its Falcon Platform at Fal.Con 2024, including AI-powered security management tools and streamlined IT operations enhancements.
Story image
ReliaQuest reveals sophisticated Inc Ransom tactics in attack analysis
Last month
#
storage
#
encryption
#
cybersecurity
ReliaQuest’s analysis of a ransomware attack by Inc Ransom on a healthcare customer reveals sophisticated tactics using legitimate tools for data theft.
Story image
Custocy partners with Enea to enhance AI-powered security platform
Last month
#
advanced persistent threat protection
#
cybersecurity
#
visibility
Custocy teams up with Enea to integrate DPI and IDS software into its AI-driven NDR platform, aiming to bolster cybersecurity accuracy and performance.
Story image
Google advances cybersecurity with AI at 2024 summit
Tue, 27th Aug 2024
#
siem
#
cloud security
#
cnapp
At the Google Cloud Security Summit 2024, industry leaders highlighted a converged cybersecurity approach to tackle modern threats, integrating AI and threat intelligence.
Story image
Rapid7 launches Command Platform for security management
Tue, 6th Aug 2024
#
casb
#
ai
#
shadow it
Rapid7 has launched Command Platform, integrating security data for comprehensive threat monitoring and management.
Story image
Appdome boosts fraud detection with new geo-compliance features
Mon, 29th Jul 2024
#
breach prevention
#
risk & compliance
#
data privacy
Appdome enhances its Geo-Fraud Detection with Geo-Location Fencing and Geo DeSync Attack Detection, aiding developers in meeting compliance and thwarting location-based fraud.
Story image
Appdome enhances geo-fraud detection with new security features
Fri, 26th Jul 2024
#
vpns
#
risk & compliance
#
ai
Appdome has bolstered its Geo-Fraud Detection service with Geo-Location Fencing and Geo Desync Attack Detection to better protect mobile apps from location-based fraud.
Story image
SATA CommHealth uses AI for advanced mammogram screening
Wed, 17th Jul 2024
#
it training
#
ai
#
healthtech
SATA CommHealth in Singapore has deployed Lunit AI to boost mammogram accuracy and reduce patient anxiety, aiming for early and precise breast cancer detection.
Story image
Cequence & Singularity Tech forge API security partnership
Wed, 19th Jun 2024
#
devops
#
digital transformation
#
apm
Cequence partners with Singularity Tech to enhance API security in Australia and New Zealand, tackling API sprawl and compliance challenges in regulated sectors.
Story image
Fighting back against the growing threat of ransomware
Mon, 17th Jun 2024
#
malware
#
ransomware
#
cybersecurity
A recent ransomware attack on Southern Water by Black Basta highlights the mounting threat to U.K. critical infrastructure, prompting urgent calls for robust cybersecurity measures.
Story image
Semperis launches AD Delegation Manager to enhance security
Thu, 13th Jun 2024
#
advanced persistent threat protection
#
cyber threats
#
active directory
Semperis unveils Delegation Manager, an Active Directory tool to combat cyber threats by offering granular control of permissions, reducing over-privileged accounts.
Story image
Australian AI cube satellites to revolutionise bushfire detection
Wed, 5th Jun 2024
#
ai
#
swinburne university of technology
#
university of south australia
Australian scientists have developed AI-equipped cube satellites that can detect bushfires 500 times faster than traditional methods, promising quicker response and potentially saving lives and properties.
Story image
Adaptive Shield expands SSPM platform for complex data security
Thu, 30th May 2024
#
martech
#
cdp
#
cybersecurity
Tel Aviv-based Adaptive Shield announces major expansion of its SSPM platform, tackling complex permissions and data sharing to enhance SaaS security postures.
Story image
Is cloud complexity the biggest security threat of our time?
Tue, 14th May 2024
#
cloud security
#
iaas
#
cnapp
Australian businesses grapple with security vulnerabilities due to rising cloud complexity, leading to increased cyber threats and corporate survival issues.
Story image
Radware lauded as Leader in GigaOm's 2024 AAS Security Report
Thu, 9th May 2024
#
ai
#
cybersecurity
#
security vulnerabilities
Radware excels in GigaOm's 2024 AAS Security Report, gaining recognition as the only vendor to score top marks for AI-based vulnerability detection and bot management.
Story image
Claroty reveals flaw in traditional cyber-physical systems defence
Wed, 8th May 2024
#
physical security
#
healthtech
#
security vulnerabilities
Cyber security firm Claroty exposes a critical flaw in current vulnerability management strategies, revealing a colossal 38% of the riskiest cyber-physical system (CPS) assets go undetected by conventional methods.
Story image
Sonatype unveils system revolutionising open source code security
Tue, 7th May 2024
#
supply chain & logistics
#
risk & compliance
#
cybersecurity
Sonatype pioneers a system that detects hidden security threats in open-source code, uncovering more than 4.5 million previously undetected vulnerabilities.