Recent Webinar: Building an Adaptive Cyber Resilient Cloud
arrow-white arrow-white Watch now
close
Posted by Brad LaPorte on October 17, 2024

When it comes to the cybersecurity tech stack, many teams admittedly suffer from tech bloat. In many ways the continuous evolution of the threat landscape and an ever-growing list of unique use cases has made tech bloat inevitable. Tools...

Read More
Posted by Jay Kurup on August 29, 2024

The evolution of cybersecurity has been a journey of increasingly sophisticated defense innovations. It began with basic anti-virus (AV) software, which relied on static analysis to identify known threats by scanning binaries and files. 

Read More
Posted by Brad LaPorte on August 22, 2024

Once considered a passing fad, ransomware attacks have consistently risen in frequency and complexity. New research from Cyentia confirms ransomware’s threat dominance — its findings note that ransomware accounts for 32% of all security incidents...

Read More
Posted by Brad LaPorte on August 8, 2024

In the rapidly evolving landscape of cybersecurity, the Managed Detection and Response (MDR) market has undergone significant transformations. What began as a reactive approach focused on detecting and responding to threats has now matured into a...

Read More
Posted by Brad LaPorte on August 5, 2024

Cyber-attacks targeting healthcare facilities ruthlessly exploit personal, vulnerable and highly sensitive information. It’s one of the few industries where attacks can lead to life and death scenarios.

Read More
Posted by Brad LaPorte on July 29, 2024

The Crowdstrike and Windows outage highlighted a new reality for all companies: IT systems are critical infrastructure. 

Read More
Posted by Oren Dvoskin on August 3, 2023

In today’s threat landscape, multiple defense-in-depth layers are one of the only ways security teams can achieve peace of mind. Why? Two reasons stand out:

Read More
Posted by Oren Dvoskin on July 5, 2023

Cyberattacks targeting critical OT and industrial organizations rose by 87% last year—the threat level to OT is higher than ever, and threat actors are finding new ways to compromise OT environments.

Read More
Posted by Alon Shekalim & Michael Dereviashkin on February 15, 2023

Morphisec has recently identified a highly evasive malware campaign delivering ProxyShellMiner to Windows endpoints.

Read More
Posted by Michael Gerard on November 2, 2022

On a scale of one to ten, how effective is the status quo approach to server security?In theory, it should be ten. The path to keeping servers protected from the outside world (segmentation, firewalls, vulnerability patching, security solutions...

Read More
Posted by Mitchell Hall on October 18, 2022

“When,” not “if.” For financial cybersecurity teams, dealing with regular cyberattacks is part of the job. Almost 23 percent of all cyber attacks were aimed at financial institutions in 2021. And 63 percent of financial institutions experienced an...

Read More
Posted by Mitchell Hall on September 29, 2022

What is the benefit of a Defense-in-Depth (DiD) approach? From the Punic Wars to WW2, history shows that when you have multiple layers of defense, even the most motivated and well-resourced attackers will struggle to breach the final objective....

Read More