TechDay New Zealand - Aotearoa's technology news network

Advanced Persistent Threat (APT) stories - Page 4

Story image
Majority of execs in SEA anticipate ransomware attacks
Wed, 3rd Aug 2022
#
ransomware
#
malware
#
cybersecurity
Kaspersky's study uncovers that more than half believe a ransomware attack against their business is too small to worry about.
Story image
Flashpoint says vulnerability disclosure ‘highly volatile’
Fri, 29th Jul 2022
#
ddos
#
risk & compliance
#
security vulnerabilities
The vulnerability disclosure landscape is highly volatile, with unreported vulnerabilities and inaccurate scoring, according to Flashpoint.
Story image
Manufacturing industry hard hit by ransomware, Akamai finds
Thu, 28th Jul 2022
#
malware
#
ransomware
#
it in manufacturing
Akamai Technologies has revealed that nearly 30% of ransomware attacks worldwide launched by Conti targeted the manufacturing industry.
Story image
Bitdefender unveils MSP continuous threat monitoring service
Wed, 13th Jul 2022
#
digital transformation
#
advanced persistent threat protection
#
partner programmes
Bitdefender has launched MDR Foundations, a managed security service for MSPs that provides continuous threat monitoring and response.
Story image
Video: 10 Minute IT Jams - An update from CrowdStrike
Wed, 29th Jun 2022
#
ai security
#
advanced persistent threat protection
#
api
Scott Jarkoff joins us today to discuss current trends in the cyber threat landscape, and the reporting work CrowdStrike is doing to prevent further cyber harm.
Story image
Forescout Technologies launches free threat hunting service
Tue, 31st May 2022
#
iot security
#
advanced persistent threat protection
#
risk & compliance
Forescout Technologies has announced the launch of Forescout Frontline, a new threat hunting service utilising a team of trained cybersecurity analysts.
Story image
The increasing importance of cyber threat intelligence
Fri, 29th Apr 2022
#
uc
#
advanced persistent threat protection
#
cybersecurity
Globally, the cyber threat level to organisations remains high, and the current situation only serves to highlight this further.
Story image
Individual consumers number one target of cybercriminals
Fri, 29th Apr 2022
#
ai security
#
advanced persistent threat protection
#
ai
Individual consumers are the number one target of cybercriminals, closely followed by the healthcare vertical, according to a new report.
Story image
Attacks on critical infrastructure continue - Trellix report
Wed, 27th Apr 2022
#
ai security
#
ai
#
healthtech
Individual consumers are the prime target of cyber criminals, followed by the healthcare sector, according to a report by Trellix's Threat Labs.
Story image
Evolution of ransomware reaches dangerous levels of sophistication
Fri, 15th Apr 2022
#
ransomware
#
endpoint protection
#
malware
Ransomware is reaching new levels of sophistication with dangerous results, according to cybersecurity firm SLVA.
Story image
Four critical cyber attack prevention strategies in 2022
Thu, 14th Apr 2022
#
malware
#
ransomware
#
breach prevention
The growing threat of cyber adversaries loomed over organisations throughout 2021, and it shows no signs of slowing down as we enter March 2022.
Story image
Legislative compliance requires privileged access management
Mon, 11th Apr 2022
#
pam
#
risk & compliance
#
cybersecurity
Australia's Security Legislation Amendment (Critical Infrastructure) Act 2021, extends cybersecurity provisions to data, finance, water, energy, and more.
Story image
Check Point recognised for leading threat detection solution
Wed, 6th Apr 2022
#
advanced persistent threat protection
#
edr
#
endpoint management
Check Point's Harmony Endpoint has been recognized as a leader in MITRE Engenuity ATT-CK Evaluations for the second year in a row.
Story image
How to prevent ransomware devastation
Fri, 25th Mar 2022
#
malware
#
dr
#
ransomware
The devastating effects of ransomware have grown over the past two decades from opportunistic to carefully orchestrated attacks.
Story image
Gigamon unveils latest network detection and response solution
Fri, 11th Feb 2022
#
data analytics
#
martech
#
planning
It's the first network detection and response solution on the market to provide 365-day rich network metadata retention.
Story image
Finance industry revealed as sector most under threat by cyber attacks
Tue, 1st Feb 2022
#
malware
#
ransomware
#
fintech
The finance industry has been revealed as the sector most under threat from cyber attacks, according to a new study released by Trellix.
Story image
More elusive and persistent - Kaspersky researchers uncover the third known firmware bootkit
Thu, 27th Jan 2022
#
malware
#
advanced persistent threat protection
#
soc
Kaspersky discovers third case of firmware bootkit, MoonBounce, attributed to APT41 with sophisticated attack flow.
Story image
Major cryptocurrency losses for SMBs from BlueNoroff threat actor
Thu, 20th Jan 2022
#
cryptocurrency
#
blockchain
#
advanced persistent threat protection
Kaspersky experts uncover APT attacks by BlueNoroff, resulting in major cryptocurrency losses for small and medium-sized companies worldwide.
Story image
Data security a key concern for trustees as cyber risks increase
Mon, 29th Nov 2021
#
malware
#
ransomware
#
breach prevention
Businesses are investing in advanced technology to protect client data as cyber attacks increase during the pandemic, says Equity Trustees.
Story image
New variants of Android spyware linked to advanced persistent threat
Fri, 26th Nov 2021
#
smartphones
#
firewalls
#
network infrastructure
Sophos has identified new variants of Android spyware targeting victims in the Middle East, developed by APT C-23.