Data Security Experts

The Importance of Customer Support in Managed IT Security Services The Importance of Customer Support in Managed IT Security Services

Discover the role of customer support in managed IT security services and why it is crucial for..
Integrating Managed IT Security Services with Existing Systems and Software Integrating Managed IT Security Services with Existing Systems and Software

Learn about the importance of managed IT security services and how they can be seamlessly..
The Process of Implementing Managed IT Security Services The Process of Implementing Managed IT Security Services

Learn about the process of implementing managed IT security services and the benefits it offers for ..
The Vital Role of Managed Security Service Providers in Incident Response The Vital Role of Managed Security Service Providers in Incident Response

Discover the vital role that managed security service providers play in incident response and how..
Smooth Transition: How Businesses Can Switch to a New Managed Security Service Provider Smooth Transition: How Businesses Can Switch to a New Managed Security Service Provider

Learn how businesses can ensure a smooth transition when switching to a new managed security..
The Role of Managed Security Service Providers in Safeguarding Data Privacy and Confidentiality The Role of Managed Security Service Providers in Safeguarding Data Privacy and Confidentiality

Learn how managed security service providers handle data privacy and confidentiality to protect..
Security Cloud Control: Pioneering the Future of Security Management Security Cloud Control: Pioneering the Future of Security Management

Cisco Security Cloud Control with AIOps offers a game-changing way to enhance operational..
Black Hat 2023: Hacking the police (at least their radios) Black Hat 2023: Hacking the police (at least their radios)

Hiding behind a black box and hoping no one will hack it has been routinely proven to be unwise and ..
Navigating DORA (Digital Operational Resilience Act) with Secure Workload Navigating DORA (Digital Operational Resilience Act) with Secure Workload

The Digital Operational Resilience Act (DORA) represents a shift toward establishing harmonized..
Cisco Secure Firewall integrates with Azure Virtual WAN (vWAN) to simplify firewall insertion in.. Cisco Secure Firewall integrates with Azure Virtual WAN (vWAN) to simplify firewall insertion in..

Cisco's Secure Firewall Threat Defense Virtual (formerly FTDv) now integrates with Azure Virtual..
Scarabs colon-izing vulnerable servers Scarabs colon-izing vulnerable servers

Analysis of Spacecolon, a toolset used to deploy Scarab ransomware on vulnerable servers, and its..
Recovering from a supply-chain attack: What are the lessons to learn from the 3CX hack? Recovering from a supply-chain attack: What are the lessons to learn from the 3CX hack?

The campaign started with a trojanized version of unsupported financial software
What you need to know about iCloud Private Relay What you need to know about iCloud Private Relay

If you want to try to enter the world of VPNs with a small dip, then iCloud Private Relay is your..
Cyber Police of Ukraine Busted Phishing Gang Responsible for $4.33 Million Scam Cyber Police of Ukraine Busted Phishing Gang Responsible for $4.33 Million Scam

The Cyber Police of Ukraine, in collaboration with law enforcement officials from Czechia, has..
Syxsense Platform: Unified Security and Endpoint Management Syxsense Platform: Unified Security and Endpoint Management

As threats grow and attack surfaces get more complex, companies continue to struggle with the..
ESET Research Podcast: Unmasking MoustachedBouncer ESET Research Podcast: Unmasking MoustachedBouncer

Listen as ESET's Director of Threat Research Jean-Ian Boutin unravels the tactics, techniques and..
Lazarus Group Exploits Zero-Day Vulnerability to Hack South Korean Financial Entity Lazarus Group Exploits Zero-Day Vulnerability to Hack South Korean Financial Entity

The North Korea-linked Lazarus Group has been observed weaponizing flaws in an undisclosed software ..
Cybercriminals Targeting Law Firms with GootLoader and FakeUpdates Malware Cybercriminals Targeting Law Firms with GootLoader and FakeUpdates Malware

Six different law firms were targeted in January and February 2023 as part of two disparate threat..
U.S. Cybersecurity Agency Raises Alarm Over Royal Ransomware's Deadly Capabilities U.S. Cybersecurity Agency Raises Alarm Over Royal Ransomware's Deadly Capabilities

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a new advisory..
New Flaws in TPM 2.0 Library Pose Threat to Billions of IoT and Enterprise Devices New Flaws in TPM 2.0 Library Pose Threat to Billions of IoT and Enterprise Devices

A pair of serious security defects has been disclosed in the Trusted Platform Module (TPM) 2.0..
Maximizing Teamwork and Collaboration through Telecommunications in Business Maximizing Teamwork and Collaboration through Telecommunications in Business

Discover how telecommunications can improve collaboration and teamwork in your business. Learn..
The Power of Telecommunications: How Integration Can Boost Your Business The Power of Telecommunications: How Integration Can Boost Your Business

Discover the benefits of integrating different communication channels for your business and how..
Hyundai Motor India’s Customer Data Breach: A Shocking Revelation Hyundai Motor India’s Customer Data Breach: A Shocking Revelation

In the world of customer data breaches, the saying 'knowledge is power' has never been more Hyundai ..
Mixing cybercrime and cyberespionage – Week in security with Tony Anscombe Mixing cybercrime and cyberespionage – Week in security with Tony Anscombe

A crimeware group that usually targets individuals and SMBs in North America and Europe adds..
Parallax RAT Targeting Cryptocurrency Firms with Sophisticated Injection Techniques Parallax RAT Targeting Cryptocurrency Firms with Sophisticated Injection Techniques

Cryptocurrency companies are being targeted as part of a new campaign that delivers a remote access ..
Is a RAT stealing your files? – Week in security with Tony Anscombe Is a RAT stealing your files? – Week in security with Tony Anscombe

Could your Android phone be home to a remote access tool (RAT) that steals WhatsApp backups or..
Mother of All Data Breaches: Data Leak Reveals 26 Billion Account Records Stolen From Twitter,.. Mother of All Data Breaches: Data Leak Reveals 26 Billion Account Records Stolen From Twitter,..

  One of the largest data breaches to date could compromise billions of accounts worldwide,..
Phemedrone Malware Spreads Through Windows SmartScreen Vulnerability Phemedrone Malware Spreads Through Windows SmartScreen Vulnerability

The discovery of the Phemedrone malware campaign has brought attention to a concerning..
The Crucial Role Of IT Security In Safeguarding Your Business: Why It's Non-Negotiable The Crucial Role Of IT Security In Safeguarding Your Business: Why It's Non-Negotiable

In today's digitally interconnected world, the importance of IT security cannot be overstated. With ..
Employee monitoring: is ‘bossware’ right for your company? Employee monitoring: is ‘bossware’ right for your company?

While employee monitoring software may boost productivity, it may also be a potential privacy..
What is business intelligence and analytics used for? What is business intelligence and analytics used for?

Business intelligence (BI) and analysis refer to the infrastructure, tools, applications, and other ..
What are the steps to integrate the business intelligence process? What are the steps to integrate the business intelligence process?

Business intelligence is the process of obtaining information from various data sources and then..
Creating strong, yet user‑friendly passwords: Tips for your business password policy Creating strong, yet user‑friendly passwords: Tips for your business password policy

Don’t torture people with exceedingly complex password composition rules but do blacklist commonly..
Norway Seizes $5.84 Million in Cryptocurrency Stolen by Lazarus Hackers Norway Seizes $5.84 Million in Cryptocurrency Stolen by Lazarus Hackers

Norwegian police agency Økokrim has announced the seizure of 60 million NOK (about $5.84 million)..
Coinbase Employee Falls for SMS Scam in Cyber Attack, Limited Data Exposed Coinbase Employee Falls for SMS Scam in Cyber Attack, Limited Data Exposed

Popular cryptocurrency exchange platform Coinbase disclosed that it experienced a cybersecurity..
ESET APT Activity Report Q4 2022­–Q1 2023 ESET APT Activity Report Q4 2022­–Q1 2023

An overview of the activities of selected APT groups investigated and analyzed by ESET Research in..
Researchers Discover Numerous Samples of Information Stealer 'Stealc' in the Wild Researchers Discover Numerous Samples of Information Stealer 'Stealc' in the Wild

A new information stealer called Stealc that's being advertised on the dark web could emerge as a..
MyloBot Botnet Spreading Rapidly Worldwide: Infecting Over 50,000 Devices Daily MyloBot Botnet Spreading Rapidly Worldwide: Infecting Over 50,000 Devices Daily

A sophisticated botnet known as MyloBot has compromised thousands of systems, with most of them..
Key findings from ESET’s new APT Activity Report – Week in security with Tony Anscombe Key findings from ESET’s new APT Activity Report – Week in security with Tony Anscombe

What have some of the world's most infamous advanced threat actors been up to and what might be the ..
Gcore Thwarts Massive 650 Gbps DDoS Attack on Free Plan Client Gcore Thwarts Massive 650 Gbps DDoS Attack on Free Plan Client

At the beginning of January, Gcore faced an incident involving several L3/L4 DDoS attacks with a..