SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers

Threat monitoring stories

Story image
Mobile banking malware threat surges globally, says Zimperium report
Wed, 20th Dec 2023
#
malware
#
cryptocurrency
#
fintech
Global mobile banking malware threats significantly rise, with 1,800 banking apps targeted in 2023, says Zimperium report.
Story image
UK cyber industry addresses AI threats at Parliament summit
Thu, 14th Dec 2023
#
wfh
#
ransomware
#
advanced persistent threat protection
UK cyber industry leaders gather at Parliament summit to discuss threats posed by artificial intelligence and propose solutions.
Story image
Camelot Secure welcomes Maxwell Carroll as Chief of Threat Intelligence
Wed, 13th Dec 2023
#
cybersecurity
#
advanced persistent threat protection
#
cyber threats
Camelot Secure appoints cybersecurity expert and ex-army veteran, Maxwell Carroll, as Chief of Threat Intelligence, increasing its resilience against mutable cyber threats.
Story image
Is it wise to put all your security solutions in one cyber basket?
Wed, 25th Oct 2023
#
network security
#
firewall
#
advanced persistent threat protection
Offering the best-of-the-best cyber security solutions from multiple vendors may seem like a good strategy. But is it the right move for all your customers?.
Story image
Preventing security professionals from ‘quietly quitting’ due to alert fatigue
Thu, 28th Sep 2023
#
it training
#
advanced persistent threat protection
#
soc
We must act now and equip security teams with effective solutions that don’t add additional pressure but instead provide much-needed support.
Story image
Critical infrastructure: Beyond just cyber security
Wed, 27th Sep 2023
#
advanced persistent threat protection
#
cybersecurity
#
critical infrastructure
Australia's critical infrastructure security is a vital part of national competitiveness, requiring compliance with new regulations.
Story image
FireTail raises $5 million in early-stage financing
Wed, 18th Jan 2023
#
application security
#
advanced persistent threat protection
#
iot
FireTail has closed $5 million in early-stage financing, which included contributions from Paladin Capital Group and high-profile cybersecurity executives.
Story image
Catchpoint launches IPM capabilities to empower internet resilience
Tue, 20th Dec 2022
#
advanced persistent threat protection
#
network management
#
software updates
Catchpoint has announced the launch of new Internet Performance Monitoring capabilities designed to help organisations improve internet resilience.
Story image
Barracuda adds Zero Trust Access to enhance email security
Fri, 16th Sep 2022
#
malware
#
firewall
#
microsoft
The new capabilities allow customers to control access to email systems and Microsoft 365 applications on a need-to-know basis, enhancing email security.
Story image
How to enhance digital threat monitoring with machine learning
Thu, 25th Aug 2022
#
cloud services
#
ml
#
advanced persistent threat protection
Traditional cyber security defences are not enough to protect organisations from digital threats, but a new digital threat monitoring solution can help.
Story image
Bitdefender unveils MSP continuous threat monitoring service
Wed, 13th Jul 2022
#
cloud services
#
managed services
#
digital transformation
Bitdefender has launched MDR Foundations, a managed security service for MSPs that provides continuous threat monitoring and response.
Story image
Mandiant launches digital risk protection offering
Wed, 8th Jun 2022
#
data protection
#
advanced persistent threat protection
#
digital risk
Mandiant has launched a digital risk protection offering that allows security leaders to proactively mitigate threats before they disrupt business operations.
Story image
Could New Zealanders initiate a cyber attack from within?
Fri, 27th May 2022
#
advanced persistent threat protection
#
cybersecurity
#
cyber attacks
The threat landscape is significantly increasing worldwide, and the opportunities it presents are a growing concern in Aotearoa.
Story image
New vulnerabilities found in Nuspire’s Q1 2022 Threat Report
Thu, 19th May 2022
#
ddos
#
malware
#
advanced persistent threat protection
Nuspire's Q1 2022 Threat Report reveals surge in threat actor activity as new vulnerabilities emerge. Mirai, STRRAT and Emotet see a resurgence.
Story image
Qualys steps into future of EDR with latest release
Wed, 6th Apr 2022
#
advanced persistent threat protection
#
compliance
#
edr
Qualys has launched Multi-Vector EDR 2.0 with additional threat-hunting and risk mitigation capabilities, designed to improve alert prioritisation.
Story image
IriusRisk launches OTM Standard to transform threat modelling
Fri, 25th Mar 2022
#
devops
#
application security
#
app development
The OTM Standard, released as part of version 4.1 of the IriusRisk product, is an agnostic way of describing a threat model in a simple format.
Story image
New roundtable series by The Malaysia Global Business Forum to discuss threat matrix in digital economy
Tue, 18th Jan 2022
#
big data
#
bi
#
data analytics
The Malaysia Global Business Forum (MGBF) is launching a new roundtable series addressing the evolving threat matrix of the digital economy.
Story image
Barracuda launches updated email protection backed by API-based AI tech
Fri, 10th Dec 2021
#
data protection
#
firewall
#
advanced persistent threat protection
Barracuda Networks launches new Email Protection plans to address evolving threat protection needs, combining gateway and AI technology.
Story image
IriusRisk's latest threat modelling platform advances collaboration and visualisation
Fri, 3rd Dec 2021
#
bi
#
uc
#
big data
IriusRisk launches V4 of its automated threat modelling platform, featuring a new user interface, visualisation tools and advanced analytics.
Story image
DNS attacks on the rise, organisations remain unprepared
Fri, 22nd Oct 2021
#
ddos
#
advanced persistent threat protection
#
dns attacks
DNS attacks are on the rise, with 72% of organisations experiencing an attack in the past year, according to a survey by Neustar.
Story image
PwC and Palo Alto Networks partner, providing 24/7 cybersecurity defence in New Zealand
Fri, 25th Jun 2021
#
network management
#
firewall
#
network security
PwC and Palo Alto Networks announce an expanded partnership strengthening cybersecurity defences for New Zealand businesses.
Story image
Trend Micro given the highest score in threat prevention report
Fri, 21st May 2021
#
saas
#
cloud security
#
advanced persistent threat protection
Trend Micro receives top score for threat prevention in independent research, named leader in Forrester report.
Story image
The three-pronged security approach that confronts security breaches head-on
Mon, 26th Oct 2020
#
ddos
#
advanced persistent threat protection
#
breach prevention
NCC Group's Managed Detection and Response (MDR) solution offers a human-centric, integrated approach to cybersecurity, helping prevent costly breaches.
Story image
Why best-practice threat data management provides confident automation
Tue, 13th Oct 2020
#
advanced persistent threat protection
#
cybersecurity
#
threatquotient
Understanding an organization's threat landscape requires the right data sources and prioritization for actionable intelligence.