Fortinet predicts AI adoption to drive more sophisticated attacks in 2025
Fortinet’s 2025 Cyberthreat Predictions Report highlights a shift toward more ambitious, sophisticated, and destructive cyber attack strategies in 2025.
Fortinet’s 2025 Cyberthreat Predictions Report highlights a shift toward more ambitious, sophisticated, and destructive cyber attack strategies in 2025.
Vectra AI, Inc. has launched a scholarship programme for high school, undergraduate, and graduate students worldwide.
Check Point Software summarised how traditional endpoint, SaaS, and email security solutions are no longer sufficient in protecting digital workplaces.
GRC SaaS company Diligent recently released a whitepaper predicting five cyber trends that will influence business decision-making in 2025.
Named Akida Edge AI Box, it claims to mimic the brain's learning ability through event-based neural processing. T
Concerns arise as AI-generated code can introduce security risks, as many organisations lack the necessary measures to secure it effectively.
76% said that the number of cyberattacks in their companies increased in the last 12 months.
Vectra AI, Inc., announced the extension of the Vectra AI Platform to include comprehensive coverage for customers’ Microsoft Azure environments.
From automation to edge computing and artificial intelligence (AI), manufacturers are leveraging advanced technologies to minimise costs and maximise returns. ...
One of the three principles of high-performance IT (HPIT) is to build trust on a foundation of security, privacy, and resilience. As a ...
Technavio projects that the global artificial intelligence (AI) market will grow by USD 237.4 billion from 2024 to 2028 at a CAGR of ...
These practices protect sites, apps, and software without the need for human intervention.
Money laundering risk events in Southeast Asia climbed 64% from 2018 to 2023.
The IDC FutureScape report highlights the top 10 predictions that will shape the IT industry and organisations; strategic pivot towards ...
4% of IT partners in Asia Pacific believe the demand for AI-related technology investments will grow by more than 75% in the ...
Ping Identity's 2024 Consumer Survey revealed that a staggering 94% of surveyed Singapore consumers are concerned about artificial intelligence (AI) impacting their ...
AI-augmented cyberattacks are considered the most worrying cyber threats for organisations in Singapore.
The solution aims to enable organisations to expose and close AI risk without inhibiting business operations by providing exposure insight ...
Veeam Software released Veeam Data Platform v12.2, a comprehensive solution that aims to broaden support for protecting data on an ...
NetApp announced its partnership with Semyung University and introduced its storage solutions through IT service specialist KL Information & Communication.
As technological innovations in the fashion industry intend to increase garments' comfort and functionality, Check Point Software Technologies warns against ...
Artificial Intelligence and cybersecurity grows prominence in Q2 2024 company filings, according to GlobalData’s latest report, “Company Filings Analytics Trends & ...
Demand for application programming interfaces (APIs) keeps increasing as they define companies' interaction with digital systems, applications, and services. However, ...
Companies are not rushing into AI, as a new report from Boomi finds that 98% of organisations say they are ...
Fareportal has chosen the CyberArk Identity Security Platform to improve its security management, reduce risk, and gain greater privileged access control ...
A defective software update from cybersecurity firm CrowdStrike for its Microsoft Windows hosts left hospitals, banks, airlines, and other businesses ...
According to Fortifying Cyber Resilience: Insights into Global Cybersecurity Practices by Keeper Security, 70% of people are worried about managing ...
The cybersecurity industry continues to focus almost exclusively on technology at the expense of dealing with the heart of cyberdefenses: ...
Imperva warns that organisations must be aware of and protect against increasingly prevalent AI-generated cyber threats and bots (software applications ...
The Department of Migrant Workers (DMW) in the Philippines recently suffered from a ransomware attack, which temporarily suspended its online ...
A significant majority (98%) of Hong Kong organisations had two or more identity-related breaches in the past year, according to ...
CyberArk announced that Indian bank DCB Bank Ltd. had chosen the CyberArk Identity Security Platform to deliver automated customer interactions and personalised ...
Research commissioned by Cohesity revealed that only 3% of companies in Singapore and Malaysia could recover data and restore business processes ...
According to the “Inside the Mind of a CISO” report by Bugcrowd, the majority (91%) of security leaders believe that ...
Singapore Computer Society (SCS) has launched a Skills Pathway for Cybersecurity to meet the demand for cybersecurity talents. "This initiative ...
The Asia Pacific accounted for 23% of global cybersecurity incidents in 2023, according to the IBM X-Force Threat Intelligence Index, ...
In the latter part of 2023, cyber attackers were quick to exploit newly publicised vulnerabilities, doing so 43% faster than ...
Generative AI (genAI) for visual content, genAI for language, TuringBots, and IoT security are the top emerging technologies that will ...
The State of OT Security: A Comprehensive Guide to Trends, Risks, and Cyber Resilience report by Palo Alto Networks revealed ...
ESET’s Threat Report reveals that infostealing malware impersonates generative AI (GenAI) tools. New mobile malware GoldPickaxe can steal facial recognition ...
Fasoo launches innovative advancements in Wrapsody, an all-in-one data management, governance, and security solution. Designed to facilitate seamless cloud data ...
The sixth annual global Financial Services Enterprise Cloud Index (ECI) survey and research report by Nutanix finds that IT decision-makers worldwide ...
Leaseweb announced the availability of its Public Cloud Service, which claims to offer flexibility and global availability while being cost-effective ...
New data from the International Data Corporation (IDC) Worldwide Semiannual Security Products Tracker projects double-digit year-over-year growth of the worldwide revenue ...
The 'Cyber Insurance and Cyber Defenses 2024: Lessons from IT and Cybersecurity Leaders' report by Sophos reveals that a significant ...
A new State of the Internet (SOTI) report by Akamai Technologies, Inc. finds that bots compose 42% of overall web ...
Urgent action is needed as security professionals from Synopsys warn companies to immediately implement extra security measures in response to ...
According to Gartner, penetration testing or pentesting is a cybersecurity strategy that "provides visibility into aggregations of misconfigurations or vulnerabilities ...
The Company Filings Analytics Database of GlobalData reveals a trend in the cybersecurity industry-the integration of AI capabilities in incident ...
Around 85% of people reported receiving a digital scam attempt in 2023, according to the Living Secure 2024 report by ...
SailPoint Technologies, Inc. has introduced a user-friendly offering on its Atlas platform, SailPoint Risk Connectors, which is designed to empower ...
Attackers increased the speed with which they capitalised on newly publicised vulnerabilities in the second half of 2023, 43% faster ...
As traditional methods of cyber security training may no longer resonate with the youngest workforce, Check Point Software Technologies posits ...
Synology announced new ActiveProtect appliances, a data protection lineup combining centralised management with a highly scalable architecture for ease of ...
Keeping up with the latest cybersecurity solutions/technologies is the biggest challenge facing Managed Service Providers (MSP), cited by 39% of ...
The Indonesian government has launched a new initiative called INA Digital, which aims to integrate the country's existing 27,000 mobile ...
Gartner predicts more than 70% of government agencies will use artificial intelligence (AI) to enhance human administrative decision-making by 2026. ...
According to the latest Kaspersky study, the majority (89%) of geo-distributed companies using container development methods in APAC faced cybersecurity ...
Zoom Video Communications, Inc. announced the global availability of post-quantum end-to-end encryption (E2EE) for Zoom Workplace, specifically Zoom Meetings, making ...
Hong Kong has been hit hard by the deepfake wave, experiencing a staggering 1000% increase in Q1 2024, a figure ...
Startup-led innovations enhance manipulated content detection and strengthen security posture, according to GlobalData. Vaibhav Gundre, project manager of Disruptive Tech ...
Artificial intelligence (AI)-enhanced malicious attacks are the new top emerging risk for enterprises in the first quarter of 2024, according to ...
According to the Information Security and Compliance Future Trends 2024 report by Keeper Security in partnership with analyst firm Enterprise Management ...
Two-thirds (67%) of Singapore CISOs identify human risk as the most significant vulnerability, according to Proofpoint, Inc.’s annual Voice of ...
The Confidence Amid Chaos report by LexisNexis® Risk Solutions revealed that dedicated remote scam centres headquartered in parts of Southeast Asia drive fraud. Data from the Digital ...
Around 46% of companies in the Asia Pacific region faced customer confidence issues, causing over 9 in 10 to change their cybersecurity ...
Rimini Street, Inc. announced the global launch of Rimini Support™, Rimini Protect™ and Rimini Consult™ for VMware products. Seth Ravin "Many organisations are ...
According to Commvault's "ASEAN State of Data Readiness Report 2024," cyber resiliency maturity is low among ASEAN organisations. The report revealed that 71% of ...
SailPoint Technologies, Inc. launched a digital Customer Success Centre to provide its partners and customers with strategic program resources, personalised onboarding, success planning ...
A European Journal of Engineering and Technology Research study considers Identity and Access Management (IAM) "an important cybersecurity activity that helps to organise ...
Progress partners with Veeam® Software to provide cybersecurity solutions that combine the network detection and response capabilities of Progress® Flowmon® Anomaly Detection System (ADS) with the security ...
Cisco announced innovations across the Cisco Security Cloud across its unified, AI-driven, cross-domain security platform aiming to help companies protect their applications, ...
ExtraHop launched RevealX™ platform, which is designed to automate security operations center (SOC) workflows, as the need for using Artificial ...
Almost 65% of financial organisations worldwide reported experiencing a ransomware attack in 2023, according to data by Stocklytics.com. Data also revealed that ...
Cybersecurity is a moving target. Within the financial services industry, including banking and insurance, the threat of fraud is a ...
Healthcare organisations lose an estimated 20% of sensitive data every time there is a successful ransomware encryption event, almost five times ...
Vectra AI, Inc. expands its Vectra AI Platform with a patented Attack Signal Intelligence™ that uses behavior-based AI to help fight against AI-powered attacks. Hitesh Sheth ...
The role of humans in an organisation’s security is double-edged—a security threat on one side and a vital security asset on the ...
Manufacturing was the most targeted industry by cyber threats in 2023, according to the fifth edition of Cyber Threat Landscape Report 2024 by Ensign InfoSecurity. Treasure trove ...
There has been a significant increase in cloud security incidents, from 24% in 2023 to 61% in 2024 based on ...
A staggering 99% of APAC businesses are struggling with identity verification, as the majority expect increasing AI-powered identity-based threats in the next ...
Despite high usage of public generative artificial intelligence (Gen AI) among organisations, security leaders admit not having a policy in ...
Dropbox, Inc. announced new security, organisation, and sharing features to support the needs of hybrid teams for control, flexibility, and speed. ...
Akamai Technologies launched Akamai Guardicore Platform, a security platform combining Zero Trust Network Access (ZTNA) and micro-segmentation that aims to help organisations meet their Zero Trust goals, stop ...
Organisations incur an average cost of HK$3.64 ($2.70 for retailers and $4.31 for financial institutions) for every Hong Kong dollar ...
Veritas Technologies launched AI-powered advancements, including a self-defending data protection solution, an operational copilot, and new ecosystem partners to help organisations strengthen cyber ...
Google prevented 2.28 million policy-violating apps from being published on Google Play in 2023 due to new and improved security features, policy updates, and machine ...
Sophos discovered 19 cheap, independently produced, and crudely constructed ransomware variants dubbed as “junk gun”, on the dark web since June ...
It should come as no surprise that the challenges and opportunities differed from country to country. Region-specific factors can vastly ...
Cisco launched Cisco Hypershield, an AI-powered solution that claims to protect applications, devices, and data across public and private data centers, clouds, and ...
Cybercriminals abused remote desktop protocol (RDP) in 90% of attacks, the highest incidence of RDP abuse since 2020, according to the latest active ...
Good and bad bots comprise over 40% of internet traffic in the Asia Pacific (APAC) region, increasing 15.6% year-on-year, according ...
Around 83% of supply chains cannot adapt to disruptions within a 24-hour timeframe, according to a new IDC study sponsored by Kinaxis® Inc. Phillip Teschemacher, ...
Beyond Better Foods enhances efficiency with Slack AI’s enhanced search capabilities, which provide better visibility into its logisticsand easy access to product locations and ...
Government CIOs should consider Gartner Inc.’s government technology trends for 2024 to enhance and improve citizen services. “Escalating global turmoil, continual cyber threats, ...
The technology sector remained the most impersonated industry in brand phishing due to its wide usage in corporate and remote work environments, according to ...
Forrester predicts that 90% of data breaches will include the human element in 2024. Yet our efforts in understanding and managing ...
Large language models (LLM) have been the talk of the town for the past few years as natural language processing chatbots ...
GitHub introduced several new updates for GitHub Actions to support enterprises by providing enhanced security and features to GitHub-hosted runners. The updates are poised to ...
Sophos and Tenable® partnered to provide a vulnerability and attack surface management service, Sophos Managed Risk. The service combines the exposure management technology of Tenable and ...
Due to regulations around artificial intelligence, 40% of AI algorithms in insurance services (from underwriting to marketing and claims handling) will utilise synthetic ...
The 2022 Gartner Board of Directors survey revealed that around 88% of boards view cybersecurity as a business risk, not ...
Security hardware, services, and software spending in Asia/Pacific excluding Japan (APeJ) is expected to increase 12.3% over the previous year ...
Singtel signed three Memoranda of Understanding with Cisco, Fortinet, and Nokia, to provide quantum security solutions to enterprises through its Quantum Safe Network (QSN) The collaboration ...
A SquareX study found inadequacies of major email providers in protecting users against malicious document-based threats. In a sample of 100 malicious documents ...
Nearly 10 million devices fell victim to data-stealing malware in 2023, amounting to a 643 percent increase over the past ...
Only one percent of organisations in Hong Kong are ready to tackle modern cybersecurity risks, according to Cisco’s 2024 Cisco Cybersecurity Readiness ...
The World Backup Day celebration is an annual reminder of backing up irreplaceable and important digital information. Observed each year on March ...
Around 94% of organisations hit by ransomware in the past year said that the cybercriminals attempted to compromise their backups ...
Veritas Technologies announced enhancements to Veritas Backup Exec, including malware detection capabilities, role-based access control, and additional optimisations for fast backup and ...
The WEF Global Cybersecurity Outlook 2024 reveals a divide between those who are resilient and those who aren’t. Emerging technologies ...
Nearly all (99%) global IT decision-makers acknowledge the potential of generative AI (GenAI) to influence change within their organisations, according to "The Elastic ...
Sumsub’s internal research reveals that fraud ring crime approximately victimised one in every 100 users of a digital platform or service in 2023. ...
The top 33% digital trust ‘leaders’ recorded higher revenue, better digital innovation, higher employee productivity, respond more effectively to incidents, ...
In collaboration with the Government of Malaysia, Google launches two initiatives to equip Malaysian youth with AI skills and enhance public service ...
Businesses, especially manufacturers in Asia-Pacific and Japan (APJ), are at risk as malicious players exploit APIs to launch attacks, according ...
Malicious use cases of artificial intelligence (AI) will most likely emerge from targeted deepfakes and influence operations, according to the Adversarial Intelligence: Red ...
Health & safety emerges as the top risk for 84% of directors and officers according to the 2024 Global Directors’ and Officers’ ...
Companies are prioritising investments in cybersecurity capabilities, leading to a surge in related Mergers and acquisitions (M&A) deals in 2023, according ...
Heng Leong Hang, a Taiwan-based retail brand, has chosen the CyberArk Identity Security Platform as the foundation of its cybersecurity strategy and ...
The Global Cybersecurity Outlook 2024 paints a grim picture: there is a growing inequity between organisations that are cyber-resilient and ...
Through a new technical security training program from the Trusted Computing Group (TCG) and OpenSecurityTraining2 (OST2), professionals and students can upskill in cybersecurity and ...
Cybercriminals continue to target manufacturers from the Asia Pacific region for two consecutive years, according to IBM’s 2024 X-Force Threat Intelligence Index. ...
A study by Sumsub revealed that the Asia Pacific (APAC) region experienced a 1530% surge in deepfake cases from 2022 to 2023, marking it ...
Around 91% of all distributed denial-of-service (DDoS) attacks in APAC targeted financial services, according to the new DDoS: Here to Stay report released by FS-ISAC and Akamai ...
Almost half of companies (48%) require more than six months to find a qualified cybersecurity professional, according to the latest study by ...
Akamai Technologies announced significant additions to the Akamai App & API Protector product that can detect short distributed denial-of-service (DDoS) attack bursts and use client ...
NetApp announced cyber-resiliency capabilities aimed at equipping customers with data protection and recovery amidst increasing ransomware threats. The NetApp cyber-resiliency capabilities ...
Nearly three-quarters of commercial codebases assessed for risk contain open-source components impacted by high-risk vulnerabilities, according to the Open Source Security ...
A surge in ransomware attacks, leaks, and information stealers riddle the security posture of the Asia Pacific region, according to Group-IB’s Hi-Tech ...
Google Cloud has published its latest Threat Horizons Report containing recommendations on improving cloud security and mitigating risks amidst digital transformation. Addressing emerging threats The ...
The majority (69%) of employees are aware of putting their organisations at risk of ransomware or malware infections, data breaches, ...
A recent study revealed that more than half (56%) of organisations in Hong Kong admitted being unable to detect or stop supply chain ...
Almost half of all account takeover attacks targeted Application Programming Interface (API) endpoints, according to Imperva’s The State of API Security in 2024. As ...
Five years since Secure Access Service Edge (SASE) was introduced, around 72% of security professionals consider end-user experience the most important to ...
CyberArk affirms its support for the identity security threat landscape in Hong Kong amidst the growing number of identity-led cybersecurity threats. According ...
Group-IB discovered a new information stealer malware targeting users in Vietnam by automatically filtering out Facebook session cookies and credentials ...
Check Point® Software Technologies Ltd. launched the Check Point Quantum Force series, which includes ten firewalls designed to strengthen the security of enterprise ...
Vectra AI, Inc. launched Vectra MXDR (Managed Extended Detection and Response) services, the industry-first, global, 24x7 open MXDR service built to defend ...
Kyndryl and Veeam® Software announced a global strategic alliance focused on providing customers with cyber resiliency services for improved business continuity, reduced costs, and increased ...
Artificial Intelligence (AI) transforms the fight against cyber threats by playing a pivotal role in collecting, processing, and neutralising risks, says GlobalData. “The ability ...
A global survey of over 1,917 IT security practitioners revealed the behaviour and proven security measures implemented by ’High Performers’ ...
Group-IB uncovered a new iOS Trojan named GoldPickaxe.iOS that intercepts SMS and steals users’ facial recognition data and identity documents. Group-IB’s Threat Intelligence discovered that ...
AI-enhanced phishing affected over 90% of organisations and contributed to a 222% surge in email attacks in 2023 as compared to the second half ...
SeeMetrics launches Governance Boards, a dedicated set of cybersecurity performance boards to allow CISOs to govern more effectively. This product feature enables ...
The number of patient records exposed in data breaches doubled in 2023, highlighting the need for cybersecurity measures to protect sensitive healthcare data, says GlobalData. ...
A human firewall, employees who adhere to the best cybersecurity procedures, is core to protecting a company from cyber threats, as they act ...
Today's digital landscape is evolving at an unprecedented pace, and the rapid emergence of generative artificial intelligence (GenAI) marks a ...
Group-IB identified a large-scale malicious group dubbed ResumeLooters by Group-IB’s Threat Intelligence unit that targets job search and retail websites of companies in ...
The quantum computing market is attracting sizeable investment from both the private and public sectors to maximise the properties of ...
Infoblox Inc. launched SOC Insights, an industry-first, AI-driven security operations solution that boosts its DNS Detection and Response solution, BloxOne® Threat Defense. The solution enables ...
Around 90% of cybersecurity and IT professionals in Asia Pacific and Japan are impacted by burnout and fatigue, according to Sophos’ fourth ...
Some of the most prolific and active ransomware groups, including Akira, ALPHV/BlackCat, LockBit, Royal, and Black Basta, are deliberately switching on remote encryption for their ...
The emergence of generative artificial intelligence (GenAI) casts doubts on existing data governance strategies and cyber-resilience in the telco industry. An underestimation ...
The majority (95%) of IT security leaders believe cyberattacks are more sophisticated than ever, according to Keeper Security‘s Future of Defence: Cybersecurity Trends ...
By 2026, Gartner predicts that 30% of enterprises will no longer consider identity verification and authentication solutions reliable in isolation due to ...
The annual cost of recovering from cybercrime for enterprises can be as much as US$5 million, according to Barracuda Networks’ Cybernomics 101 ...
Around 63% of insurance respondents expect to make a change to their core insurance management platforms by the end of ...
For four years straight, cyber-attacks were the most common and most impactful causes of business outages across organisations, according to the latest Veeam ...
As Hong Kong braces against phishing, ransomware surge, and alert fatigue, enterprises look to adopt AI and automation for security ...
Cybersecurity, safeguarding computer information systems, hardware, networks, and data, has been one of the top priorities of organisations across all ...
Check Point Research's analysis of global cyber attack data reveals that 2023 was a year of mega ransomware attacks, with ...
As herds of animals are more effective at finding food and shelter than a lone wolf, crowdsourced security relies on the "wisdom ...
Insiders continuously offer their services while cybercriminals seek collaborators to help them attack from the inside, according to a report by Check ...
Around 64% of organisations in Singapore reported a cyberattack that prevented access to data within the past 12 months, raising concerns over ...
For decades, custom applications were the norm and allowed organisations to create applications designed to meet the unique requirements of ...
Around 56% of business leaders retain confidence in their organisation’s growth in 2024, according to Capgemini Research Institute’s Embracing a brighter future: Investment ...
A recent IDC survey revealed that 71% of businesses in Hong Kong are currently using AI tools in their organisations, with US$1 ...
The total 5G revenue in the ASEAN region will increase from $1.64 billion in 2022 to $7.43 billion in 2027, at a ...
Generative AI may have hijacked Gartner’s top, strategic predictions for 2024, but according to the analysts, CEOs must empower a single ...
The healthcare BPO market size is projected to grow to USD 12.90 billion between 2023 and 2027, according to a recent report by Technavio. The ...
Talent crunches, evolving threats, emerging technologies, and regulatory sprawl are the conventional problems that have plagued security leaders for decades, ...
Kyndryl and Bank of the Philippine Islands (BPI) commemorate one decade of their technology infrastructure services partnership that made significant advancements across ...
The growing popularity of hybrid work-set-up among organisations has given birth to new opportunities, obstacles and challenges. One main challenge for ...
International Data Corporation (IDC) presented its worldwide CIO agenda predictions for 2024 and beyond. Daniel Saroff "Companies, in their efforts to remain competitive and ...
There is a growing connection between generative AI (GenAI) and hybrid cloud adoption and integration. In an article, IBM posits that GenAI can ...
Rang-Ay Bank, one of the oldest banks in the Philippines, partnered with PLDT Enterprise to strengthen the cybersecurity of their online and mobile banking. ...
Only 26% of retail organisations this past year disrupted a ransomware attack before data encryption, according to “The State of ...
As persistent and evolving cyber attacks continue to haunt organisations, Veeam finds that cybersecurity threats remain to be the top organisational challenge in 2024. ...
Only 12% of infrastructure and operations (I&O) leaders believe that they exceed the performance expectations of their CIOs, according to a new Gartner, ...
A recent study by Kaspersky revealed that the retail industry has suffered the most cyber breaches in APAC in the past 24 months. The study, ...
100% of organisations in Singapore are already using Generative AI tools within their businesses, even though 90% of them believe GenAI tools ...
Lenovo and Microsoft launched a new AI-powered solution to help organisations operate more securely through a subscription-based Cyber Resiliency as a Service (CRaaS) offering. Through ...
Experts at Imperva, Inc. have released the top cyber security trends facing enterprises in 2024, including GenAI realities, API security risks, and the dominance ...
Cisco unveiled the Cisco AI Assistant for Security that will help customers make informed decisions, augment their tool capabilities, and automate complex tasks ...
The APAC region has experienced a 1530% surge in deepfake cases from 2022 to 2023, according to the annual Identity Fraud Report by Sumsub. Main ...
As cyberattacks increase in number and complexity, Microsoft recommends generative AI-powered solutions for maximum protection at less cost. Irina Nechaeva “AI creates both new ...
Around 38% of organisations in the Philippines lost at least USD 1 million from cybersecurity incidents over the past 12 months, according ...
The digital economy brings with it two consequences: it allows market players to go beyond their traditional borders via digital ...
A Gartner survey reveals that 87% of Australian and New Zealand (ANZ) CIOs and technology executives revealed that cybersecurity will ...
BlackBerry Limited’s Quarterly Global Threat Intelligence Report shows a 70 percent increase in new malware encountered by BlackBerry’s AI-powered cybersecurity solutions. “Malicious ...
Kaspersky Global Research and Analyses Team (GReAT) experts project a focus on the evolution of Advanced Persistent Threats (APT) for 2024. ...
Sophos released its Active Adversary Report for Security Practitioners, which found that telemetry logs were missing in nearly 42% of the attack cases ...
Employee violations of information security policies are as dangerous as hacking according to a recent study from Kaspersky. Based on the ...
Akamai Technologies released a study reporting the advantages of microsegmentation amid increasing ransomware attacks. Microsegmentation allows the implementation of granular security policies and controls for ...
Sophos introduced new security capabilities against cyberattacks and exposed how malicious players are deploying ransomware “fast” attacks in a few ...
Temenos showcased its latest ESG solutions including the Temenos Carbon Calculator for banks to get emissions insights from their actual use of Temenos ...
Databricks launched its new Data Intelligence Platform that can enhance data management by deeply understanding the semantics of enterprise data by ...
Commvault, an announced Commvault Cloud, powered by Metallic AI brings together data protection, security, intelligence, and recovery on one platform. It ...
Cisco launches innovations such as the Cisco Validated Designs for AI, new Cisco Security Suites, and an observability ecosystem. “Through our ...
Recognising the need to address the security and ethical aspects of AI, PwC Hong Kong’s Hack A Day, themed "Securing AI," shines ...
The Trellix Advanced Research Center predicts more complex ransomware attacks in Singapore in 2024. John Fokker, head of threat intelligence at Trellix ...
Organisations in Singapore are facing imminent cybersecurity challenges as a result of rising threats and outdated cybersecurity programs, according to new research from Armis. Majority ...
Cybercriminals successfully encrypted data in nearly 75% of ransomware attacks in healthcare organisations according to “The State of Ransomware in Healthcare 2023,” shared ...
In what may well be the norm, the Netskope Threat Labs Report, released in October 2023, claimed that Australia leads ...
A staggering 278.1% of additional cybersecurity professionals will be needed to meet demand, as the workforce gap has risen 23.4% to 2.7 ...
Tata Consultancy Services revealed the top five cybersecurity trends that will shape the global enterprise in 2024: generative AI, board room discussion, sovereign cloud, ...
Ransomware-as-a-service (RaaS) is now the weapon of choice for cybercriminals, according to OpenText’s Nastiest Malware of 2023, an annual ranking of the ...
Around 51% of consumers aged 18-24 exercise their Data Subject Access Rights, compared with just 11% for consumers aged 55-64 ...
A malicious player, dubbed ‘TetrisPhantom,’ targets government entities in the Asia-Pacific region (APAC) by launching persistent campaigns compromising a secure USB ...
ExtraHop’s new research, The Generative AI Tipping Point, found that enterprises struggle with understanding and addressing the security concerns that come ...
Boomers are the least likely to reuse passwords (20%), while Millennials are more than twice as likely to reuse passwords (47%) across ...
The worldwide cybersecurity technology market grew 11.6% year on year to US$19.0 billion during the second quarter of 2023 according to research ...
Despite the prevalent use of passwords, consumers want stronger, more user-friendly alternatives according to FIDO Alliance’s Online Authentication Barometer. Password prevalence Typing ...
Imperva, Inc. warns that organisations must address attacks targeting an application’s business logic after a 2021 study revealed that 17% of attacks on ...
Ransomware is expanding and diversifying according to the Elastic Global Threat Report, issued by Elastic Security Labs. “Today’s threat landscape is truly borderless, ...
Keeper Security launched a new open-source project to easily and securely sign git commits with their Keeper vault. Through Keeper ...
Check Point® Software Technologies Ltd. launches Check Point Horizon Playblocks, a security automation and collaboration platform that automatically manages and contains cyber attacks. Horizon ...
As technology advances at an unprecedented pace, banks find new opportunities to elevate their customer services and optimise back-office processes. ...
Splunk Inc. released its 2023 CISO Report, a new global research report detailing emerging trends, threats, and strategies for today’s Chief ...
Fortinet and Centre for Strategic Infocomm Technologies (CSIT) a technical agency in the Ministry of Defence, Singapore partner for the enhancement of ...
Over 80% of IT professionals reported that a critical security issue in deployed software impacted their DevOps delivery schedule in ...
Nutanix announced new features in the Nutanix Cloud Platform to strengthen organisations’ resilience againstransomware attacks on unstructured data enabling better threat detection, ...
Jeff Pollard Fraud, stock-price manipulation, damage to reputation and the brand, sextortion scams that sabotage employee morale, misinformation, and disinformation. ...
The use of Artificial Intelligence (AI) has been a double-edged sword when it comes to cybersecurity. As technology advances, threat ...
Enterprise Engineering Solutions notes that email has been a significant security problem in 2023 as online communication has become increasingly ...
There is an urgent need for upgraded cybersecurity in the retail industry according to a report released by Arcserve during Cyber Security ...
The website and members portal of the Philippine Health Insurance Corporation (PhilHealth) were restored following the hacking of its database due to ...
The healthcare industry was the most targeted industry sector by ransomware last year, according to a study released by Arcserve. ...
Workday, Inc.’s latest global study reveals the optimism of leaders about the potential impact of artificial intelligence (AI) and machine learning (ML) ...
Recorded Future revealed that 18 out of the approximately 2,400 newly disclosed vulnerabilities in August 2023 were high-risk. Two of ...
HGC Global Communications Limited (HGC) announced the launch of a one-stop secure access service edge (SASE)-managed service for companies operating ...
Around 85% of organizations suffered from at least one ransomware attack in the past 12 months, according to Veeam’s 2023 Global ...
ExtraHop open-sourced one of the most robust machine learning datasets to help strengthen defenses against malware, botnets, and domains generated by algorithms (DGAs). Collaboration against ...
Kaspersky experts identified a malicious campaign targeting Linux systems, where victims’ devices are compromised using an infected version of Free ...
Cybersecurity teams can utilise Artificial Intelligence (AI) to upgrade defenses against cyber attacks in the Asia Pacific (APAC), especially that ...
With any data, we need to ensure measures are in place to secure the data at each stage of its ...
Sophos released new findings into the connections between the most prominent ransomware groups in its report, “Clustering Attacker Behavior Reveals ...
I’m thrilled to announce our latest research into a problem as old as time (or, at least, my time — ...
We can think of generative AI as behaving like antibiotics: wonder drugs at their debut that became increasingly problematic over ...
Most organisations are optimistic about AI but adopting it requires trainings and awareness on privacy and security according to Global ...
Technavio reports that the Artificial Intelligence (AI) Text Generator Market size is set to grow by USD 582.34 million at a 17.22% CAGR ...
Only 18% of Hong Kongers feel they are well-equipped to deal with cyber threats, even though 40% say scams and ...
Gartner says the mass availability of generative AI has become a top concern for enterprise risk executives in the second ...
96 percent of people use technology to relax, according to the latest survey performed by Cint and commissioned by cybersecurity company ...
Organisations can now purchase a private version of the ChatGPT and no longer risk leakage of private or sensitive data ...
The latest IBM Data Breach Report revealed that an alarming 83% of organizations experienced more than one data breach during 2022. According ...
The global market for Digital Health estimated at US$216.5 Billion in the year 2022, is projected to reach US$857.2 Billion by 2030, growing ...
Ransomware was in the headlines worldwide last year as cyberattacks hit a broad swathe of businesses and organisations, maliciously causing ...
A mass-spreading phishing campaign aimed at collecting Zimbra account users’ credentials was detected by ESET researchers. The ongoing campaign has ...
CyberArk launched its unified CyberArk Identity Security Platform to better protect Indonesian organisations from growing attacks on human and non-human. ...
The Australian Cyber Security Centre (ACSC) has developed prioritised mitigation strategies, in the form of the Strategies to Mitigate Cyber ...
SINGAPORE. More than half of Singapore’s local and foreign member banks are lagging behind on basic cybersecurity measures, according to ...
(ISC)² , the world’s largest non-profit association of certified cybersecurity professionals, announced over 265,000 enrolments and more than 27,000 individuals achieving ...
SEAN organisations with extensive use of security AI and automation cut breach lifecycles by 99 days and reduce data breach ...
Worldwide spending on security solutions and services is forecast to be US$219 billion in 2023, an increase of 12.1% compared ...
Cybersecurity is often not a tool but a people problem. Most IT and security teams are generally overworked, understaffed and ...
Kissflow's new governance layer addresses the need for data protection, compliance, and visibility in the growing adoption of low-code and ...
Despite the growing use of backups, manufacturing and production reported longer recovery times this year.
Network operations teams are struggling with the rapid change in the cloud and dynamic resource orchestration, rendering older technology inadequate ...
Gartner predicts that by 2026, 70% of boards will include one member with cybersecurity expertise. In the meantime, however, CISOs ...
Cisco announced the launch of a new Full Stack Observability (FSO) Platform—a vendor-agnostic solution that harnesses the power of the ...
IDC defines the endpoint security software market as products designed to protect physical and virtual endpoints, such as personal computing ...
In the wrong hands, this data is enough to jump-start a cyberattack that could lead to a data breach, placing ...
Forrester's Top Cybersecurity Threats in 2023 lists among other things the potential to weaponize artificial intelligence variants like Generative AI ...
Cisco's latest Cybersecurity Readiness Index says globally only 15% have a mature level of preparedness to handle security risks. The ...
The survey found that a large volume of threat alerts, alarms, tickets, and possible incidents generated by various security tools ...
Conversational threat actors could soon be using AI as a full-stack criminal accomplice, creating all the assets they need to ...
IBM and Cisco unveiled their new cloud-based TDR solutions aimed at helping SOC teams to protect expanding digital footprint.
npm package provenance will help developers verifiably link npm packages to their source repository and build instructions
The combination is designed to make it easy for enterprises to secure their API's by helping them discover all of ...
Image by Elias from Pixabay
Gartner says the endlessly expanding digital footprint of modern organisations is introducing new security challenges. The pandemic response has accelerated ...
Gartner predicts that by 2025, 60% of supply chain organisations will use cybersecurity risk as a significant determinant in conducting ...
A Gartner survey reveals that 50% of chief information security officers (CISOs) will adopt the human-centric design to reduce cybersecurity ...
Sophos is already working to incorporate some of the prototypes into its products.
In 2020, threat actors focused their efforts on Covid-19-related threats, ranging from email threats, and business email compromise, to social ...
Spending a lot on cybersecurity does not mean great protection. Believing otherwise leads to big security budgets and disappointed executives. ...
The report finds that much of the increase in DDoS attacks is driven by groups that have taken sides in ...
Built on the Okta Workforce Identity Cloud, it works seamlessly with out-of-the-box integrations to more than 400 applications
ZTE's product security governance and 5G NR product have complied with the stringent security requirements of Germany.
BlackBerry explores the pernicious threats targeting macOS, including malicious codes that are sometimes even explicitly downloaded by users.
Among the many crises and challenges facing the world, cybersecurity remains the top near-term risk for banks around the world. ...
Besides the disconnect between customers’ expectation and companies’ privacy strategy, the survey also finds that organisations privacy priorities differ from ...
The new platform combines complete data protection, Sophos cybersecurity protection, immutable storage, tape backup and scalable onsite or offsite business ...
Following the release of a survey by the World Economic Forum on 18 January 2023 showing that businesses feel a ...
According to Forrester, in 2022 organisations saw the extent to which systemic risks, including climate change, supply chain, and political ...
There is no question today that ransomware is one of the biggest concerns for organisations as they struggle to ward ...
Asia has been a tech-forward region and businesses are still hungry for transformation to gain an edge. While 2023 looks ...
“The State of the Security Team 2022: Can Security Teams Meet Stakeholders’ Requirements? reveals a significant improvement in leadership teams’ ...
According to Check Point Research, global attacks increased by 28%in the third quarter of 2022 compared to the same period ...
This growing threat has already affected five million people globally, with hackers selling webcam snaps, screenshots, up-to-date logins, cookies, and ...
The use of unregistered devices is adding a new layer of challenge for security professionals as they tackle complexities in ...
In the newly published 2022 State of Digital Trust Survey, results also show that 88% of customers in the region ...
The 2021 ISACA-Frost & Sullivan Survey: The Singapore Cybersecurity Landscape, revealed that 63% of respondent organisations were adopting the cloud ...
Most boards now regard cybersecurity as a business risk rather than solely a technical IT problem, according to a recent ...
Approximately 80% of organisations plan to consolidate cybersecurity solutions under one vendor over the next three years, according to Microsoft ...
Manufacturing and production companies reported the lowest level of backup use across all sectors, with just 58% of respondents using ...
As organisations in Southeast Asia embrace a digital-first mindset, cybersecurity remains a high-priority investment area for the majority of the ...
2022 (ISC)² Cybersecurity Workforce Study sheds light on the demand for cybersecurity talent in APAC with a 52.4% year-over-year surge.
Through the Cybersecurity Experience Lab, enterprises can experience different kinds of simulated cyberattacks.
Cyber security has emerged as a top priority for organizations and consumers alike, especially following the spread of the COVID-19 ...
While cybersecurity is dominant on boardroom agendas, there seems to be a disconnect between board members and their CISOs. According ...
Ninety percent of cybersecurity professionals polled in Singapore say that their organisation has a siloed security model, according to the ...
The InfoSec Institute estimates there is a worldwide staffing shortage of nearly three million in the ranks of cybersecurity professionals, ...
Check Point Horizon brings a prevention-first approach to security operations by providing SOC teams with the tools and services needed ...
With its new NGFW solution, the school’s small IT team gained a security tool not only delivers advanced visibility but ...
Devastating cyberattacks causing widespread damage to critical infrastructure and disrupting citizens’ lives are no longer the stuff of Hollywood movies. ...
Survey results revealed 49% of companies plan to take a more proactive stance in protecting their digital assets in the ...
The new security products allow companies to view their organisation as an attacker would.
Just as how other industries have adopted the 'as-a-service model', illicit service providers have done the same by selling tools, ...
Risk mitigation strategies all security engineers should know Enterprises that rely on dated software vendor patching models still find themselves ...
Strong encryption is critical to protecting sensitive business and personal data. Google estimates that 95% of its internet traffic uses ...
The ongoing complexity of IT systems, along with evolving regulations are the major challenges faced by IT security professionals. IDC ...
Turnkey cyber range programme closes the cybersecurity workforce gap With cybercrime on the rise and the scarcity of cybersecurity professionals, ...
Push button function acts as first response alert for any security breach ExtraHop, a cloud-native network intelligence company recently announced ...
Cybersecurity commissioner stresses the importance of teamwork at (ISC)² Conference In cultivating talents in the field of cyber security (ISC)², ...
Fortinet recently released its 2022 Cybersecurity Skills Gap Report to underline some of the IT talent concerns, challenges and repercussions ...
In a report released recently by Snyk and Linux Foundation, there are more vulnerabilities that developers admit to be exposed ...
Increase in cyber threats face today's organisations A recent study from A10 Networks with 250 corporate organisations revealed key challenges ...
In light of today’s rising ransomware attacks, organisations no longer need to worry about completely losing their mission critical data ...
During the opening keynote at the Gartner Security & Risk Management Summit in Sydney Gartner senior director analyst, Richard Addiscott ...
As we near the halfway point of 2022, enterprises around the world are preoccupied with cybercrime. Its spectre trumps concerns ...
Companies today face an expanded cybersecurity footprint as the ongoing pandemic requires more applications to be moved to the cloud. ...
The ExtraHop 2022 Cyber Confidence Index—Asia Pacific, noted that 83% of organisations in Asia Pacific were breached by ransomware at ...
According to IDC’s Security and Trust Study 2022 69% of CEOs in Asia-Pacific (excluding Japan) are now engaged in cybersecurity ...
In cybersecurity parlance, dwell time is the time it takes between an attacker’s initial penetration of an organisation’s environment and ...
Peter Firstbrook Death and taxes are said to be life’s only two certainties. As organisations continue their digital transformation journey, ...
The Sophos report, Future of Cybersecurity in Asia Pacific and Japan, reveals a lack of boardroom awareness of cybersecurity, and ...
* Editor's note: This article is co-produced by Sukhpreet Kaur For years, information security has been floating in the Top 10 ...
Cybersecurity investment is broken Cybersecurity is now the #1 spend item on the technology investment list. In 2022, 88% of ...
The CISO is responsible for the vision, strategy, and program to ensure the protection of information assets, and technologies. As ...
One of the outcomes of the pandemic is the accelerated adoption of cloud computing. But whereas cloud was first thought ...
The role of cybersecurity leaders needs to evolve, as accountability for cyber risk shifts outside IT and an increasingly distributed ...
New research from KnowBe4 found that 59% of APAC office workers don’t believe using their work email for personal activity ...
As a common topic in Gartner inquiry, I thought it would be worth addressing some of the issues we are ...
The IBM Cost of a Data Breach Report 2021 noted that the average total cost of a data breach stood ...
Business sentiment continues to show strong recovery, with 2021 witnessing the highest gain in the past four years on account ...
Cloud adoption continues to accelerate in Singapore, with 63% of respondent organizations adopting cloud more during the pandemic. 29% of ...
2021 saw the sustained acceleration of innovation and digital transformation as organizations continued to navigate the effects of the global ...
The Singapore Cybersecurity Strategy 2021 announcement recognised the need for a ‘’zero-trust’’ mindset approach to protecting organisations from new technological ...
An air-gapped network is one that is physically isolated from any other network to increase its security. This technique can ...
Respondents to the Deloitte Global’s 2021 Future of Cyber Survey observed that the acceleration of digital transformation has also resulted ...
A global study of 1,200+ security professionals at organisations revealed a disconnect between the risk ransomware poses to organisations during ...
One of the outcomes of the pandemic has been the increase in cyberattacks riding on the mass work from home ...
Domain-based Message Authentication, Reporting & Conformance or DMARC is an email validation protocol designed to protect domain names from being ...
Everest Group reports that although a talent shortage exists across the overall engineering, research and development (ER&D) landscape, the supply ...
According to Omdia, the pandemic has changed technology priorities for organisations worldwide. But we know that already! The researcher noted ...
The State of Ransomware in Manufacturing and Production 2021 by Sophos revealed companies in this sector were the least likely ...
CIOs need to realise that data management involves not just technology, but people and processes. CIOs must focus on their ...
Over half of Asia-Pacific businesses are unsure if their cybersecurity defences are strong enough amid growing threat
The CISO’s top priority might not be fully aligned to the CIO, because some of the security initiatives or security ...
FutureCIO asked security architect Clement Lee, from Check Point Software Technologies, Siupan Chan, sales engineering manager with Sophos, and the ...
Cybersecurity skills in the channel are in high demand and hard to find. Canalys lists eight traits that can be ...
This report highlights the challenges and approaches security professionals to respond to the evolving requirements for a secure hybrid workplace.
To adapt to the risks of future cyber threats, and not only to survive the crisis, but businesses also need ...
To address the OT-IT security problem is to recognise the problem at the onset: there is a wall dividing IT ...
Gartner warns that the objective may harm or kill humans and suggests implementing a security control framework
Results indicate cyber-related information sharing is increasing, signalling a positive response to national- and industry-level calls to action
Cybercriminals are now turning to data theft as a primary objective to ensure their ransom demands are met, otherwise, they ...
To boost cybersecurity posture, we need to look at cyber resiliency, which involves not just the technical aspect of it ...
The way passwords are implemented and used today presents a challenge to making integrity, security, and usability possible.
Critical infrastructure organizations, like airports, remain far behind where they should be in their cyber maturity and digital resilience strategies.
With zero trust we are now able to apply context to security decision-making processes that we’ve not been able to ...
Enterprises are coming to realise that cyber threat defence and mitigation against increasingly sophisticated attacks are becoming ever harder to ...
This 2020 Remote Work from Home Report, sponsored by Ivanti and produced by Cybersecurity Insiders, offers an in-depth perspective on ...
ABI Research says the success of the Colonial Pipeline ransomware attack exposed wilful ignorance to take cybersecurity seriously
Protect without compromising the user experience. Bitglass CTO, Anurag Kahol identifies 4 challenges with corresponding solutions
The growing popularity of hybrid and multi-cloud strategies should be raising warning flags to businesses that must mandate securing this ...
2020 revealed shortcomings in security strategies with the majority are still buying point solutions to address specific concerns.
The private sector is expected to propel cybersecurity solution adoption amidst increasing awareness among policymakers and a growing number of ...
Cyberattacks increase while stagnant budgets and apathetic leadership remain major cybersecurity barriers across Asia-Pacific. Skills issues also remain an issue.
A good cybersecurity program should complement all relevant laws and regulations that are geared towards improved cybersecurity practices.
Gartner says advanced technologies enable stronger protection and quicker detection of and response to incidents. But there is a caveat.
“Having good tools in place so you can see every connection going out of the network and every user that ...
In this PodChat for FutureCIO, Daniel Chu of ExtraHop talks about the three most common security mistakes CIOs make as ...
MyDIGITAL is critical to advance Malaysia and the key is in its execution. Blueprint includes greater use of cloud, 5G ...
Kaspersky experts share tips to help employers and businesses stay on top of any potential IT security issues and remain ...
CIOs and CISOs draw up a clear strategy of what they want and need to do for their organisations. They ...
As more OT is being brought into more IT environments, it is being linked to more IT infrastructure –becoming a ...
DDLS CEO Jon Lang experts offer their predictions for developments in information technology, cybersecurity, and project management.
Gartner predicts 40% of boards will have a dedicated cybersecurity committee by 2025 to better manage the cyber risk.
Growing concerns about effective data security and privacy in quantum computing fuels quantum cryptography, allowing businesses to encrypt data quickly ...
SETI@home was launched on May 17, 1999, to help search for extra-terrestrial – that’s right: ET – by using the ...
There's been a really big shift in needing to consider those kinds of commodity malware infections as just the beginning ...
Group-IB's Dmitry Volkov advocates that cybersecurity be in the hands of those of provide users with services and process their ...
CYFIRMA CEO Ritesh Kumar gives his take on the cybersecurity threat landscape in Asia in 2021 and some tips to ...
Cloud adoption is building a strong case for network data as a central tenet of security. NDR enables comprehensive visibility ...
Frost & Sullivan sees retail, banking and tech sectors fuelling demand for holistic web protection market, forecasts US$3.63 billion by ...
This Sophos 2020 paper offers guidance on what enterprises can do to fortify their cybersecurity strategies through a better understanding ...
This IBM white paper guides you towards an integrated cybersecurity platform – one that is effective today as well as ...
Palo Alto Networks' Sean Duca offers 4 identifiable cybersecurity trends that he claims will influence 2021 starting with increased debate ...
Four SolarWinds tech geeks predict the technology trends to expect in 2021. Some of the predictions are already here in ...
A joint ISACA-Frost & Sullivan survey provides an update on Singapore's cybersecurity position during the COVID-19, including drivers and concerns ...
2021 Audit Plan Hot Spots Report highlights how COVID-19 has dramatically accelerated digital risk
From supporting a remote workforce to delivering an optimal digital experience for the consumer, it is crucial that IT investments ...
If there are two words to describe the state of transformation in 2021, they are change and flexibility. Achieving these ...
Pierluigi Cau, director of Solutions Engineering APAC at GitHub, offers his take on the security as part of the development ...
It is the stuff that nightmares are made of – the kind that CISOs and CIOs have been sweating over ...
Women currently represent about 20% of people working in the field of cybersecurity, and the number of women in cybersecurity ...
Gartner predicts 75% of CEOs will be personally liable for cyber-physical security incidents by 2024
COVID-19 has greatly accelerated remote working, digital transformation and cloud adoption in Singapore. Now more than half have sufferd a ...
The chronic lack of cybersecurity expertise in an increasingly hostile threat environment has pushed enterprises to find ways to bridge ...
In the new post-pandemic world, it’s more important than ever for organisations to take cybersecurity seriously, to be on guard ...
Over half (53%) of businesses devote more than half their IT budget to cybersecurity, 50% of companies increasing cybersecurity budgets ...
Despite being more cybersecurity aware, SG remote workers still engage in risk behaviour online, revealed Trend Micro survey.
In this whitepaper, Beyond the Hype: AI in your SOC, IBM present’s 7 questions that you need to ask as ...
There is always a struggle in development cycles to make sure you are ahead of the competition and unfortunately sometimes ...
Singapore’s OT Masterplan has outlined three key pillars to focus their cybersecurity efforts on – people, process, and technology, as ...
FutureCIO spoke to Subroto Panda, chief information officer of India-based law firm Anand & Anand to get his perspective about ...
No organization, big or small, is immune from a devastating cyberattack. Cyber exploits are more sophisticated, elusive, and targeted than ...
The inherent vulnerabilities associated with healthcare devices, such as a lack of encryption of sensitive data as well as hard-coded ...
Talent shortage has created an active recruitment market, where 85% of senior cybersecurity professionals would consider a new role if ...
Security operations teams face challenges in understanding how their security tools work leading to data breaches, vulnerabilities and wasted time ...
When CISOs come to work each day, there is a growing list of issues to face. From the constant barrage ...
For enterprises, the strategy of ‘one-size, fits most’ doesn’t work in the enterprise. OneTrust's privacy expert Rob Hinson agrees that ...
With the opening of the local SOC in the 13th country, the company’s cybersecurity offering is now truly global.
There has been a shift to focus more on the development of technologies to combat cyber threats as businesses come ...
The ability to securely manage and process data at the edge, while having direct, secure and low-latency connectivity to partners ...
NEC will provide INTERPOL's Cybercrime Programme - which is based in Singapore - with services that contribute to cybercrime investigation.
The process of detecting, triaging, investigating, and containing a cyber incident takes Singapore organizations an average of 118 hours.
Singapore organizations (78%) don’t think about cybersecurity before embarking on digital transformation projects.
Singapore organizations (78%) don’t think about cybersecurity before embarking on digital transformation projects.
Sophos 2020 Threat Report shows how cyberattackers are raising the stakes in ransomware, increasing stealth in malicious Android apps, exploiting ...