8.7 C
Toronto
Friday, April 26, 2024

Trend Micro Warns of 75% Surge in Ransomware Attacks on Linux as Systems Adoptions...

Trend Micro predicted that ransomware groups will increasingly target Linux servers and embedded systems over the coming years. It recorded a double-digit year-on-year (YoY) increase in attacks on these systems in...

How Cybercriminals Abuse Airbnb For Fraudulent Activities

Cyberattacks are becoming increasingly common and sophisticated. One particular concern is the rising misuse of popular platforms like Airbnb. The following highlights how cybercriminals exploit Airbnb for fraudulent activities. Cybercriminals Target Travellers Cybercriminals...

ThreatBlockr: Open Cyber Intelligence Enforcement

ThreatBlockr is an active defense cybersecurity platform that fully automates the enforcement, deployment, and analysis of cyber intelligence at a massive scale. As the foundational layer of an active defense strategy,...

Lookout Announces New EDR Solution for MSSPs

Endpoint-to-cloud security company Lookout, Inc. announced the availability of Lookout Mobile Endpoint Security, the industry’s most advanced mobile endpoint detection and response (EDR) offering for managed security service providers (MSSPs). This...

Topsec Cloud Solutions Strengthens Email Cybersecurity with DMARC

With over 83% of UK businesses reporting a successful phishing attack in 2022, more businesses are recognising the need for comprehensive email security solutions, putting pressure on MSPs to deliver solutions. However,  implementing email security...

Sophos Adds Endpoint Detection and Response to Intercept X Advanced

Sophos, a global leader in network and endpoint security, announced that it has added Endpoint Detection and Response (EDR) to its Intercept X endpoint protection portfolio. Intercept X Advanced with EDR...

Fireside Chat with Matt Lee, Pax8 at IOTSSA Cybersecurity Event

Matt Lee, Senior Director of Security and Compliance at Pax8, has already built an MSP to a 170-person business so you know he knows what it takes to help other MSPs...

Cryptocurrency mining malware wreaks havoc in 2018

Kaspersky Lab has released a new report on the global outbreak in malicious cryptocurrency mining that unfolded in 2018, which saw the number of crypto-mining attacks increase by more than 83...

Asigra Partners Choosing Preventative Over Reactive Strategies for Ransomware Defense

Asigra Inc., a leading cloud backup, recovery and restore software provider since 1986, today highlighted rapid adoption of the company’s Asigra Cloud Backup™ V14 software as partners recognize the advantages of...

Kaspersky Web Traffic Security Arms Businesses with First Line of Defense Against Web-Based Attacks

Kaspersky Lab is announcing the availability of a new application in the Kaspersky Security for Internet Gateway solution, Kaspersky Web Traffic Security, which reinforces web gateways to protect corporate networks from...