Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Manage risks with software due diligence and open source audits

Similar to a home inspection, M&A software due diligence helps organizations assess the risk of an investment. When a company buys another company, the due diligence process is analogous to a home inspection during a real estate transaction. A buyer sees only so much when they tour a home—enough to know they like it and to assess the value, but not enough identify hidden problems that might devalue the property. An in-depth assessment requires time and expertise.

Arctic Wolf Named A 2021 Gartner Peer Insights Strong Performer for Vulnerability Assessment

Arctic Wolf has been recognized as a November 2021 Gartner Peer Insights Strong Performer for Vulnerability Assessment. Gartner categorizes the Vulnerability Assessment market as “vendors that provide capabilities to identify, categorize and manage vulnerabilities. These include unsecure system configurations or missing patches, as well as other security-related updates in the systems connected to the enterprise network directly, remotely or in the cloud.”

Netacea announces new £8.5m investment

Manchester, UK – 22nd December 2021 – Netacea, the bot detection and mitigation specialist, today announces that its parent company Intechnica has completed a new £8.5m funding round with Mercia Asset Management PLC (AIM: MERC). The investment will accelerate Netacea’s growth in the UK and the US. Netacea is a fast-growing cybersecurity business that detects and mitigates against bot attacks that target mobile, web and API applications.

CrowdStrike Strengthens Exploit Protection Using Intel CPU Telemetry

CrowdStrike’s goal is to stop breaches — and we do that better than any cybersecurity company in the world. As attackers advance their tactics and techniques, we continually refine our tools and capabilities to stay ahead of them. We recently added a new feature to the CrowdStrike Falcon® sensor: Hardware Enhanced Exploit Detection, which uses hardware capabilities to detect complex attack techniques that are notoriously hard for software alone to detect and prevent.

CrowdStrike Launches Free Targeted Log4j Search Tool

The recently discovered Log4j vulnerability has serious potential to expose organizations across the globe to a new wave of cybersecurity risks as threat actors look to exploit this latest vulnerability to execute their malicious payloads using remote code execution (RCE). An immediate challenge that every organization faces is simply trying to understand exactly where you have applications that are using this very popular Java library — but you are not facing this challenge alone.

Netskope Achieves 100% Threat Detection as Confirmed By SE Labs 2021 On-Demand Malware Detection Certification

Co-authored by Zhi Xu and Matt Allen We are proud to share that Netskope Threat Protection has received the 2021 On-Demand Malware Detection certification from prestigious SE Labs for a third consecutive year. Specifically, Netskope performed 100% threat detection on both known malware samples and unknown malware samples during tests conducted in December 2021, with a 0% false-positive rate.

Featured Post

Four learnings UK organisations can take from cybersecurity research in 2021

If the opinion of every UK business leader was surveyed back in February 2020, it's very likely cybersecurity wasn't at the top of their priority list. Fast forward to December 2021, and the reality is very different. Steep rises in data breaches, ransomware attacks and phishing scams in recent months, means many organisations are frantically trying to bolster their security operations, in a bid to keep pace with the evolving and progressively more complex cyber threat landscape they are now facing heading into 2022.