Thoma Bravo: Securing digital identities has become a major priority

Thoma Bravo is a private equity firm with a 40+ year history, including over $114 billion in assets under management, and a focus on investing in software and technology companies. Last week they completed the acquisition of SailPoint, in an all-cash t… Continue reading Thoma Bravo: Securing digital identities has become a major priority

Photos: Black Hat USA 2022

Here’s a photo gallery that provides a look inside Black Hat USA 2022. For our complete coverage of the conference, live from Las Vegas, check out our microsite. Bayside Ballroom Foyer Sophos BlackBerry, Palo Alto Networks, AT&T Cybersecurit… Continue reading Photos: Black Hat USA 2022

Black Hat USA 2022 video walkthrough

In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal Security, Adaptive Shield, Airgap, Akamai, Anomali, Arctic Wolf Networks, Aris… Continue reading Black Hat USA 2022 video walkthrough

Open Cybersecurity Schema Framework project helps organizations detect and defend from cyberattacks

A coalition of cybersecurity and technology leaders announced an open-source effort to break down data silos that impede security teams. The Open Cybersecurity Schema Framework (OCSF) project, revealed at Black Hat USA 2022, will help organizations det… Continue reading Open Cybersecurity Schema Framework project helps organizations detect and defend from cyberattacks

Palo Alto Networks Unit 42 helps organizations respond to security alerts and potential threats

The need for managed detection and response (MDR) is soaring as attack surfaces grow, cloud usage skyrockets and the cybersecurity skills gap widens. Palo Alto Networks introduced Unit 42 Managed Detection and Response (Unit 42 MDR) to address this nee… Continue reading Palo Alto Networks Unit 42 helps organizations respond to security alerts and potential threats

Threat actors exchange beacons for badgers to evade endpoint security

Unidentified cyber threat actors have started using Brute Ratel C4 (BRc4), an adversary simulation tool similar to Cobalt Strike, to try to avoid detection by endpoint security solutions and gain a foothold on target networks, Palo Alto Networks resear… Continue reading Threat actors exchange beacons for badgers to evade endpoint security

Palo Alto Networks adds new cloud security features to help organizations secure web applications

Over the last two years, organizations have expanded their use of cloud environments by more than 25%. Many are now struggling to manage the technical complexity of cloud migration, including the ability to secure their applications across the entire a… Continue reading Palo Alto Networks adds new cloud security features to help organizations secure web applications

Infosecurity Europe 2022 video walkthrough

Infosecurity Europe 2022 opened its doors today at the ExCeL in London, here’s a look inside the event. The featured vendors are: Akamai Technologies, AlgoSec, Appgate, AwareGO, Bridewell, CrowdStrike, Cybereason, Cymulate, Cympire, CyberVadis, D… Continue reading Infosecurity Europe 2022 video walkthrough

Researchers ID new RAT developed by Chinese hacking group with growing target list

The new remote access trojan mimics legitimate computer activity to make it harder to detect, the researchers said.

The post Researchers ID new RAT developed by Chinese hacking group with growing target list appeared first on CyberScoop.

Continue reading Researchers ID new RAT developed by Chinese hacking group with growing target list

Thales collaborates with Palo Alto Networks to deliver new security integrations for businesses

As organizations continue their digital transformation journeys and move more of their workloads, networking, and security frameworks to the cloud, there is increasing pressure for businesses to rollout sufficiently robust security solutions to safegua… Continue reading Thales collaborates with Palo Alto Networks to deliver new security integrations for businesses