Microsoft Exchange

Exchange Server Breaches Show It's Not Just About Uptime

Retrieved on: 
Thursday, October 28, 2021

Below are a few excerpts from the article, " Exchange Server Breaches Show It's Not Just About Uptime ."

Key Points: 
  • Below are a few excerpts from the article, " Exchange Server Breaches Show It's Not Just About Uptime ."
  • In the case of the Microsoft Exchange Server breaches, Microsoft has released several patches.
  • "While the Microsoft Exchange Server breaches have caused widespread security concerns, the problem only affects the on-premises versions of Exchange.
  • Many of the victims of the Microsoft Exchange Server breaches involved small to medium businesses (SMBs) with limited IT staff."

Nuix Keeps Customers on the Pulse of Mobile, Cloud and Remote Working Data Sources with Certified Security

Retrieved on: 
Tuesday, October 19, 2021

This release marks Nuix achieving compliance with ISO 27001, 27017 and 27018 information security standards and supporting the US Government's FIPS 140-2 security standard.

Key Points: 
  • This release marks Nuix achieving compliance with ISO 27001, 27017 and 27018 information security standards and supporting the US Government's FIPS 140-2 security standard.
  • Nuix has been certified as compliant with the ISO 27001, 27017 and 27018 information security standards across its entire product range.
  • "Protecting your data is as crucial as processing, searching and reviewing it," said Rolf Krolke, Nuix's Head of Technical Services.
  • This release also includes user interface and functionality improvements to Nuix Adaptive Security, Nuix Discover on-premises, Nuix Enterprise Collection Center and Nuix Investigate.

53% of companies are left exposed to supply chain attacks - Acronis Cyber Readiness Report 2021 reveals critical security gaps

Retrieved on: 
Tuesday, October 19, 2021

Malware attacks are also increasing in 2021: detected by 36.5% of companies this year an increase from 22.2% in 2020.

Key Points: 
  • Malware attacks are also increasing in 2021: detected by 36.5% of companies this year an increase from 22.2% in 2020.
  • Despite growing awareness of multi-factor authentication (MFA), nearly half of IT managers (47%) are not using MFA solutions leaving their businesses exposed to phishing attacks.
  • According to these findings, they either see no value in it or consider it too complex to be implemented.
  • Its solutions are trusted by more than 5.5 million home users and 500,000 companies, and top-tier professional sports teams.

Datto Unveils SaaS Defense for Advanced Cyber Threat Protection

Retrieved on: 
Wednesday, October 13, 2021

“MSPs protect and manage more Microsoft 365 accounts collectively than any one enterprise. This technology will now be put to work to help keep small and medium businesses safe by blocking the number one attack vector -- email, and it actually works across the entire Microsoft 365 suite,” said Tim Weller, CEO of Datto. “We were so confident about the impact this technology will have on MSPs that we wanted to own it, and bring the talented minds who created it to work with us on our greater security mission.”

Key Points: 
  • Datto Holding Corp. (Datto) (NYSE: MSP), the leading global provider of cloud-based software and security solutions purpose-built for delivery by Managed Service Providers (MSPs), unveiled SaaS Defense, its advanced cyber threat protection product, live on stage at DattoCon NOW, the largest open-ecosystem MSP-centric event.
  • View the full release here: https://www.businesswire.com/news/home/20211013005837/en/
    Datto CEO, Tim Weller, unveils Datto SaaS Defense during his keynote at DattoCon NOW (Photo: Business Wire)
    Following its acquisition of Israel-based cyber threat detection company BitDam earlier this year, Datto proudly debuted its SaaS Defense security product built exclusively for MSPs.
  • In his opening keynote address at DattoCon NOW, CEO Tim Weller surprised all current Datto SaaS Protection partners in attendance with a ready-to-use SaaS Defense product available in their Datto Partner Portal to protect them and their clients.
  • Global availability of Datto SaaS Defense for the entire MSP community is expected in November of 2021.

Google Cloud and Cybereason Join Forces to Drive XDR Innovation

Retrieved on: 
Tuesday, October 12, 2021

Cybereason delivers the most comprehensive protection available on the market today, analyzing more than 23 trillion security-related events per week -- five times the volume of any other solution in the market. Using its patented Malicious Operations (MalOps™) engine, Cybereason reveals the full attack story across every device, user identity, application and cloud deployment.

Key Points: 
  • Using its patented Malicious Operations (MalOps) engine, Cybereason reveals the full attack story across every device, user identity, application and cloud deployment.
  • "Google Cloud is dedicated to delivering the industry's most trusted cloud to accelerate customers' digital transformation efforts with security products that meet them wherever they are.
  • Cybereason continues to disrupt the market and deliver on their vision for a future-ready extended detection and response defense platform," said Thomas Kurian, CEO, Google Cloud.
  • "We're excited to partner with Cybereason to help customers quickly secure their hybrid and cloud environments with the combined capabilities of Google Cloud and Cybereason's XDR services."

AdvisorVault's 17a-4 Compliant WorkSpace Chosen by Allegiance Advisors

Retrieved on: 
Tuesday, October 5, 2021

JACKSONVILLE BEACH, Fla., Oct. 05, 2021 (GLOBE NEWSWIRE) -- AdvisorVault's Compliant WorkSpace helps FINRA firms reduce the cost of technology and compliance by moving them to the Microsoft Cloud.

Key Points: 
  • JACKSONVILLE BEACH, Fla., Oct. 05, 2021 (GLOBE NEWSWIRE) -- AdvisorVault's Compliant WorkSpace helps FINRA firms reduce the cost of technology and compliance by moving them to the Microsoft Cloud.
  • "Allegiance's technology was honestly a mess, they surely had to do something, and fast," said Allan Lonz, President of AdvisorVault.
  • "Best of all, everyone was instantly more efficient since email, storage and communication was now in the cloud,"Roger added.
  • To request more information on the AdvisorVault's Compliant WorkSpace, contact us:

Cybereason CEO Lior Div to Deliver Keynote at the Govware Conference

Retrieved on: 
Thursday, September 30, 2021

BOSTON, Sept. 30, 2021 /PRNewswire-PRWeb/ -- Cybereason , the leader in operation-centric attack protection, today announced that Lior Div, CEO and co-founder, will be a keynote speaker at the Govware Conference , in Singapore, Wednesday, October 6, 9:30 am, SST.

Key Points: 
  • BOSTON, Sept. 30, 2021 /PRNewswire-PRWeb/ -- Cybereason , the leader in operation-centric attack protection, today announced that Lior Div, CEO and co-founder, will be a keynote speaker at the Govware Conference , in Singapore, Wednesday, October 6, 9:30 am, SST.
  • Div's keynote address will focus on Cybereason's year-long investigation into three Chinese threat groups that targeted telecommunications companies in Southeast Asia.
  • Prior to Cybereason, Div founded a cybersecurity services company that provided services to government agencies.
  • Cybereason is a privately held, international company headquartered in Boston with customers in more than 50 countries.

WatchGuard Threat Lab Reports 91.5% of Malware Arrived over Encrypted Connections in Q2 2021

Retrieved on: 
Thursday, September 30, 2021

The report also includes new insights based on endpoint threat intelligence detected throughout the first half of 2021.

Key Points: 
  • The report also includes new insights based on endpoint threat intelligence detected throughout the first half of 2021.
  • Among its most notable findings, WatchGuards Q2 2021 Internet Security Report reveals:
    Massive amounts of malware arrive over encrypted connections In Q2, 91.5% of malware arrived over an encrypted connection, a dramatic increase over the previous quarter.
  • Put simply, any organization that is not examining encrypted HTTPS traffic at the perimeter is missing 9/10 of all malware.
  • For additional information, promotions and updates, follow WatchGuard on Twitter ( @WatchGuard ), on Facebook , or on the LinkedIn Company page.

Cybereason and Sysware Partner to Protect Indonesian Companies from Sophisticated Cyber Attacks

Retrieved on: 
Wednesday, September 22, 2021

BOSTON, Sep. 22, 2021 /PRNewswire-PRWeb/ -- Cybereason , the leader in operation-centric attack protection, and Sysware , a leading software distributor in Indonesia, today announced a partnership to protect Indonesian companies from sophisticated cyber attacks on endpoints and across their networks.

Key Points: 
  • BOSTON, Sep. 22, 2021 /PRNewswire-PRWeb/ -- Cybereason , the leader in operation-centric attack protection, and Sysware , a leading software distributor in Indonesia, today announced a partnership to protect Indonesian companies from sophisticated cyber attacks on endpoints and across their networks.
  • As part of the partnership, Sysware will offer customers a Managed Detection and Response (MDR) solution powered by the Cybereason Defense Platform.
  • "Partnering with Sysware provides Cybereason with the opportunity to deliver world-class cybersecurity capabilities through the Sysware presence in Indonesia," said Derrick Ng, Channel and Alliance Director, APAC, Cybereason.
  • "Teaming with Cybereason will increase the ability of our partners to help their customers rapidly detect and end cyber attacks that can evade traditional security products," said Tonny Lim, President, Director, Sysware Indonesia.

Contrast Security Integrates With Kenna.VM to Bring Risk-based Vulnerability Management to the Application Layer

Retrieved on: 
Wednesday, September 15, 2021

LOS ALTOS, Calif., Sept. 15, 2021 (GLOBE NEWSWIRE) -- Contrast Security , a leader in modernizing application security, today announced its integration with Kenna.VM to bring an unprecedented risk-based approach to application vulnerability management.

Key Points: 
  • LOS ALTOS, Calif., Sept. 15, 2021 (GLOBE NEWSWIRE) -- Contrast Security , a leader in modernizing application security, today announced its integration with Kenna.VM to bring an unprecedented risk-based approach to application vulnerability management.
  • Contrast's recent 2021 Application Security Observability report also found that 39% of data breaches in the past year were the result of an application vulnerability.
  • "The sheer number of digital transformation initiatives that embrace DevOps place unprecedented demands on application security," said Nikesh Shah, Sr. Director, Strategic Alliances at Contrast Security.
  • Contrast Security provides the industry's most modern and comprehensive Application Security Platform, removing security roadblock inefficiencies and empowering enterprises to write and release secure application code faster.