Please turn on your JavaScript for this page to function normally.
dark
Increased activity surrounding stolen data on the dark web

Dark web activity the value of stolen data and cybercriminal behaviors, have dramatically evolved in recent years, according to a Bitglass research. Stolen data has a wider …

Acquisitions
Forcepoint acquires Bitglass to bring integrated security platform for hybrid work environment

Forcepoint has signed a definitive agreement to acquire Security Service Edge (SSE) company Bitglass. Bitglass delivers the integrated cloud-native SSE platform for securing …

T-Mobile
T-Mobile data breach: Industry reactions

T-Mobile is investigating a claim that as many as 100 million accounts may have been compromised in a data breach. In a cybersecurity update, T-Mobile said: “We have …

Bitglass achieves ISO 27001 certification for its information security management system

Bitglass announced it has achieved ISO/IEC 27001:2013 certification for its information security management system supporting the Bitglass CASB system. Bitglass also complies …

BYOD
Organizations ill-equipped to deal with growing BYOD security threats

Bitglass and Cybersecurity Insiders announced several findings from a report that show the rapid adoption of unmanaged personal devices connecting to work-related resources …

DLP
How do I select a DLP solution for my business?

Data loss prevention (DLP) has become even more important in the last year. Since the pandemic has made companies shift to a remote workforce model, cybersecurity threats have …

SASE
SASE or zero trust? Why security teams should be using both

As companies continue to navigate increasingly distributed environments, the question of zero trust is coming up more and more – as is the relationship between this …

Bitglass receives FedRAMP Moderate ATO for their Total Cloud Security Platform

stackArmor announced another successful FedRAMP client. Leveraging the ThreatAlert in-boundary security stack, Bitglass received a FedRAMP Moderate ATO for their Total Cloud …

Bitglass further expands its SD-WAN integration ecosystem

Bitglass extended its leadership in the secure access service edge (SASE) market by announcing an expansion of its SD-WAN integration ecosystem. Customers can now leverage …

healthcare
Healthcare breaches increased over 50% in 2020

In 2020, there were 599 healthcare breaches that collectively affected over 26 million individuals. Bitglass’ report takes an in-depth look at the breaches that healthcare …

Bitglass reveals additional technical integrations between its platform and SD-WAN providers

Bitglass announced additional technical integrations between its platform and SD-WAN providers. Specifically, organizations can now use Bitglass to secure traffic coming from …

Bitglass announces technical integrations between SD-WAN providers and its SASE offering

Bitglass announced technical integrations between SD-WAN providers Aruba, 128 Technology, Fortinet, and Silver Peak and its secure access service edge (SASE) offering; …

Don't miss

Cybersecurity news