Please turn on your JavaScript for this page to function normally.
Confluera expands XDR capabilities with VMware Carbon Black

Confluera announced interoperability with VMware Carbon Black that will further expand Confluera XDR’s security ecosystem coverage to include VMware Carbon Black Cloud …

USA
U.S. cybersecurity: Preparing for the challenges of 2021

In 2020, cybersecurity became a business problem for every industry, as well as the U.S. government. According to a new report by the Aspen Cybersecurity Group, there are …

remote work
Developing a plan for remote work security? Here are 6 key considerations

With so many organizations switching to a work-from-home model, many are finding security to be increasingly more difficult to administer and maintain. There is an influx of …

vault
Cybersecurity after COVID-19: Securing orgs against the new threat landscape

Picture this: An email comes through, offering new COVID-19 workplace safety protocols, and an employee, worn down by the events of the day or feeling anxious about their …

endpoint protection
How do I select an endpoint protection solution for my business?

Endpoint protection has evolved to safeguard from complex malware and evolving zero-day threats. To select an appropriate endpoint protection solution for your business, you …

target
Cybercriminals banking on finance: Mitigating escalation

When it comes to cyber attacks, no industry is safe. But according to Boston Consulting Group research, financial service firms experience up to 300 times as many cyber …

shark
Know thy enemy: The evolving behaviors of today’s cybercriminals

Organizations in the energy/utilities, government, manufacturing, and healthcare sectors have witnessed an increase in cyberattacks over the past year. In fact, recent …

Delta Risk partners with VMware Carbon Black to improve endpoint protection

Delta Risk, a leading provider of SOC-as-a-Service and security services, announced that it has expanded its partnership with VMware Carbon Black, a leader in cloud-delivered, …

jackal
Modern malware is increasingly leveraging evasive behaviors

Modern malware is increasingly leveraging evasive behaviors, a new report by VMware Carbon Black released at RSA Conference 2020 has revealed. The report uncovers the top …

eSentire whitepaper
Report: 2019 eSentire Threat Intelligence Spotlight

This new report Threat Intelligence Spotlight: The Shifting Framework of Modern Malware, draws on data gathered from the 650-plus organizations that eSentire protects and …

Tech Data and Carbon Black add security solutions portfolio to cover the full cyberattack lifecycle

Tech Data announced that it has expanded its security solutions portfolio in the U.S. and Canada with Carbon Black, a leading provider of cloud-native endpoint protection. As …

VMware acquires Carbon Black

VMware and Carbon Black announced that the companies have entered into a definitive agreement by which VMware will acquire Carbon Black in an all cash transaction for $26 per …

Don't miss

Cybersecurity news